32 results (0.003 seconds)

CVSS: 7.8EPSS: 0%CPEs: 34EXPL: 0

NVIDIA GPU Display Driver for Windows and Linux contains a vulnerability where unexpected untrusted data is parsed, which may lead to code execution, denial of service, escalation of privileges, data tampering, or information disclosure. • https://https://nvidia.custhelp.com/app/answers/detail/a_id/5468 • CWE-822: Untrusted Pointer Dereference •

CVSS: 6.1EPSS: 0%CPEs: 23EXPL: 0

NVIDIA GPU Display Driver for Windows and Linux contains a vulnerability in the kernel mode layer handler, where an out-of-bounds write can lead to denial of service and data tampering. • https://nvidia.custhelp.com/app/answers/detail/a_id/5452 https://security.gentoo.org/glsa/202310-02 • CWE-787: Out-of-bounds Write •

CVSS: 5.5EPSS: 0%CPEs: 10EXPL: 0

NVIDIA GPU Display Driver for Linux contains a vulnerability in the kernel mode layer, where a NULL pointer dereference may lead to denial of service. • https://nvidia.custhelp.com/app/answers/detail/a_id/5452 https://security.gentoo.org/glsa/202310-02 • CWE-476: NULL Pointer Dereference •

CVSS: 8.8EPSS: 0%CPEs: 23EXPL: 0

NVIDIA GPU Display Driver for Windows and Linux contains a vulnerability in the kernel mode layer handler which may lead to denial of service, escalation of privileges, information disclosure, and data tampering. • https://nvidia.custhelp.com/app/answers/detail/a_id/5452 https://security.gentoo.org/glsa/202310-02 • CWE-822: Untrusted Pointer Dereference •

CVSS: 7.8EPSS: 0%CPEs: 20EXPL: 0

NVIDIA vGPU software contains a vulnerability in the Virtual GPU Manager (vGPU plugin), where an input index is not validated, which may lead to buffer overrun, which in turn may cause data tampering, information disclosure, or denial of service. NVIDIA vGPU software contiene una vulnerabilidad en Virtual GPU Manager (complemento vGPU), donde un índice de entrada no se valida, lo que puede provocar una saturación del búfer, lo que a su vez puede causar manipulación de datos, divulgación de información o Denegación de Servicio (DoS). • https://nvidia.custhelp.com/app/answers/detail/a_id/5415 https://security.gentoo.org/glsa/202310-02 • CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') •