Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

AMD Radeon Driver Flaw Leads to VM Escape

A vulnerability in the AMD ATI Radeon ATIDXX64.DLL driver could be triggered from within a VMware guest to execute code on the host, Cisco Talos warns.

A vulnerability in the AMD ATI Radeon ATIDXX64.DLL driver could be triggered from within a VMware guest to execute code on the host, Cisco Talos warns.

This specific vulnerability exists on the AMD Radeon RX 550 and the 550 series video cards. What’s more, the issue can only be triggered when running VMWare Workstation 15, Talos’ security researchers have discovered.

The security bug was found in the ATIDXX64.DLL driver versions 25.20.15031.5004 and 25.20.15031.9002, and only exists on VMWare Workstation 15 running as guest on a Windows 10 x64 machine.

The security researchers explain that an out-of-bounds memory write could be triggered via a specially crafted pixel shader inside the VMware guest OS, to the AMD ATIDXX64.DLL driver.

The attacker could trigger the flaw from a VMware guest usermode to potentially execute code on the associated VMware host. An attacker could theoretically trigger the issue through WEBGL (remote website) as well.

“An attacker could exploit this vulnerability by supplying a malformed pixel shared inside the VMware guest operating system to the driver. This could corrupt memory in a way that would allow the attacker to gain the ability to remotely execute code on the victim machine,” Talos says.

Tracked as CVE-2019-5049, the vulnerability has a CVSS score of 9.0.

Talos says they reported the vulnerability to AMD in early May, but a patch was released only this week.

Advertisement. Scroll to continue reading.

Related: Vulnerabilities in Device Drivers From 20 Vendors Expose PCs to Persistent Malware

Related: NVIDIA Patches High Severity Bugs in GPU Display Driver

Related: Multiple Vulnerabilities Patched in ASRock Drivers

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Bill Dunnion has joined telecommunications giant Mitel as Chief Information Security Officer.

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.