Lucene search

K
nvd[email protected]NVD:CVE-2022-34671
HistoryDec 30, 2022 - 11:15 p.m.

CVE-2022-34671

2022-12-3023:15:09
CWE-787
web.nvd.nist.gov
7
nvidia
display driver
windows
vulnerability
out-of-bounds write
code execution
information disclosure
denial of service

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

EPSS

0.001

Percentile

49.4%

NVIDIA GPU Display Driver for Windows contains a vulnerability in the user-mode layer, where an unprivileged user can cause an out-of-bounds write, which may lead to code execution, information disclosure, and denial of service.

Affected configurations

Nvd
Node
nvidianvsMatch-
OR
nvidiaquadroMatch-
OR
nvidiartxMatch-
AND
nvidiagpu_display_driverRange470474.14windows
OR
nvidiagpu_display_driverRange510514.08windows
OR
nvidiagpu_display_driverRange515517.88windows
OR
nvidiagpu_display_driverRange525527.27windows
Node
nvidiateslaMatch-
AND
nvidiagpu_display_driverRange450454.02windows
OR
nvidiagpu_display_driverRange470474.14windows
OR
nvidiagpu_display_driverRange510514.08windows
OR
nvidiagpu_display_driverRange515517.88windows
OR
nvidiagpu_display_driverRange525527.41windows
Node
nvidiastudioMatch-
AND
nvidiagpu_display_driverRange525526.98windows
Node
nvidiageforceMatch-
AND
nvidiagpu_display_driverRange470474.14windows
OR
nvidiagpu_display_driverRange525526.98windows
VendorProductVersionCPE
nvidianvs-cpe:2.3:a:nvidia:nvs:-:*:*:*:*:*:*:*
nvidiaquadro-cpe:2.3:a:nvidia:quadro:-:*:*:*:*:*:*:*
nvidiartx-cpe:2.3:a:nvidia:rtx:-:*:*:*:*:*:*:*
nvidiagpu_display_driver*cpe:2.3:a:nvidia:gpu_display_driver:*:*:*:*:*:windows:*:*
nvidiatesla-cpe:2.3:a:nvidia:tesla:-:*:*:*:*:*:*:*
nvidiastudio-cpe:2.3:a:nvidia:studio:-:*:*:*:*:*:*:*
nvidiageforce-cpe:2.3:a:nvidia:geforce:-:*:*:*:*:*:*:*

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

EPSS

0.001

Percentile

49.4%