Description Preview
Overview
This vulnerability (CWE-787: Out-of-bounds Write) affects the AMD atidxx64.dll graphics driver, version 26.20.15019.19000. The issue occurs when processing specially crafted pixel shader files, resulting in memory corruption that could lead to arbitrary code execution. The vulnerability is particularly dangerous in virtualized environments, as it provides a potential path for guest-to-host escapes. During security research, it was successfully triggered from a HYPER-V guest using RemoteFX, causing execution of vulnerable code on the HYPER-V host within the rdvgm.exe process. Security researchers have also theorized that this vulnerability could potentially be exploited through web browsers that support WebGL and WebAssembly, though this attack vector hasn't been confirmed in the wild.
Remediation
To mitigate this vulnerability:
- Update AMD graphics drivers to the latest version that contains patches for this vulnerability
- In virtualization environments, consider disabling unnecessary 3D acceleration features like RemoteFX if they're not required
- For HYPER-V administrators, ensure RemoteFX settings are properly secured or disabled if not needed
- Apply any vendor-specific security patches for virtualization platforms that address this vulnerability
- Consider implementing additional security controls to restrict access to graphics subsystems in multi-tenant environments
References
- Cisco Talos Vulnerability Report: https://talosintelligence.com/vulnerability_reports/TALOS-2020-1040
- Related previous vulnerabilities:
- TALOS-2018-0533
- TALOS-2018-0568
- CWE-787: Out-of-bounds Write - https://cwe.mitre.org/data/definitions/787.html
Industry ExposureMost to leastThis section illustrates the prevalence of a specific Common Vulnerabilities and Exposures (CVE) across various industries based on customer reports. The ranking displays industries from the most to least affected by this particular vulnerability, offering valuable insight into where this CVE has been most frequently observed. This information can help organizations within these sectors prioritize their security efforts, understand their relative risk exposure compared to their peers, and focus remediation strategies where they are most needed. By understanding the industry-specific impact, organizations can make more informed decisions regarding patching, resource allocation, and overall risk management related to this CVE.
- Accommodation & Food ServicesAccommodation & Food Services
- Administrative, Support, Waste Management & Remediation ServicesAdministrative, Support, Waste Management & Remediation Services
- Agriculture, Forestry Fishing & HuntingAgriculture, Forestry Fishing & Hunting
- Arts, Entertainment & RecreationArts, Entertainment & Recreation
- ConstructionConstruction
- Educational ServicesEducational Services
- Finance and InsuranceFinance and Insurance
- Health Care & Social AssistanceHealth Care & Social Assistance
- InformationInformation
- Management of Companies & EnterprisesManagement of Companies & Enterprises
- ManufacturingManufacturing
- MiningMining
- Other Services (except Public Administration)Other Services (except Public Administration)
- Professional, Scientific, & Technical ServicesProfessional, Scientific, & Technical Services
- Public AdministrationPublic Administration
- Real Estate Rental & LeasingReal Estate Rental & Leasing
- Retail TradeRetail Trade
- Transportation & WarehousingTransportation & Warehousing
- UtilitiesUtilities
- Wholesale TradeWholesale Trade