CVE Vulnerabilities

CVE-2021-1115

NULL Pointer Dereference

Published: Oct 27, 2021 | Modified: Oct 28, 2021
CVSS 3.x
6.5
MEDIUM
Source:
NVD
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H
CVSS 2.x
2.1 LOW
AV:L/AC:L/Au:N/C:N/I:N/A:P
RedHat/V2
RedHat/V3
Ubuntu

NVIDIA GPU Display Driver for Windows contains a vulnerability in the kernel mode layer (nvlddmkm.sys) handler for private IOCTLs, where an attacker with local unprivileged system access may cause a NULL pointer dereference, which may lead to denial of service in a component beyond the vulnerable component.

Weakness

A NULL pointer dereference occurs when the application dereferences a pointer that it expects to be valid, but is NULL, typically causing a crash or exit.

Affected Software

Name Vendor Start Version End Version
Gpu_display_driver Nvidia 390 (including) 392.68 (excluding)
Gpu_display_driver Nvidia 460 (including) 463.15 (excluding)
Gpu_display_driver Nvidia 470 (including) 472.39 (excluding)
Gpu_display_driver Nvidia 490 (including) 496.49 (excluding)

Potential Mitigations

References