Lucene search

K

Nvidia Security Vulnerabilities

cve
cve

CVE-2024-0098

NVIDIA ChatRTX for Windows contains a vulnerability in the ChatRTX UI and backend, where a user can cause a clear-text transmission of sensitive information issue by data sniffing. A successful exploit of this vulnerability might lead to information...

5.5CVSS

6.5AI Score

0.0004EPSS

2024-05-14 02:39 PM
30
cve
cve

CVE-2024-0100

NVIDIA Triton Inference Server for Linux contains a vulnerability in the tracing API, where a user can corrupt system files. A successful exploit of this vulnerability might lead to denial of service and data...

6.5CVSS

7AI Score

0.0004EPSS

2024-05-14 02:39 PM
35
cve
cve

CVE-2024-0088

NVIDIA Triton Inference Server for Linux contains a vulnerability in shared memory APIs, where a user can cause an improper memory access issue by a network API. A successful exploit of this vulnerability might lead to denial of service and data...

5.5CVSS

7AI Score

0.0004EPSS

2024-05-14 02:39 PM
33
cve
cve

CVE-2024-0096

NVIDIA ChatRTX for Windows contains a vulnerability in Chat RTX UI, where a user can cause an improper privilege management issue by sending user inputs to change execution flow. A successful exploit of this vulnerability might lead to information disclosure, escalation of privileges, and data...

7.5CVSS

7.3AI Score

0.0004EPSS

2024-05-14 02:39 PM
32
cve
cve

CVE-2024-0087

NVIDIA Triton Inference Server for Linux contains a vulnerability where a user can set the logging location to an arbitrary file. If this file exists, logs are appended to the file. A successful exploit of this vulnerability might lead to code execution, denial of service, escalation of...

9CVSS

7.6AI Score

0.0004EPSS

2024-05-14 02:39 PM
33
cve
cve

CVE-2024-0097

NVIDIA ChatRTX for Windows contains a vulnerability in ChatRTX UI, where a user can cause an improper privilege management issue by exploiting interprocess communication between different processes. A successful exploit of this vulnerability might lead to information disclosure, escalation of...

7.5CVSS

7.2AI Score

0.0004EPSS

2024-05-14 02:39 PM
33
cve
cve

CVE-2024-0082

NVIDIA ChatRTX for Windows contains a vulnerability in the UI, where an attacker can cause improper privilege management by sending open file requests to the application. A successful exploit of this vulnerability might lead to local escalation of privileges, information disclosure, and data...

8.2CVSS

8.1AI Score

0.0004EPSS

2024-04-08 10:15 PM
37
cve
cve

CVE-2024-0080

NVIDIA nvTIFF Library for Windows and Linux contains a vulnerability where improper input validation might enable an attacker to use a specially crafted input file. A successful exploit of this vulnerability might lead to a partial denial of...

2.8CVSS

6.9AI Score

0.0004EPSS

2024-04-05 06:15 PM
29
cve
cve

CVE-2024-0083

NVIDIA ChatRTX for Windows contains a vulnerability in the UI, where an attacker can cause a cross-site scripting error by network by running malicious scripts in users' browsers. A successful exploit of this vulnerability might lead to code execution, denial of service, and information...

6.5CVSS

7.8AI Score

0.0004EPSS

2024-04-08 10:15 PM
40
cve
cve

CVE-2024-0072

NVIDIA CUDA toolkit for all platforms contains a vulnerability in cuobjdump and nvdisasm where an attacker may cause a crash by tricking a user into reading a malformed ELF file. A successful exploit of this vulnerability may lead to a partial denial of...

3.3CVSS

6.8AI Score

0.0004EPSS

2024-04-05 06:15 PM
33
cve
cve

CVE-2023-31028

NVIDIA nvJPEG2000 Library for Windows and Linux contains a vulnerability where improper input validation might enable an attacker to use a specially crafted input file. A successful exploit of this vulnerability might lead to a partial denial of...

2.8CVSS

6.9AI Score

0.0004EPSS

2024-04-05 06:15 PM
25
cve
cve

CVE-2024-0081

NVIDIA NeMo framework for Ubuntu contains a vulnerability in tools/asr_webapp where an attacker may cause an allocation of resources without limits or throttling. A successful exploit of this vulnerability may lead to a server-side denial of...

8.6CVSS

7.3AI Score

0.0004EPSS

2024-04-05 07:15 PM
29
cve
cve

CVE-2024-0076

NVIDIA CUDA toolkit for all platforms contains a vulnerability in cuobjdump and nvdisasm where an attacker may cause a crash by tricking a user into reading a malformed ELF file. A successful exploit of this vulnerability may lead to a partial denial of...

3.3CVSS

6.8AI Score

0.0004EPSS

2024-04-05 06:15 PM
34
cve
cve

CVE-2024-0079

NVIDIA GPU Display Driver for Windows and Linux contains a vulnerability in the kernel mode layer, where a user in a guest VM can cause a NULL-pointer dereference in the host. A successful exploit of this vulnerability may lead to denial of...

6.5CVSS

6.9AI Score

0.0004EPSS

2024-03-27 10:15 PM
45
cve
cve

CVE-2024-0074

NVIDIA GPU Display Driver for Linux contains a vulnerability where an attacker may access a memory location after the end of the buffer. A successful exploit of this vulnerability may lead to denial of service and data...

7.1CVSS

6.9AI Score

0.001EPSS

2024-03-27 10:15 PM
44
cve
cve

CVE-2024-0077

NVIDIA Virtual GPU Manager contains a vulnerability in the vGPU plugin, where it allows a guest OS to allocate resources for which the guest OS is not authorized. A successful exploit of this vulnerability may lead to code execution, denial of service, escalation of privileges, information...

7.8CVSS

7.5AI Score

0.0004EPSS

2024-03-27 10:15 PM
42
cve
cve

CVE-2024-0075

NVIDIA GPU Display Driver for Windows and Linux contains a vulnerability where a user may cause a NULL-pointer dereference by accessing passed parameters the validity of which has not been checked. A successful exploit of this vulnerability may lead to denial of service and limited information...

6.1CVSS

6.7AI Score

0.0004EPSS

2024-03-27 10:15 PM
36
cve
cve

CVE-2024-0078

NVIDIA GPU Display Driver for Windows and Linux contains a vulnerability in the kernel mode layer, where a user in a guest can cause a NULL-pointer dereference in the host, which may lead to denial of...

6.5CVSS

6.8AI Score

0.0004EPSS

2024-03-27 10:15 PM
38
cve
cve

CVE-2024-0073

NVIDIA GPU Display Driver for Windows contains a vulnerability in the kernel mode layer when the driver is performing an operation at a privilege level that is higher than the minimum level required. A successful exploit of this vulnerability may lead to code execution, denial of service,...

7.8CVSS

7.5AI Score

0.0004EPSS

2024-03-27 10:15 PM
55
cve
cve

CVE-2024-0071

NVIDIA GPU Display Driver for Windows contains a vulnerability in the user mode layer, where an unprivileged regular user can cause an out-of-bounds write. A successful exploit of this vulnerability may lead to code execution, denial of service, escalation of privileges, information disclosure,...

7.8CVSS

7.5AI Score

0.0004EPSS

2024-03-27 10:15 PM
126
cve
cve

CVE-2023-31037

NVIDIA Bluefield 2 and Bluefield 3 DPU BMC contains a vulnerability in ipmitool, where a root user may cause code injection by a network call. A successful exploit of this vulnerability may lead to code execution on the...

7.2CVSS

7.9AI Score

0.001EPSS

2024-01-24 03:15 AM
14
cve
cve

CVE-2023-25529

NVIDIA DGX H100 BMC and DGX A100 BMC contains a vulnerability in the host KVM daemon, where an unauthenticated attacker may cause a leak of another user’s session token by observing timing discrepancies between server responses. A successful exploit of this vulnerability may lead to information...

8.1CVSS

8.9AI Score

0.001EPSS

2023-09-20 01:15 AM
36
cve
cve

CVE-2023-31035

NVIDIA DGX A100 SBIOS contains a vulnerability where an attacker may cause an SMI callout vulnerability that could be used to execute arbitrary code at the SMM level. A successful exploit of this vulnerability may lead to code execution, denial of service, escalation of privileges, and information....

7.8CVSS

8.2AI Score

0.0004EPSS

2024-01-12 07:15 PM
9
cve
cve

CVE-2023-31034

NVIDIA DGX A100 SBIOS contains a vulnerability where a local attacker can cause input validation checks to be bypassed by causing an integer overflow. A successful exploit of this vulnerability may lead to denial of service, information disclosure, and data...

7.8CVSS

6.8AI Score

0.0004EPSS

2024-01-12 07:15 PM
6
cve
cve

CVE-2023-31032

NVIDIA DGX A100 SBIOS contains a vulnerability where a user may cause a dynamic variable evaluation by local access. A successful exploit of this vulnerability may lead to denial of...

5.5CVSS

6.8AI Score

0.0004EPSS

2024-01-12 07:15 PM
6
cve
cve

CVE-2023-31033

NVIDIA DGX A100 BMC contains a vulnerability where a user may cause a missing authentication issue for a critical function by an adjacent network . A successful exploit of this vulnerability may lead to escalation of privileges, code execution, denial of service, information disclosure, and data...

8CVSS

7.8AI Score

0.001EPSS

2024-01-12 07:15 PM
8
cve
cve

CVE-2023-31031

NVIDIA DGX A100 SBIOS contains a vulnerability where a user may cause a heap-based buffer overflow by local access. A successful exploit of this vulnerability may lead to code execution, denial of service, information disclosure, and data...

7.8CVSS

7.5AI Score

0.0004EPSS

2024-01-12 07:15 PM
8
cve
cve

CVE-2023-31030

NVIDIA DGX A100 BMC contains a vulnerability in the host KVM daemon, where an unauthenticated attacker may cause a stack overflow by sending a specially crafted network packet. A successful exploit of this vulnerability may lead to arbitrary code execution, denial of service, information...

9.8CVSS

8.2AI Score

0.001EPSS

2024-01-12 07:15 PM
8
cve
cve

CVE-2023-31029

NVIDIA DGX A100 baseboard management controller (BMC) contains a vulnerability in the host KVM daemon, where an unauthenticated attacker may cause a stack overflow by sending a specially crafted network packet. A successful exploit of this vulnerability may lead to arbitrary code execution, denial....

9.8CVSS

8.2AI Score

0.001EPSS

2024-01-12 07:15 PM
11
cve
cve

CVE-2023-31024

NVIDIA DGX A100 BMC contains a vulnerability in the host KVM daemon, where an unauthenticated attacker may cause stack memory corruption by sending a specially crafted network packet. A successful exploit of this vulnerability may lead to arbitrary code execution, denial of service, information...

9.8CVSS

7.9AI Score

0.001EPSS

2024-01-12 07:15 PM
4
cve
cve

CVE-2023-31036

NVIDIA Triton Inference Server for Linux and Windows contains a vulnerability where, when it is launched with the non-default command line option --model-control explicit, an attacker may use the model load API to cause a relative path traversal. A successful exploit of this vulnerability may lead....

8.8CVSS

7.6AI Score

0.001EPSS

2024-01-12 05:15 PM
12
cve
cve

CVE-2023-31025

NVIDIA DGX A100 BMC contains a vulnerability where an attacker may cause an LDAP user injection. A successful exploit of this vulnerability may lead to information...

7.5CVSS

7.1AI Score

0.001EPSS

2024-01-12 07:15 PM
7
cve
cve

CVE-2023-31023

NVIDIA Display Driver for Windows contains a vulnerability where an attacker may cause a pointer dereference of an untrusted value, which may lead to denial of...

5.5CVSS

6.9AI Score

0.0004EPSS

2023-11-02 07:15 PM
36
cve
cve

CVE-2023-31019

NVIDIA GPU Display Driver for Windows contains a vulnerability in wksServicePlugin.dll, where the driver implementation does not restrict or incorrectly restricts access from the named pipe server to a connecting client, which may lead to potential impersonation to the client's secure...

7.1CVSS

7AI Score

0.0004EPSS

2023-11-02 07:15 PM
42
cve
cve

CVE-2023-31021

NVIDIA vGPU software for Windows and Linux contains a vulnerability in the Virtual GPU Manager (vGPU plugin), where a malicious user in the guest VM can cause a NULL-pointer dereference, which may lead to denial of...

5.5CVSS

6.9AI Score

0.0004EPSS

2023-11-02 07:15 PM
42
cve
cve

CVE-2023-31017

NVIDIA GPU Display Driver for Windows contains a vulnerability where an attacker may be able to write arbitrary data to privileged locations by using reparse points. A successful exploit of this vulnerability may lead to code execution, denial of service, escalation of privileges, information...

7.8CVSS

7.7AI Score

0.0004EPSS

2023-11-02 07:15 PM
44
cve
cve

CVE-2023-31022

NVIDIA GPU Display Driver for Windows and Linux contains a vulnerability in the kernel mode layer, where a NULL-pointer dereference may lead to denial of...

5.5CVSS

6.9AI Score

0.0004EPSS

2023-11-02 07:15 PM
51
cve
cve

CVE-2023-31018

NVIDIA GPU Driver for Windows and Linux contains a vulnerability in the kernel mode layer, where an unprivileged regular user can cause a NULL-pointer dereference, which may lead to denial of...

5.5CVSS

6.8AI Score

0.0004EPSS

2023-11-02 07:15 PM
33
cve
cve

CVE-2023-31020

NVIDIA GPU Display Driver for Windows contains a vulnerability in the kernel mode layer, where an unprivileged regular user can cause improper access control, which may lead to denial of service or data...

7.1CVSS

6.9AI Score

0.0004EPSS

2023-11-02 07:15 PM
38
cve
cve

CVE-2023-31027

NVIDIA GPU Display Driver for Windows contains a vulnerability that allows Windows users with low levels of privilege to escalate privileges when an administrator is updating GPU drivers, which may lead to escalation of...

7.3CVSS

7.7AI Score

0.0004EPSS

2023-11-02 07:15 PM
52
cve
cve

CVE-2023-31026

NVIDIA vGPU software for Windows and Linux contains a vulnerability in the Virtual GPU Manager (vGPU plugin), where a NULL-pointer dereference may lead to denial of...

5.5CVSS

7AI Score

0.0004EPSS

2023-11-02 07:15 PM
37
cve
cve

CVE-2023-31016

NVIDIA GPU Display Driver for Windows contains a vulnerability where an uncontrolled search path element may allow an attacker to execute arbitrary code, which may lead to code execution, denial of service, escalation of privileges, information disclosure, or data...

7.8CVSS

8.2AI Score

0.001EPSS

2023-11-02 07:15 PM
42
cve
cve

CVE-2022-42268

Omniverse Kit contains a vulnerability in the reference applications Create, Audio2Face, Isaac Sim, View, Code, and Machinima. These applications allow executable Python code to be embedded in Universal Scene Description (USD) files to customize all aspects of a scene. If a user opens a USD file...

7.8CVSS

7.4AI Score

0.001EPSS

2023-01-13 06:15 AM
32
cve
cve

CVE-2023-0196

NVIDIA CUDA Toolkit SDK contains a bug in cuobjdump, where a local user running the tool against an ill-formed binary may cause a null- pointer dereference, which may result in a limited denial of...

3.3CVSS

4AI Score

0.0004EPSS

2023-03-02 02:15 AM
31
cve
cve

CVE-2022-42291

NVIDIA GeForce Experience contains a vulnerability in the installer, where a user installing the NVIDIA GeForce Experience software may inadvertently delete data from a linked location, which may lead to data tampering. An attacker does not have explicit control over the exploitation of this...

5.5CVSS

6AI Score

0.0004EPSS

2023-02-07 03:15 AM
50
cve
cve

CVE-2022-42270

NVIDIA distributions of Linux contain a vulnerability in nvdla_emu_task_submit, where unvalidated input may allow a local attacker to cause stack-based buffer overflow in kernel code, which may lead to escalation of privileges, compromised integrity and confidentiality, and denial of...

7.8CVSS

7.7AI Score

0.001EPSS

2022-12-30 11:15 PM
34
cve
cve

CVE-2022-42292

NVIDIA GeForce Experience contains a vulnerability in the NVContainer component, where a user without administrator privileges can create a symbolic link to a file that requires elevated privileges to write to or modify, which may lead to denial of service, escalation of privilege or limited data.....

7.8CVSS

7.8AI Score

0.0004EPSS

2023-02-12 04:15 AM
25
cve
cve

CVE-2023-0193

NVIDIA CUDA Toolkit SDK contains a vulnerability in cuobjdump, where a local user running the tool against a malicious binary may cause an out-of-bounds read, which may result in a limited denial of service and limited information...

4.4CVSS

4.5AI Score

0.0004EPSS

2023-03-10 09:15 PM
46
cve
cve

CVE-2022-31611

NVIDIA GeForce Experience contains an uncontrolled search path vulnerability in all its client installers, where an attacker with user level privileges may cause the installer to load an arbitrary DLL when the installer is launched. A successful exploit of this vulnerability could lead to...

7.3CVSS

7.5AI Score

0.0004EPSS

2023-02-07 03:15 AM
39
cve
cve

CVE-2023-0208

NVIDIA DCGM for Linux contains a vulnerability in HostEngine (server component) where a user may cause a heap-based buffer overflow through the bound socket. A successful exploit of this vulnerability may lead to denial of service and data...

7.1CVSS

6.9AI Score

0.0004EPSS

2023-04-01 04:15 AM
42
Total number of security vulnerabilities190