Filtered by vendor Amd Subscriptions
Filtered by product Radeon Rx 550 Subscriptions
Total 2 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2019-5049 1 Amd 6 Radeon 550, Radeon 550 Firmware, Radeon Rx 550 and 3 more 2024-08-04 10.0 Critical
An exploitable memory corruption vulnerability exists in AMD ATIDXX64.DLL driver, versions 25.20.15031.5004 and 25.20.15031.9002. A specially crafted pixel shader can cause an out-of-bounds memory write. An attacker can provide a specially crafted shader file to trigger this vulnerability. This vulnerability can be triggered from VMware guest, affecting VMware host.
CVE-2019-5098 3 Amd, Microsoft, Vmware 6 Radeon 550, Radeon 550 Firmware, Radeon Rx 550 and 3 more 2024-08-04 8.6 High
An exploitable out-of-bounds read vulnerability exists in AMD ATIDXX64.DLL driver, version 26.20.13001.29010. A specially crafted pixel shader can cause out-of-bounds memory read. An attacker can provide a specially crafted shader file to trigger this vulnerability. This vulnerability can be triggered from VMware guest, affecting VMware host.