Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Nvidia Subscribe
Total 467 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-34677 5 Citrix, Linux, Nvidia and 2 more 12 Hypervisor, Linux Kernel, Cloud Gaming and 9 more 2023-01-05 N/A 7.1 HIGH
NVIDIA GPU Display Driver for Linux contains a vulnerability in the kernel mode layer handler, where an unprivileged regular user can cause an integer to be truncated, which may lead to denial of service or data tampering.
CVE-2022-34680 5 Citrix, Linux, Nvidia and 2 more 12 Hypervisor, Linux Kernel, Cloud Gaming and 9 more 2023-01-05 N/A 5.5 MEDIUM
NVIDIA GPU Display Driver for Linux contains a vulnerability in the kernel mode layer handler, where an integer truncation can lead to an out-of-bounds read, which may lead to denial of service.
CVE-2022-31615 1 Nvidia 4 Geforce, Gpu Display Driver, Rtx and 1 more 2022-11-29 N/A 5.5 MEDIUM
NVIDIA GPU Display Driver for Linux contains a vulnerability in the kernel mode layer, where a local user with basic capabilities can cause a null-pointer dereference, which may lead to denial of service.
CVE-2022-31613 2 Microsoft, Nvidia 7 Windows, Cloud Gaming Guest, Geforce and 4 more 2022-11-29 N/A 6.5 MEDIUM
NVIDIA GPU Display Driver for Windows contains a vulnerability in the kernel mode layer, where any local user can cause a null-pointer dereference, which may lead to a kernel panic.
CVE-2022-31607 2 Linux, Nvidia 6 Linux Kernel, Cloud Gaming Guest, Geforce and 3 more 2022-11-29 N/A 7.8 HIGH
NVIDIA GPU Display Driver for Linux contains a vulnerability in the kernel mode layer (nvidia.ko), where a local user with basic capabilities can cause improper input validation, which may lead to denial of service, escalation of privileges, data tampering, and limited information disclosure.
CVE-2022-31610 2 Microsoft, Nvidia 7 Windows, Cloud Gaming Guest, Geforce and 4 more 2022-11-29 N/A 7.8 HIGH
NVIDIA GPU Display Driver for Windows contains a vulnerability in the kernel mode layer (nvlddmkm.sys), where a local user with basic capabilities can cause an out-of-bounds write, which may lead to code execution, denial of service, escalation of privileges, information disclosure, or data tampering.
CVE-2022-34667 3 Linux, Microsoft, Nvidia 3 Linux Kernel, Windows, Cuda Toolkit 2022-11-29 N/A 4.4 MEDIUM
NVIDIA CUDA Toolkit SDK contains a stack-based buffer overflow vulnerability in cuobjdump, where an unprivileged remote attacker could exploit this buffer overflow condition by persuading a local user to download a specially crafted corrupted file and execute cuobjdump against it locally, which may lead to a limited denial of service and some loss of data integrity for the local user.
CVE-2022-34665 3 Linux, Microsoft, Nvidia 8 Linux Kernel, Windows, Cloud Gaming Guest and 5 more 2022-11-29 N/A 6.5 MEDIUM
NVIDIA GPU Display Driver for Windows and Linux contains a vulnerability in the kernel mode layer, where a local user with basic capabilities can cause a null-pointer dereference, which may lead to denial of service.
CVE-2022-31617 2 Microsoft, Nvidia 7 Windows, Cloud Gaming Guest, Geforce and 4 more 2022-11-29 N/A 7.8 HIGH
NVIDIA GPU Display Driver for Windows contains a vulnerability in the kernel mode layer (nvlddmkm.sys), where a local user with basic capabilities can cause an out-of-bounds read, which may lead to code execution, denial of service, escalation of privileges, information disclosure, or data tampering.
CVE-2022-31616 2 Microsoft, Nvidia 7 Windows, Cloud Gaming Guest, Geforce and 4 more 2022-11-29 N/A 7.1 HIGH
NVIDIA GPU Display Driver for Windows contains a vulnerability in the kernel mode layer (nvlddmkm.sys) handler for DxgkDdiEscape, where a local user with basic capabilities can cause an out-of-bounds read, which may lead to denial of service, or information disclosure.
CVE-2022-31612 2 Microsoft, Nvidia 7 Windows, Cloud Gaming Guest, Geforce and 4 more 2022-11-28 N/A 7.1 HIGH
NVIDIA GPU Display Driver for Windows contains a vulnerability in the kernel mode layer (nvlddmkm.sys) handler for DxgkDdiEscape, where a local user with basic capabilities can cause an out-of-bounds read, which may lead to a system crash or a leak of internal kernel information.
CVE-2022-31606 2 Microsoft, Nvidia 7 Windows, Cloud Gaming Guest, Geforce and 4 more 2022-11-28 N/A 7.8 HIGH
NVIDIA GPU Display Driver for Windows contains a vulnerability in the kernel mode layer (nvlddmkm.sys) handler for DxgkDdiEscape, where a failure to properly validate data might allow an attacker with basic user capabilities to cause an out-of-bounds access in kernel mode, which could lead to denial of service, information disclosure, escalation of privileges, or data tampering.
CVE-2022-31608 1 Nvidia 4 Geforce, Gpu Display Driver, Rtx and 1 more 2022-11-28 N/A 7.8 HIGH
NVIDIA GPU Display Driver for Linux contains a vulnerability in an optional D-Bus configuration file, where a local user with basic capabilities can impact protected D-Bus endpoints, which may lead to code execution, denial of service, escalation of privileges, information disclosure, and data tampering.
CVE-2021-34402 2 Google, Nvidia 2 Android, Shield Experience 2022-10-24 4.6 MEDIUM 6.7 MEDIUM
NVIDIA Tegra kernel driver contains a vulnerability in NVIDIA NVDEC, where a user with high privileges might be able to read from or write to a memory location that is outside the intended boundary of the buffer, which may lead to denial of service, Information disclosure, loss of Integrity, or possible escalation of privileges.
CVE-2022-21820 2 Linux, Nvidia 2 Linux Kernel, Data Center Gpu Manager 2022-10-19 6.5 MEDIUM 6.3 MEDIUM
NVIDIA DCGM contains a vulnerability in nvhostengine, where a network user can cause detection of error conditions without action, which may lead to limited code execution, some denial of service, escalation of privileges, and limited impacts to both data confidentiality and integrity.
CVE-2022-28194 1 Nvidia 3 Jetson Agx Xavier, Jetson Linux, Jetson Xavier Nx 2022-10-14 4.4 MEDIUM 5.6 MEDIUM
NVIDIA Jetson Linux Driver Package contains a vulnerability in the Cboot module tegrabl_cbo.c, where, if TFTP is enabled, a local attacker with elevated privileges can cause a memory buffer overflow, which may lead to code execution, loss of Integrity, limited denial of service, and some impact to confidentiality.
CVE-2022-28195 1 Nvidia 3 Jetson Agx Xavier, Jetson Linux, Jetson Xavier Nx 2022-10-14 4.6 MEDIUM 5.7 MEDIUM
NVIDIA Jetson Linux Driver Package contains a vulnerability in the Cboot ext4_read_file function, where insufficient validation of untrusted data may allow a highly privileged local attacker to cause a integer overflow, which may lead to code execution, escalation of privileges, limited denial of service, and some impact to confidentiality and integrity. The scope of impact can extend to other components.
CVE-2022-28193 1 Nvidia 3 Jetson Agx Xavier, Jetson Linux, Jetson Xavier Nx 2022-10-13 4.6 MEDIUM 5.6 MEDIUM
NVIDIA Jetson Linux Driver Package contains a vulnerability in the Cboot module tegrabl_cbo.c, where insufficient validation of untrusted data may allow a local attacker with elevated privileges to cause a memory buffer overflow, which may lead to code execution, loss of integrity, limited denial of service, and some impact to confidentiality.
CVE-2022-28197 1 Nvidia 3 Jetson Agx Xavier, Jetson Linux, Jetson Xavier Nx 2022-10-13 4.4 MEDIUM 5.0 MEDIUM
NVIDIA Jetson Linux Driver Package contains a vulnerability in the Cboot ext4_mount function, where Insufficient validation of untrusted data may allow a highly privileged local attacker to cause an integer overflow. This difficult-to-exploit vulnerability may lead to code execution, escalation of privileges, limited denial of service, and some impact to confidentiality and integrity. The scope of impact can extend to other components.
CVE-2022-28185 1 Nvidia 2 Gpu Display Driver, Virtual Gpu 2022-10-11 3.6 LOW 7.1 HIGH
NVIDIA GPU Display Driver for Windows and Linux contains a vulnerability in the ECC layer, where an unprivileged regular user can cause an out-of-bounds write, which may lead to denial of service and data tampering.