CVE Vulnerabilities

CVE-2022-34683

NULL Pointer Dereference

Published: Dec 30, 2022 | Modified: Jan 06, 2023
CVSS 3.x
5.5
MEDIUM
Source:
NVD
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
CVSS 2.x
RedHat/V2
RedHat/V3
Ubuntu

NVIDIA GPU Display Driver for Windows contains a vulnerability in the kernel mode layer (nvlddmkm.sys) handler for DxgkDdiEscape, where a null-pointer dereference occurs, which may lead to denial of service.

Weakness

A NULL pointer dereference occurs when the application dereferences a pointer that it expects to be valid, but is NULL, typically causing a crash or exit.

Affected Software

Name Vendor Start Version End Version
Virtual_gpu Nvidia * 11.11 (excluding)
Virtual_gpu Nvidia 13.0 (including) 13.6 (excluding)
Virtual_gpu Nvidia 14.0 (including) 14.4 (excluding)

Potential Mitigations

References