Vulnerabilities > CVE-2018-6253 - Infinite Loop vulnerability in Nvidia GPU Driver

047910
CVSS 4.9 - MEDIUM
Attack vector
LOCAL
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
COMPLETE

Summary

NVIDIA GPU Display Driver contains a vulnerability in the DirectX and OpenGL Usermode drivers where a specially crafted pixel shader can cause infinite recursion leading to denial of service.

Vulnerable Configurations

Part Description Count
Application
Nvidia
1
OS
Freebsd
1
OS
Linux
1
OS
Microsoft
1
OS
Oracle
1

Nessus

  • NASL familyMisc.
    NASL idNVIDIA_UNIX_CVE_2018_6248.NASL
    descriptionThe NVIDIA GPU display driver software on the remote host is missing a security update. It is, therefore, affected by multiple vulnerabilities.
    last seen2020-06-01
    modified2020-06-02
    plugin id111106
    published2018-07-16
    reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/111106
    titleNVIDIA Linux GPU Display Driver Multiple Vulnerabilities
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(111106);
      script_version("1.4");
      script_cvs_date("Date: 2019/11/04");
    
      script_cve_id("CVE-2018-6249", "CVE-2018-6253");
    
      script_name(english:"NVIDIA Linux GPU Display Driver Multiple Vulnerabilities");
      script_summary(english:"Checks the driver version.");
    
      script_set_attribute(attribute:"synopsis", value:
    "A display driver installed on the remote Linux host is affected by
    multiple vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "The NVIDIA GPU display driver software on the remote host is missing
    a security update. It is, therefore, affected by multiple
    vulnerabilities.");
      script_set_attribute(attribute:"see_also", value:"https://nvidia.custhelp.com/app/answers/detail/a_id/4649");
      script_set_attribute(attribute:"solution", value:
    "Upgrade the NVIDIA graphics driver in accordance with the
    vendor advisory.");
      script_set_cvss_base_vector("CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2018-6249");
    
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2018/03/28");
      script_set_attribute(attribute:"patch_publication_date", value:"2018/03/28");
      script_set_attribute(attribute:"plugin_publication_date", value:"2018/07/16");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:nvidia:gpu_driver");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Misc.");
    
      script_copyright(english:"This script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("nvidia_unix_driver_detect.nbin");
      script_require_keys("NVIDIA_UNIX_Driver/Version");
    
      exit(0);
    }
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    
    version = get_kb_item_or_exit("NVIDIA_UNIX_Driver/Version");
    gpumodel = get_kb_item_or_exit("NVIDIA_UNIX_Driver/GPU_Model");
    
    fix = NULL;
    if (gpumodel =~ 'GeForce|Quadro|NVS')
    {
        if (version =~ "^384\." && ver_compare(ver:version, fix:"384.130", strict:FALSE) == -1) fix = "384.130";
        else if (version =~ "^390\." && ver_compare(ver:version, fix:"390.48", strict:FALSE) == -1) fix = "390.48";
    }
    else if (gpumodel =~ 'Tesla')
    {
        if (version =~ "^384." && ver_compare(ver:version, fix:"384.125", strict:FALSE) == -1) fix = "384.125";
        else if (version =~ "^390." && ver_compare(ver:version, fix:"390.46", strict:FALSE) == -1) fix = "390.46";
    }
    
    if(!fix)
      audit(AUDIT_INST_VER_NOT_VULN, "NVIDIA UNIX Driver", version);
    
    report = '\n  Installed driver version : ' + version +
             '\n  Fixed driver version     : ' + fix;
    
    security_report_v4(severity:SECURITY_HOLE, port:0, extra: report);
  • NASL familyWindows
    NASL idNVIDIA_WIN_CVE_2018_6248.NASL
    descriptionThe NVIDIA GPU display driver software on the remote host is missing a security update. It is, therefore, affected by multiple vulnerabilities.
    last seen2020-06-01
    modified2020-06-02
    plugin id111107
    published2018-07-16
    reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/111107
    titleNVIDIA Linux GPU Display Driver Multiple Vulnerabilities
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(111107);
      script_version("1.4");
      script_cvs_date("Date: 2019/11/04");
    
      script_cve_id(
        "CVE-2018-6247",
        "CVE-2018-6248",
        "CVE-2018-6249",
        "CVE-2018-6250",
        "CVE-2018-6251",
        "CVE-2018-6252",
        "CVE-2018-6253"
      );
    
      script_name(english:"NVIDIA Linux GPU Display Driver Multiple Vulnerabilities");
      script_summary(english:"Checks the driver version.");
    
      script_set_attribute(attribute:"synopsis", value:
    "A display driver installed on the remote Windows host is affected by
    multiple vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "The NVIDIA GPU display driver software on the remote host is missing
    a security update. It is, therefore, affected by multiple
    vulnerabilities.");
      script_set_attribute(attribute:"see_also", value:"https://nvidia.custhelp.com/app/answers/detail/a_id/4649");
      script_set_attribute(attribute:"solution", value:
    "Upgrade the NVIDIA graphics driver in accordance with the
    vendor advisory.");
      script_set_cvss_base_vector("CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2018-6251");
    
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2018/03/28");
      script_set_attribute(attribute:"patch_publication_date", value:"2018/03/28");
      script_set_attribute(attribute:"plugin_publication_date", value:"2018/07/16");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:nvidia:gpu_driver");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Windows");
    
      script_copyright(english:"This script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("wmi_enum_display_drivers.nbin");
      script_require_keys("WMI/DisplayDrivers/NVIDIA", "Settings/ParanoidReport");
    
      exit(0);
    }
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    
    if (report_paranoia < 2) audit(AUDIT_PARANOID);
    
    kb_base = 'WMI/DisplayDrivers/';
    
    # double check in case optimization is disabled
    kbs = get_kb_list(kb_base + '*/Name');
    if (isnull(kbs)) exit(0, 'No display drivers were found.');
    
    report = '';
    
    foreach kb (keys(kbs))
    {
      name = kbs[kb];
      # only check NVIDIA drivers
      if ("NVIDIA" >!< name) continue;
    
      nvidia_found = TRUE;
      id = kb - kb_base - '/Name';
      version = get_kb_item_or_exit(kb_base + id + '/Version');
      driver_date = get_kb_item_or_exit(kb_base + id + '/DriverDate');
    
      disp_driver_date = driver_date;
    
      # convert to something we can pass to ver_compare (YYYY.MM.DD)
      driver_date = split(driver_date, sep:'/', keep:FALSE);
      driver_date = driver_date[2] + '.' + driver_date[0] + '.' + driver_date[1];
      fix = NULL;
      if (version =~ "^38(4|5|6)\." && ver_compare(ver:version, fix:"386.28", strict:FALSE) == -1) fix = "386.28";
      else if (version =~ "^39(0|1)\." && ver_compare(ver:version, fix:"391.29", strict:FALSE) == -1) fix = "391.29";
      
      if(!isnull(fix))
      {
        order = make_list('Device name','Driver version','Driver date','Fixed version');
        report = make_array(
          order[0],name,
          order[1],version,
          order[2],disp_driver_date,
          order[3],fix
          );
    
        report = report_items_str(report_items:report, ordered_fields:order);
        security_report_v4(severity:SECURITY_HOLE, port:0, extra:report);
        exit(0);
      }
      else
      {
        exit(0, "No vulnerable NVIDIA display drivers were found.");
      }
    }
    
    exit(0, 'No NVIDIA display drivers were found.');
    
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-3662-1.NASL
    descriptionIt was discovered that the NVIDIA graphics drivers contained flaws in the kernel mode layer. A local attacker could use these issues to cause a denial of service or potentially escalate their privileges on the system. Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id110226
    published2018-05-30
    reporterUbuntu Security Notice (C) 2018-2019 Canonical, Inc. / NASL script (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/110226
    titleUbuntu 14.04 LTS / 16.04 LTS / 17.10 : nvidia-graphics-drivers-384 vulnerabilities (USN-3662-1)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Ubuntu Security Notice USN-3662-1. The text 
    # itself is copyright (C) Canonical, Inc. See 
    # <http://www.ubuntu.com/usn/>. Ubuntu(R) is a registered 
    # trademark of Canonical, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(110226);
      script_version("1.4");
      script_cvs_date("Date: 2019/09/18 12:31:48");
    
      script_cve_id("CVE-2018-6249", "CVE-2018-6253");
      script_xref(name:"USN", value:"3662-1");
    
      script_name(english:"Ubuntu 14.04 LTS / 16.04 LTS / 17.10 : nvidia-graphics-drivers-384 vulnerabilities (USN-3662-1)");
      script_summary(english:"Checks dpkg output for updated package.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Ubuntu host is missing a security-related patch."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "It was discovered that the NVIDIA graphics drivers contained flaws in
    the kernel mode layer. A local attacker could use these issues to
    cause a denial of service or potentially escalate their privileges on
    the system.
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Ubuntu security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://usn.ubuntu.com/3662-1/"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected nvidia-384 package."
      );
      script_set_cvss_base_vector("CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:nvidia-384");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:14.04");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:16.04");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:17.10");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2018/04/02");
      script_set_attribute(attribute:"patch_publication_date", value:"2018/05/29");
      script_set_attribute(attribute:"plugin_publication_date", value:"2018/05/30");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"Ubuntu Security Notice (C) 2018-2019 Canonical, Inc. / NASL script (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Ubuntu Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/cpu", "Host/Ubuntu", "Host/Ubuntu/release", "Host/Debian/dpkg-l");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("ubuntu.inc");
    include("misc_func.inc");
    
    if ( ! get_kb_item("Host/local_checks_enabled") ) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/Ubuntu/release");
    if ( isnull(release) ) audit(AUDIT_OS_NOT, "Ubuntu");
    release = chomp(release);
    if (! preg(pattern:"^(14\.04|16\.04|17\.10)$", string:release)) audit(AUDIT_OS_NOT, "Ubuntu 14.04 / 16.04 / 17.10", "Ubuntu " + release);
    if ( ! get_kb_item("Host/Debian/dpkg-l") ) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Ubuntu", cpu);
    
    flag = 0;
    
    if (ubuntu_check(osver:"14.04", pkgname:"nvidia-384", pkgver:"384.130-0ubuntu0.14.04.1")) flag++;
    if (ubuntu_check(osver:"16.04", pkgname:"nvidia-384", pkgver:"384.130-0ubuntu0.16.04.1")) flag++;
    if (ubuntu_check(osver:"17.10", pkgname:"nvidia-384", pkgver:"384.130-0ubuntu0.17.10.1")) flag++;
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_HOLE,
        extra      : ubuntu_report_get()
      );
      exit(0);
    }
    else
    {
      tested = ubuntu_pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "nvidia-384");
    }
    
  • NASL familyAmazon Linux Local Security Checks
    NASL idALA_ALAS-2018-991.NASL
    descriptionNVIDIA Windows GPU Display Driver contains a vulnerability in the kernel mode layer (nvlddmkm.sys) handler for DxgkDdiEscape where a NULL pointer dereference may lead to denial of service or possible escalation of privileges. (CVE-2018-6247) NVIDIA Windows GPU Display Driver contains a vulnerability in the kernel mode layer handler for DxgkDdiEscape where the software uses a sequential operation to read or write a buffer, but it uses an incorrect length value that causes it to access memory that is outside of the bounds of the buffer which may lead to denial of service or possible escalation of privileges. (CVE-2018-6248) NVIDIA GPU Display Driver contains a vulnerability in kernel mode layer handler where a NULL pointer dereference may lead to denial of service or potential escalation of privileges. (CVE-2018-6249) NVIDIA Windows GPU Display Driver contains a vulnerability in the kernel mode layer (nvlddmkm.sys) handler for DxgkDdiEscape where a NULL pointer dereference occurs, which may lead to denial of service or possible escalation of privileges. (CVE-2018-6250) NVIDIA Windows GPU Display Driver contains a vulnerability in the DirectX 10 Usermode driver, where a specially crafted pixel shader can cause writing to unallocated memory, leading to denial of service or potential code execution. (CVE-2018-6251) NVIDIA Windows GPU Display Driver contains a vulnerability in the kernel mode layer handler for DxgkDdiEscape where the software allows an actor access to restricted functionality that is unnecessary for production usage, and which may result in denial of service. (CVE-2018-6252) NVIDIA GPU Display Driver contains a vulnerability in the DirectX and OpenGL Usermode drivers where a specially crafted pixel shader can cause infinite recursion leading to denial of service. (CVE-2018-6253)
    last seen2020-06-01
    modified2020-06-02
    plugin id108852
    published2018-04-06
    reporterThis script is Copyright (C) 2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/108852
    titleAmazon Linux AMI : nvidia (ALAS-2018-991)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Amazon Linux AMI Security Advisory ALAS-2018-991.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(108852);
      script_version("1.4");
      script_cvs_date("Date: 2018/08/31 12:25:01");
    
      script_cve_id("CVE-2018-6247", "CVE-2018-6248", "CVE-2018-6249", "CVE-2018-6250", "CVE-2018-6251", "CVE-2018-6252", "CVE-2018-6253");
      script_xref(name:"ALAS", value:"2018-991");
    
      script_name(english:"Amazon Linux AMI : nvidia (ALAS-2018-991)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Amazon Linux AMI host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "NVIDIA Windows GPU Display Driver contains a vulnerability in the
    kernel mode layer (nvlddmkm.sys) handler for DxgkDdiEscape where a
    NULL pointer dereference may lead to denial of service or possible
    escalation of privileges. (CVE-2018-6247)
    
    NVIDIA Windows GPU Display Driver contains a vulnerability in the
    kernel mode layer handler for DxgkDdiEscape where the software uses a
    sequential operation to read or write a buffer, but it uses an
    incorrect length value that causes it to access memory that is outside
    of the bounds of the buffer which may lead to denial of service or
    possible escalation of privileges. (CVE-2018-6248)
    
    NVIDIA GPU Display Driver contains a vulnerability in kernel mode
    layer handler where a NULL pointer dereference may lead to denial of
    service or potential escalation of privileges. (CVE-2018-6249)
    
    NVIDIA Windows GPU Display Driver contains a vulnerability in the
    kernel mode layer (nvlddmkm.sys) handler for DxgkDdiEscape where a
    NULL pointer dereference occurs, which may lead to denial of service
    or possible escalation of privileges. (CVE-2018-6250)
    
    NVIDIA Windows GPU Display Driver contains a vulnerability in the
    DirectX 10 Usermode driver, where a specially crafted pixel shader can
    cause writing to unallocated memory, leading to denial of service or
    potential code execution. (CVE-2018-6251)
    
    NVIDIA Windows GPU Display Driver contains a vulnerability in the
    kernel mode layer handler for DxgkDdiEscape where the software allows
    an actor access to restricted functionality that is unnecessary for
    production usage, and which may result in denial of service.
    (CVE-2018-6252)
    
    NVIDIA GPU Display Driver contains a vulnerability in the DirectX and
    OpenGL Usermode drivers where a specially crafted pixel shader can
    cause infinite recursion leading to denial of service. (CVE-2018-6253)"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://alas.aws.amazon.com/ALAS-2018-991.html"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Run 'yum update nvidia' to update your system."
      );
      script_set_cvss_base_vector("CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:nvidia");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:nvidia-dkms");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:amazon:linux");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2018/04/05");
      script_set_attribute(attribute:"plugin_publication_date", value:"2018/04/06");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2018 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Amazon Linux Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/AmazonLinux/release", "Host/AmazonLinux/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    
    release = get_kb_item("Host/AmazonLinux/release");
    if (isnull(release) || !strlen(release)) audit(AUDIT_OS_NOT, "Amazon Linux");
    os_ver = pregmatch(pattern: "^AL(A|\d)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Amazon Linux");
    os_ver = os_ver[1];
    if (os_ver != "A")
    {
      if (os_ver == 'A') os_ver = 'AMI';
      audit(AUDIT_OS_NOT, "Amazon Linux AMI", "Amazon Linux " + os_ver);
    }
    
    if (!get_kb_item("Host/AmazonLinux/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    if (rpm_check(release:"ALA", cpu:"x86_64", reference:"nvidia-384.125-2017.09.109.amzn1")) flag++;
    if (rpm_check(release:"ALA", cpu:"x86_64", reference:"nvidia-dkms-384.125-2017.09.109.amzn1")) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "nvidia / nvidia-dkms");
    }
    

Talos

idTALOS-2018-0522
last seen2019-05-29
published2018-03-28
reporterTalos Intelligence
sourcehttp://www.talosintelligence.com/vulnerability_reports/TALOS-2018-0522
titleNvidia D3D10 Driver Pixel Shader Functionality Denial Of Service