Vulnerabilities > Nvidia > GPU Driver

DATE CVE VULNERABILITY TITLE RISK
2015-11-24 CVE-2015-5053 Improper Access Control vulnerability in Nvidia GPU Driver
The host memory mapping path feature in the NVIDIA GPU graphics driver R346 before 346.87 and R352 before 352.41 for Linux and R352 before 352.46 for GRID vGPU and vSGA does not properly restrict access to third-party device IO memory, which allows attackers to gain privileges, cause a denial of service (resource consumption), or possibly have unspecified other impact via unknown vectors related to the follow_pfn kernel-mode API call.
network
low complexity
nvidia CWE-284
critical
10.0
2015-09-30 CVE-2015-5950 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Nvidia Display Driver and GPU Driver
The NVIDIA display driver R352 before 353.82 and R340 before 341.81 on Windows; R304 before 304.128, R340 before 340.93, and R352 before 352.41 on Linux; and R352 before 352.46 on GRID vGPU and vSGA allows local users to write to an arbitrary kernel memory location and consequently gain privileges via a crafted ioctl call.
6.9
2015-07-18 CVE-2015-3625 Permissions, Privileges, and Access Controls vulnerability in Nvidia GPU Driver
The NVIDIA GPU driver for FreeBSD R352 before 352.09, 346 before 346.72, R349 before 349.16, R343 before 343.36, R340 before 340.76, R337 before 337.25, R334 before 334.21, R331 before 331.113, and R304 before 304.125 allows local users with certain permissions to read or write arbitrary kernel memory via unspecified vectors that trigger an untrusted pointer dereference.
local
low complexity
nvidia freebsd CWE-264
7.2
2014-12-10 CVE-2014-8298 Data Processing Errors vulnerability in Nvidia GPU Driver
The NVIDIA Linux Discrete GPU drivers before R304.125, R331.x before R331.113, R340.x before R340.65, R343.x before R343.36, and R346.x before R346.22, Linux for Tegra (L4T) driver before R21.2, and Chrome OS driver before R40 allows remote attackers to cause a denial of service (segmentation fault and X server crash) or possibly execute arbitrary code via a crafted GLX indirect rendering protocol request.
network
low complexity
nvidia CWE-19
7.5
2014-01-21 CVE-2013-5987 Unspecified vulnerability in NVIDIA graphics driver Release 331, 325, 319, 310, and 304 allows local users to bypass intended access restrictions for the GPU and gain privileges via unknown vectors.
local
low complexity
nvidia apple
7.2
2014-01-21 CVE-2013-5986 Local Privilege Escalation vulnerability in NVIDIA Graphics Driver GPU Access
Unspecified vulnerability in NVIDIA graphics driver Release 331, 325, 319, 310, and 304 has unknown impact and attack vectors, a different vulnerability than CVE-2013-5987.
network
low complexity
nvidia
critical
10.0
2013-04-08 CVE-2013-0131 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Nvidia GPU Driver
Buffer overflow in the NVIDIA GPU driver before 304.88, 310.x before 310.44, and 313.x before 313.30 for the X Window System on UNIX, when NoScanout mode is enabled, allows remote authenticated users to execute arbitrary code via a large ARGB cursor.
network
high complexity
nvidia CWE-119
7.1