9.0
CRITICAL
CVE-2019-5183
"AMD ATIDXX64.DLL WebGL Pixel Shader Type Confusion Vulnerability"
Description

An exploitable type confusion vulnerability exists in AMD ATIDXX64.DLL driver, versions 26.20.13031.10003, 26.20.13031.15006 and 26.20.13031.18002. A specially crafted pixel shader can cause a type confusion issue, leading to potential code execution. An attacker can provide a specially crafted shader file to trigger this vulnerability. This vulnerability can be triggered from VMware guest, affecting VMware host.

INFO

Published Date :

Jan. 25, 2020, 6:15 p.m.

Last Modified :

Jan. 30, 2020, 3:13 p.m.

Remotely Exploitable :

Yes !

Impact Score :

6.0

Exploitability Score :

2.2
Affected Products

The following products are affected by CVE-2019-5183 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Amd radeon_directx_11_driver_atidxx64.dll
2 Amd atidxx64
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2019-5183.

URL Resource
https://talosintelligence.com/vulnerability_reports/TALOS-2019-0964 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-5183 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-5183 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Jan. 30, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:M/Au:N/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H
    Changed Reference Type https://talosintelligence.com/vulnerability_reports/TALOS-2019-0964 No Types Assigned https://talosintelligence.com/vulnerability_reports/TALOS-2019-0964 Third Party Advisory
    Added CWE NIST CWE-843
    Added CPE Configuration AND OR *cpe:2.3:a:amd:atidxx64:26.20.13031.10003:*:*:*:*:*:*:* *cpe:2.3:a:amd:atidxx64:26.20.13031.15006:*:*:*:*:*:*:* *cpe:2.3:a:amd:atidxx64:26.20.13031.18002:*:*:*:*:*:*:* OR cpe:2.3:a:vmware:workstation:15.0:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-5183 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2019-5183 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.24 }} -0.10%

score

0.61623

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability