Vulnerabilities > AMD > Radeon RX 550 Firmware > 25.20.15031.5004

DATE CVE VULNERABILITY TITLE RISK
2019-10-31 CVE-2019-5049 Out-of-bounds Write vulnerability in AMD products
An exploitable memory corruption vulnerability exists in AMD ATIDXX64.DLL driver, versions 25.20.15031.5004 and 25.20.15031.9002.
network
low complexity
amd CWE-787
7.5