Vulnerabilities > Nvidia > GPU Driver > High

DATE CVE VULNERABILITY TITLE RISK
2017-02-15 CVE-2017-0324 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Nvidia GPU Driver
All versions of NVIDIA Windows GPU Display Driver contain a vulnerability in the kernel mode layer (nvlddmkm.sys) handler for DxgkDdiEscape where the size of an input buffer is not validated, leading to denial of service or potential escalation of privileges.
local
low complexity
nvidia microsoft CWE-119
7.2
2017-02-15 CVE-2017-0323 NULL Pointer Dereference vulnerability in Nvidia GPU Driver
All versions of NVIDIA Windows GPU Display Driver contain a vulnerability in the kernel mode layer handler where a NULL pointer dereference caused by invalid user input may lead to denial of service or potential escalation of privileges.
local
low complexity
nvidia microsoft CWE-476
7.2
2017-02-15 CVE-2017-0322 Improper Validation of Array Index vulnerability in Nvidia GPU Driver
All versions of NVIDIA Windows GPU Display Driver contain a vulnerability in the kernel mode layer (nvlddmkm.sys) handler where a value passed from a user to the driver is not correctly validated and used as the index to an array, leading to denial of service or potential escalation of privileges.
local
low complexity
nvidia microsoft CWE-129
7.2
2017-02-15 CVE-2017-0321 NULL Pointer Dereference vulnerability in Nvidia GPU Driver
All versions of NVIDIA GPU Display Driver contain a vulnerability in the kernel mode layer handler where a NULL pointer dereference caused by invalid user input may lead to denial of service or potential escalation of privileges.
local
low complexity
nvidia freebsd linux microsoft oracle CWE-476
7.2
2017-02-15 CVE-2017-0315 NULL Pointer Dereference vulnerability in Nvidia GPU Driver
All versions of NVIDIA Windows GPU Display Driver contain a vulnerability in the kernel mode layer (nvlddmkm.sys) handler for DxgkDdiEscape where an attempt to access an invalid object pointer may lead to denial of service or potential escalation of privileges.
local
low complexity
nvidia microsoft CWE-476
7.2
2017-02-15 CVE-2017-0314 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Nvidia GPU Driver
All versions of NVIDIA Windows GPU Display Driver contain a vulnerability in the kernel mode layer (nvlddmkm.sys) implementation of the SubmitCommandVirtual DDI (DxgkDdiSubmitCommandVirtual) where untrusted input is used to reference memory outside of the intended boundary of the buffer leading to denial of service or escalation of privileges.
local
low complexity
nvidia microsoft CWE-119
7.2
2017-02-15 CVE-2017-0313 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Nvidia GPU Driver
All versions of NVIDIA Windows GPU Display Driver contain a vulnerability in the kernel mode layer (nvlddmkm.sys) implementation of the SubmitCommandVirtual DDI (DxgkDdiSubmitCommandVirtual) where untrusted input is used to reference memory outside of the intended boundary of the buffer leading to denial of service or escalation of privileges.
local
low complexity
nvidia microsoft CWE-119
7.2
2017-02-15 CVE-2017-0312 Improper Input Validation vulnerability in Nvidia GPU Driver
All versions of NVIDIA Windows GPU Display Driver contain a vulnerability in the kernel mode layer (nvlddmkm.sys) handler for DxgkDdiEscapeID 0x100008b where user provided input is used as the limit for a loop may lead to denial of service or potential escalation of privileges
local
low complexity
nvidia microsoft CWE-20
7.2
2017-02-15 CVE-2017-0311 Incorrect Permission Assignment for Critical Resource vulnerability in Nvidia GPU Driver
NVIDIA GPU Display Driver R378 contains a vulnerability in the kernel mode layer handler where improper access control may lead to denial of service or possible escalation of privileges.
local
low complexity
nvidia freebsd linux microsoft oracle CWE-732
7.2
2017-02-15 CVE-2017-0309 Integer Overflow or Wraparound vulnerability in Nvidia GPU Driver
All versions of NVIDIA GPU Display Driver contain a vulnerability in the kernel mode layer handler where multiple integer overflows may cause improper memory allocation leading to a denial of service or potential escalation of privileges.
local
low complexity
nvidia freebsd linux microsoft oracle CWE-190
7.2