Vulnerabilities > Nvidia

DATE CVE VULNERABILITY TITLE RISK
2020-09-18 CVE-2020-5976 Unspecified vulnerability in Nvidia Games and Geforce NOW
NVIDIA GeForce NOW, versions prior to 2.0.23 (Windows, macOS) and versions prior to 5.31 (Android, Shield TV), contains a vulnerability in the application software where the network test component transmits sensitive information insecurely, which may lead to information disclosure.
network
low complexity
nvidia
5.0
2020-09-18 CVE-2020-5975 Information Exposure vulnerability in Nvidia Geforce NOW
NVIDIA GeForce NOW, versions prior to 2.0.23 on Windows and macOS, contains a vulnerability in the desktop application software that includes sensitive information as part of a URL, which may lead to information disclosure.
network
low complexity
nvidia CWE-200
5.0
2020-07-08 CVE-2020-5974 Incorrect Default Permissions vulnerability in Nvidia Jetpack Software Development KIT 4.2/4.3
NVIDIA JetPack SDK, version 4.2 and 4.3, contains a vulnerability in its installation scripts in which permissions are incorrectly set on certain directories, which can lead to escalation of privileges.
local
low complexity
nvidia CWE-276
4.6
2020-06-30 CVE-2020-5973 Improper Input Validation vulnerability in multiple products
NVIDIA Virtual GPU Manager and the guest drivers contain a vulnerability in vGPU plugin, in which there is the potential to execute privileged operations, which may lead to denial of service.
local
low complexity
nvidia canonical CWE-20
2.1
2020-06-30 CVE-2020-5972 Release of Invalid Pointer or Reference vulnerability in Nvidia Virtual GPU Manager
NVIDIA Virtual GPU Manager contains a vulnerability in the vGPU plugin, in which local pointer variables are not initialized and may be freed later, which may lead to tampering or denial of service.
local
low complexity
nvidia CWE-763
3.6
2020-06-30 CVE-2020-5971 Out-of-bounds Read vulnerability in Nvidia Virtual GPU Manager
NVIDIA Virtual GPU Manager contains a vulnerability in the vGPU plugin, in which the software reads from a buffer by using buffer access mechanisms such as indexes or pointers that reference memory locations after the targeted buffer, which may lead to code execution, denial of service, escalation of privileges, or information disclosure.
local
low complexity
nvidia CWE-125
4.6
2020-06-30 CVE-2020-5970 Improper Input Validation vulnerability in Nvidia Virtual GPU Manager
NVIDIA Virtual GPU Manager contains a vulnerability in the vGPU plugin, in which an input data size is not validated, which may lead to tampering or denial of service.
local
low complexity
nvidia CWE-20
3.6
2020-06-30 CVE-2020-5969 Race Condition vulnerability in Nvidia Virtual GPU Manager
NVIDIA Virtual GPU Manager contains a vulnerability in the vGPU plugin, in which it validates a shared resource before using it, creating a race condition which may lead to denial of service or information disclosure.
local
nvidia CWE-362
3.3
2020-06-30 CVE-2020-5968 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Nvidia Virtual GPU Manager
NVIDIA Virtual GPU Manager contains a vulnerability in the vGPU plugin, in which the software does not restrict or incorrectly restricts operations within the boundaries of a resource that is accessed by using an index or pointer, such as memory or files, which may lead to code execution, denial of service, escalation of privileges, or information disclosure.
local
low complexity
nvidia CWE-119
4.6
2020-06-25 CVE-2020-5967 Race Condition vulnerability in multiple products
NVIDIA Linux GPU Display Driver, all versions, contains a vulnerability in the UVM driver, in which a race condition may lead to a denial of service.
1.9