Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Multiple Vulnerabilities Found in AMD ATI Radeon Graphics Cards

Security vulnerabilities in some AMD ATI Radeon graphics cards could allow attackers to remotely execute code or cause a denial of service condition, researchers from Cisco Talos have warned. 

Security vulnerabilities in some AMD ATI Radeon graphics cards could allow attackers to remotely execute code or cause a denial of service condition, researchers from Cisco Talos have warned. 

A total of four security flaws were disclosed, all of them impacting the AMD ATIDXX64.DLL driver: three out-of-bounds bugs and one type confusion issue. All four issues have been patched by AMD.

Each of the first three vulnerabilities, which are tracked as CVE-2019-5124, CVE-2019-5147, and CVE-2019-5146, carry a CVSS score of 8.6. 

To trigger these out-of-bounds security flaws, an attacker would need to supply a specially crafted, malformed pixel shader. 

This type of attack, Cisco Talos explains in a vulnerability report, can be triggered from inside VMware guest usermode “to cause an out-of-bounds read in the vmware-vmx.exe process on host, or theoretically through WEBGL (remote website).”

Cisco’s researchers tested and confirmed these vulnerabilities in AMD ATIDXX64.DLL, version 26.20.13025.10004, running on Radeon RX 550 / 550 Series graphics cards, on VMware Workstation 15 with Windows 10 x64 as guestVM. 

As for the fourth vulnerability, it impacts AMD ATIDXX64.DLL driver, versions 26.20.13031.10003, 26.20.13031.15006 and 26.20.13031.18002 (same graphics cards series and platform).

The type confusion issue can be caused by a specially crafted pixel shader and could lead to potential code execution. An attacker can trigger the flaw from the VMware guest by providing a specially crafted shader file. 

Advertisement. Scroll to continue reading.

“The vulnerability will be triggered in the vmware-vmx.exe process on host, or theoretically through WEBGL (remote website), leading to potential code execution (through a vtable type-confusion),” Cisco Talos explains. 

Related: AMD Radeon Driver Flaw Leads to VM Escape

Related: Code Execution Vulnerabilities Patched in Accusoft ImageGear

Related: Hackers Can Target Able2Extract Users With Malicious Image Files

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Understand how to go beyond effectively communicating new security strategies and recommendations.

Register

Join us for an in depth exploration of the critical nature of software and vendor supply chain security issues with a focus on understanding how attacks against identity infrastructure come with major cascading effects.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

Vulnerabilities

The latest Chrome update brings patches for eight vulnerabilities, including seven reported by external researchers.