8.6
HIGH
CVE-2019-5098
"AMD ATIDXX64.DLL Pixel Shader Out-of-Bounds Read Vulnerability"
Description

An exploitable out-of-bounds read vulnerability exists in AMD ATIDXX64.DLL driver, version 26.20.13001.29010. A specially crafted pixel shader can cause out-of-bounds memory read. An attacker can provide a specially crafted shader file to trigger this vulnerability. This vulnerability can be triggered from VMware guest, affecting VMware host.

INFO

Published Date :

Dec. 5, 2019, 6:15 p.m.

Last Modified :

Dec. 17, 2019, 2:37 p.m.

Remotely Exploitable :

Yes !

Impact Score :

4.0

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2019-5098 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Amd radeon_rx_550_firmware
2 Amd radeon_550_firmware
1 Vmware workstation
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2019-5098.

URL Resource
https://talosintelligence.com/vulnerability_reports/TALOS-2019-0890 Exploit Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-5098 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-5098 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Dec. 17, 2019

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:N/I:N/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H
    Changed Reference Type https://talosintelligence.com/vulnerability_reports/TALOS-2019-0890 No Types Assigned https://talosintelligence.com/vulnerability_reports/TALOS-2019-0890 Exploit, Third Party Advisory
    Added CWE NIST CWE-125
    Added CPE Configuration AND OR *cpe:2.3:a:vmware:workstation:15.0.0:*:*:*:*:*:*:* OR cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:x64:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:radeon_rx_550_firmware:26.20.13001.29010:*:*:*:*:*:*:* OR cpe:2.3:h:amd:radeon_rx_550:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:radeon_550_firmware:26.20.13001.29010:*:*:*:*:*:*:* OR cpe:2.3:h:amd:radeon_550:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-5098 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2019-5098 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.12 }} 0.00%

score

0.43461

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability