Lucene search

K
cve[email protected]CVE-2019-5687
HistoryAug 06, 2019 - 8:15 p.m.

CVE-2019-5687

2019-08-0620:15:12
CWE-276
web.nvd.nist.gov
50
nvidia
windows
gpu
display driver
vulnerability
kernel
nvlddmkm.sys
dxgkddiescape
cve-2019-5687

3.6 Low

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:N/A:P

7.1 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H

7.8 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

12.7%

NVIDIA Windows GPU Display Driver (all versions) contains a vulnerability in the kernel mode layer (nvlddmkm.sys) handler for DxgkDdiEscape in which an incorrect use of default permissions for an object exposes it to an unintended actor

Affected configurations

NVD
Node
nvidiagpu_driver
AND
microsoftwindowsMatch-
CPENameOperatorVersion
nvidia:gpu_drivernvidia gpu drivereq*

CNA Affected

[
  {
    "product": "GPU Display Driver",
    "vendor": "NVIDIA",
    "versions": [
      {
        "status": "affected",
        "version": "All"
      }
    ]
  }
]

3.6 Low

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:N/A:P

7.1 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H

7.8 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

12.7%