CVE Vulnerabilities

CVE-2022-34665

NULL Pointer Dereference

Published: Nov 19, 2022 | Modified: Oct 15, 2023
CVSS 3.x
6.5
MEDIUM
Source:
NVD
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H
CVSS 2.x
RedHat/V2
RedHat/V3
Ubuntu

NVIDIA GPU Display Driver for Windows and Linux contains a vulnerability in the kernel mode layer, where a local user with basic capabilities can cause a null-pointer dereference, which may lead to denial of service.

Weakness

A NULL pointer dereference occurs when the application dereferences a pointer that it expects to be valid, but is NULL, typically causing a crash or exit.

Affected Software

Name Vendor Start Version End Version
Gpu_display_driver Nvidia 471.11 (including) 473.81 (excluding)
Gpu_display_driver Nvidia 516.25 (including) 516.94 (excluding)

Potential Mitigations

References