Vulnerabilities > Nvidia > Virtual GPU Manager > Low

DATE CVE VULNERABILITY TITLE RISK
2020-10-02 CVE-2020-5989 NULL Pointer Dereference vulnerability in Nvidia Virtual GPU Manager
NVIDIA Virtual GPU Manager contains a vulnerability in the vGPU plugin, in which it can dereference a NULL pointer, which may lead to denial of service.
local
low complexity
nvidia CWE-476
2.1
2020-10-02 CVE-2020-5982 Allocation of Resources Without Limits or Throttling vulnerability in Nvidia Virtual GPU Manager
NVIDIA Windows GPU Display Driver, all versions, contains a vulnerability in the kernel mode layer (nvlddmkm.sys) scheduler, in which the software does not properly limit the number or frequency of interactions that it has with an actor, such as the number of incoming requests, which may lead to denial of service.
local
low complexity
nvidia CWE-770
2.1
2020-06-30 CVE-2020-5969 Race Condition vulnerability in Nvidia Virtual GPU Manager
NVIDIA Virtual GPU Manager contains a vulnerability in the vGPU plugin, in which it validates a shared resource before using it, creating a race condition which may lead to denial of service or information disclosure.
local
nvidia CWE-362
3.3
2020-06-30 CVE-2020-5970 Improper Input Validation vulnerability in Nvidia Virtual GPU Manager
NVIDIA Virtual GPU Manager contains a vulnerability in the vGPU plugin, in which an input data size is not validated, which may lead to tampering or denial of service.
local
low complexity
nvidia CWE-20
3.6
2020-06-30 CVE-2020-5972 Release of Invalid Pointer or Reference vulnerability in Nvidia Virtual GPU Manager
NVIDIA Virtual GPU Manager contains a vulnerability in the vGPU plugin, in which local pointer variables are not initialized and may be freed later, which may lead to tampering or denial of service.
local
low complexity
nvidia CWE-763
3.6
2020-03-12 CVE-2020-5959 Improper Input Validation vulnerability in Nvidia Virtual GPU Manager
NVIDIA Virtual GPU Manager, all versions, contains a vulnerability in the vGPU plugin in which an input index value is incorrectly validated which may lead to denial of service.
local
low complexity
nvidia CWE-20
2.1
2020-03-12 CVE-2020-5960 NULL Pointer Dereference vulnerability in Nvidia Virtual GPU Manager
NVIDIA Virtual GPU Manager contains a vulnerability in the kernel module (nvidia.ko), where a null pointer dereference may occur, which may lead to denial of service.
local
low complexity
nvidia CWE-476
2.1
2019-11-09 CVE-2019-5696 Incorrect Calculation of Buffer Size vulnerability in Nvidia Virtual GPU Manager
NVIDIA Virtual GPU Manager, all versions, contains a vulnerability in which the provision of an incorrectly sized buffer by a guest VM leads to GPU out-of-bound access, which may lead to a denial of service.
local
low complexity
nvidia CWE-131
2.1
2019-11-09 CVE-2019-5697 Unspecified vulnerability in Nvidia Virtual GPU Manager
NVIDIA Virtual GPU Manager, all versions, contains a vulnerability in which it may grant a guest access to memory that it does not own, which may lead to information disclosure or denial of service.
local
low complexity
nvidia
3.6
2019-11-09 CVE-2019-5698 Improper Validation of Array Index vulnerability in Nvidia Virtual GPU Manager
NVIDIA Virtual GPU Manager, all versions, contains a vulnerability in the vGPU plugin, in which an input index value is incorrectly validated, which may lead to denial of service.
local
low complexity
nvidia CWE-129
2.1