Vulnerabilities > Nvidia > Medium

DATE CVE VULNERABILITY TITLE RISK
2019-11-09 CVE-2019-5701 Uncontrolled Search Path Element vulnerability in Nvidia Geforce Experience
NVIDIA GeForce Experience, all versions prior to 3.20.0.118, contains a vulnerability when GameStream is enabled in which an attacker with local system access can load the Intel graphics driver DLLs without validating the path or signature (also known as a binary planting or DLL preloading attack), which may lead to denial of service, information disclosure, or escalation of privileges through code execution.
local
high complexity
nvidia CWE-427
6.2
2019-11-09 CVE-2019-5694 Uncontrolled Search Path Element vulnerability in Nvidia GPU Driver
NVIDIA Windows GPU Display Driver, R390 driver version, contains a vulnerability in NVIDIA Control Panel in which it incorrectly loads Windows system DLLs without validating the path or signature (also known as a binary planting or DLL preloading attack), which may lead to denial of service or information disclosure through code execution.
local
nvidia CWE-427
4.4
2019-11-09 CVE-2019-5693 Access of Uninitialized Pointer vulnerability in Nvidia GPU Driver
NVIDIA Windows GPU Display Driver, all versions, contains a vulnerability in the kernel mode layer (nvlddmkm.sys) in which the program accesses or uses a pointer that has not been initialized, which may lead to denial of service.
local
low complexity
nvidia CWE-824
4.9
2019-11-09 CVE-2019-5689 Unspecified vulnerability in Nvidia Geforce Experience
NVIDIA GeForce Experience, all versions prior to 3.20.1, contains a vulnerability in the Downloader component in which a user with local system access can craft input that may allow malicious files to be downloaded and saved.
local
low complexity
nvidia
4.6
2019-08-06 CVE-2019-5686 Improper Input Validation vulnerability in Nvidia GPU Driver
NVIDIA Windows GPU Display Driver (all versions) contains a vulnerability in the kernel mode layer (nvlddmkm.sys) handler for DxgkDdiEscape in which the software uses an API function or data structure in a way that relies on properties that are not always guaranteed to be valid, which may lead to denial of service.
local
low complexity
nvidia CWE-20
4.9
2019-07-19 CVE-2019-5680 Improper Input Validation vulnerability in Nvidia Jetson TX1 Firmware
In NVIDIA Jetson TX1 L4T R32 version branch prior to R32.2, Tegra bootloader contains a vulnerability in nvtboot in which the nvtboot-cpu image is loaded without the load address first being validated, which may lead to code execution, denial of service, or escalation of privileges.
local
low complexity
nvidia CWE-20
4.6
2019-06-05 CVE-2017-6261 Improper Input Validation vulnerability in Nvidia Vibrante Linux 1.1/2.0/2.2
NVIDIA Vibrante Linux version 1.1, 2.0, and 2.2 contains a vulnerability in the user space driver in which protection mechanisms are insufficient, may lead to denial of service or information disclosure.
local
low complexity
nvidia CWE-20
4.6
2019-05-31 CVE-2019-5678 Improper Input Validation vulnerability in Nvidia Geforce Experience
NVIDIA GeForce Experience versions prior to 3.19 contains a vulnerability in the Web Helper component, in which an attacker with local system access can craft input that may not be properly validated.
local
low complexity
nvidia microsoft CWE-20
4.6
2019-05-10 CVE-2019-5677 Out-of-bounds Read vulnerability in Nvidia GPU Driver
NVIDIA Windows GPU Display driver software for Windows (all versions) contains a vulnerability in the kernel mode layer (nvlddmkm.sys) handler for DeviceIoControl where the software reads from a buffer using buffer access mechanisms such as indexes or pointers that reference memory locations after the targeted buffer, which may lead to denial of service.
local
low complexity
nvidia CWE-125
4.9
2019-04-12 CVE-2018-6269 Incorrect Permission Assignment for Critical Resource vulnerability in Nvidia Jetson TX2 R28.1/R28.2.1
NVIDIA Jetson TX2 contains a vulnerability in the kernel driver where input/output control (IOCTL) handling for user mode requests could create a non-trusted pointer dereference, which may lead to information disclosure, denial of service, escalation of privileges, or code execution.
local
low complexity
nvidia CWE-732
4.6