CVE Vulnerabilities

CVE-2023-0190

NULL Pointer Dereference

Published: Apr 22, 2023 | Modified: Oct 19, 2023
CVSS 3.x
5.5
MEDIUM
Source:
NVD
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
CVSS 2.x
RedHat/V2
RedHat/V3
Ubuntu

NVIDIA GPU Display Driver for Linux contains a vulnerability in the kernel mode layer, where a NULL pointer dereference may lead to denial of service.

Weakness

A NULL pointer dereference occurs when the application dereferences a pointer that it expects to be valid, but is NULL, typically causing a crash or exit.

Affected Software

Name Vendor Start Version End Version
Gpu_display_driver Nvidia 470 (including) 470.182.03 (excluding)
Gpu_display_driver Nvidia 515 (including) 515.105.01 (excluding)
Gpu_display_driver Nvidia 525 (including) 525.105.17 (excluding)
Gpu_display_driver Nvidia 530 (including) 530.41.03 (excluding)

Potential Mitigations

References