Vulnerabilities > Nvidia > GPU Driver

DATE CVE VULNERABILITY TITLE RISK
2019-11-09 CVE-2019-5691 NULL Pointer Dereference vulnerability in Nvidia GPU Driver
NVIDIA Windows GPU Display Driver, all versions, contains a vulnerability in the kernel mode layer (nvlddmkm.sys) handler for DxgkDdiEscape in which a NULL pointer is dereferenced, which may lead to denial of service or escalation of privileges.
local
low complexity
nvidia CWE-476
7.2
2019-11-09 CVE-2019-5690 Out-of-bounds Write vulnerability in Nvidia GPU Driver
NVIDIA Windows GPU Display Driver, all versions, contains a vulnerability in the kernel mode layer (nvlddmkm.sys) handler for DxgkDdiEscape in which the size of an input buffer is not validated, which may lead to denial of service or escalation of privileges.
local
low complexity
nvidia CWE-787
7.2
2019-08-06 CVE-2019-5687 Incorrect Default Permissions vulnerability in Nvidia GPU Driver
NVIDIA Windows GPU Display Driver (all versions) contains a vulnerability in the kernel mode layer (nvlddmkm.sys) handler for DxgkDdiEscape in which an incorrect use of default permissions for an object exposes it to an unintended actor
local
low complexity
nvidia microsoft CWE-276
3.6
2019-08-06 CVE-2019-5686 Improper Input Validation vulnerability in Nvidia GPU Driver
NVIDIA Windows GPU Display Driver (all versions) contains a vulnerability in the kernel mode layer (nvlddmkm.sys) handler for DxgkDdiEscape in which the software uses an API function or data structure in a way that relies on properties that are not always guaranteed to be valid, which may lead to denial of service.
local
low complexity
nvidia CWE-20
4.9
2019-08-06 CVE-2019-5685 Out-of-bounds Write vulnerability in Nvidia GPU Driver
NVIDIA Windows GPU Display Driver (all versions) contains a vulnerability in DirectX drivers, in which a specially crafted shader can cause an out of bounds access to a shader local temporary array, which may lead to denial of service or code execution.
network
low complexity
nvidia microsoft CWE-787
critical
10.0
2019-08-06 CVE-2019-5684 Out-of-bounds Write vulnerability in Nvidia GPU Driver
NVIDIA Windows GPU Display Driver (all versions) contains a vulnerability in DirectX drivers, in which a specially crafted shader can cause an out of bounds access of an input texture array, which may lead to denial of service or code execution.
network
low complexity
nvidia microsoft CWE-787
critical
10.0
2019-08-06 CVE-2019-5683 Link Following vulnerability in Nvidia GPU Driver
NVIDIA Windows GPU Display Driver (all versions) contains a vulnerability in the user mode video driver trace logger component.
local
low complexity
nvidia microsoft CWE-59
7.2
2019-05-10 CVE-2019-5677 Out-of-bounds Read vulnerability in Nvidia GPU Driver
NVIDIA Windows GPU Display driver software for Windows (all versions) contains a vulnerability in the kernel mode layer (nvlddmkm.sys) handler for DeviceIoControl where the software reads from a buffer using buffer access mechanisms such as indexes or pointers that reference memory locations after the targeted buffer, which may lead to denial of service.
local
low complexity
nvidia CWE-125
4.9
2019-05-10 CVE-2019-5675 Data Processing Errors vulnerability in Nvidia GPU Driver
NVIDIA Windows GPU Display driver software for Windows (all versions) contains a vulnerability in the kernel mode layer (nvlddmkm.sys) handler for DxgkDdiEscape where the product does not properly synchronize shared data, such as static variables across threads, which can lead to undefined behavior and unpredictable data changes, which may lead to denial of service, escalation of privileges, or information disclosure.
local
low complexity
nvidia CWE-19
7.2
2019-02-27 CVE-2019-5671 Missing Release of Resource after Effective Lifetime vulnerability in Nvidia GPU Driver
NVIDIA Windows GPU Display Driver contains a vulnerability in the kernel mode layer (nvlddmkm.sys) handler for DxgkDdiEscape in which the software does not release a resource after its effective lifetime has ended, which may lead to denial of service.
local
low complexity
nvidia microsoft CWE-772
4.9