CVE-2019-5049

CVE-2019-5049

An exploitable memory corruption vulnerability exists in AMD ATIDXX64.DLL driver, versions 25.20.15031.5004 and 25.20.15031.9002. A specially crafted pixel shader can cause an out-of-bounds memory write. An attacker can provide a specially crafted shader file to trigger this vulnerability. This vulnerability can be triggered from VMware guest, affecting VMware host.

Source: CVE-2019-5049

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다