Vulnerabilities > Nvidia

DATE CVE VULNERABILITY TITLE RISK
2020-10-02 CVE-2020-5988 Use After Free vulnerability in Nvidia Virtual GPU Manager
NVIDIA Virtual GPU Manager contains a vulnerability in the vGPU plugin, in which allocated memory can be freed twice, which may lead to information disclosure or denial of service.
local
low complexity
nvidia CWE-416
3.6
2020-10-02 CVE-2020-5987 Incomplete Cleanup vulnerability in Nvidia Virtual GPU Manager
NVIDIA Virtual GPU Manager contains a vulnerability in the vGPU plugin in which guest-supplied parameters remain writable by the guest after the plugin has validated them, which may lead to the guest being able to pass invalid parameters to plugin handlers, which may lead to denial of service or escalation of privileges.
local
low complexity
nvidia CWE-459
4.6
2020-10-02 CVE-2020-5986 Improper Input Validation vulnerability in Nvidia Virtual GPU Manager
NVIDIA Virtual GPU Manager contains a vulnerability in the vGPU plugin, in which an input data size is not validated, which may lead to tampering or denial of service.
local
low complexity
nvidia CWE-20
2.1
2020-10-02 CVE-2020-5985 Improper Input Validation vulnerability in Nvidia Virtual GPU Manager
NVIDIA Virtual GPU Manager contains a vulnerability in the vGPU plugin, in which an input data length is not validated, which may lead to tampering or denial of service.
local
low complexity
nvidia CWE-20
3.6
2020-10-02 CVE-2020-5984 Use After Free vulnerability in Nvidia Virtual GPU Manager
NVIDIA Virtual GPU Manager contains a vulnerability in the vGPU plugin in which it may have the use-after-free vulnerability while freeing some resources, which may lead to denial of service, code execution, and information disclosure.
local
low complexity
nvidia CWE-416
4.6
2020-10-02 CVE-2020-5983 Out-of-bounds Write vulnerability in Nvidia Virtual GPU Manager
NVIDIA Virtual GPU Manager contains a vulnerability in the vGPU plugin and the host driver kernel module, in which the potential exists to write to a memory location that is outside the intended boundary of the frame buffer memory allocated to guest operating systems, which may lead to denial of service or information disclosure.
local
low complexity
nvidia CWE-787
3.6
2020-10-02 CVE-2020-5982 Allocation of Resources Without Limits or Throttling vulnerability in Nvidia Virtual GPU Manager
NVIDIA Windows GPU Display Driver, all versions, contains a vulnerability in the kernel mode layer (nvlddmkm.sys) scheduler, in which the software does not properly limit the number or frequency of interactions that it has with an actor, such as the number of incoming requests, which may lead to denial of service.
local
low complexity
nvidia CWE-770
2.1
2020-10-02 CVE-2020-5981 Out-of-bounds Write vulnerability in Nvidia Virtual GPU Manager
NVIDIA Windows GPU Display Driver, all versions, contains a vulnerability in the DirectX11 user mode driver (nvwgf2um/x.dll), in which a specially crafted shader can cause an out of bounds access, which may lead to denial of service or code execution.
local
low complexity
nvidia CWE-787
4.6
2020-10-02 CVE-2020-5980 Unspecified vulnerability in Nvidia Virtual GPU Manager
NVIDIA Windows GPU Display Driver, all versions, contains a vulnerability in multiple components in which a securely loaded system DLL will load its dependencies in an insecure fashion, which may lead to code execution or denial of service.
local
low complexity
nvidia
4.6
2020-10-02 CVE-2020-5979 Unspecified vulnerability in Nvidia Virtual GPU Manager
NVIDIA Windows GPU Display Driver, all versions, contains a vulnerability in the NVIDIA Control Panel component in which a user is presented with a dialog box for input by a high-privilege process, which may lead to escalation of privileges.
local
low complexity
nvidia
4.6