1 results (0.002 seconds)

CVSS: 10.0EPSS: 0%CPEs: 9EXPL: 0

An exploitable memory corruption vulnerability exists in AMD ATIDXX64.DLL driver, versions 25.20.15031.5004 and 25.20.15031.9002. A specially crafted pixel shader can cause an out-of-bounds memory write. An attacker can provide a specially crafted shader file to trigger this vulnerability. This vulnerability can be triggered from VMware guest, affecting VMware host. Se presenta una vulnerabilidad de corrupción de memoria explotable en el controlador AMD ATIDXX64.DLL, versiones 25.20.15031.5004 y 25.20.15031.9002. • https://talosintelligence.com/vulnerability_reports/TALOS-2019-0818 • CWE-787: Out-of-bounds Write •