U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Search Results (Refine Search)

Search Parameters:
  • Keyword (text search): nvidia
There are 665 matching records.
Displaying matches 101 through 120.
Vuln ID Summary CVSS Severity
CVE-2023-0180

NVIDIA GPU Display Driver for Linux contains a vulnerability in a kernel mode layer handler, which may lead to denial of service or information disclosure.

Published: April 01, 2023; 1:15:07 AM -0400
V3.1: 7.1 HIGH
V2.0:(not available)
CVE-2023-0208

NVIDIA DCGM for Linux contains a vulnerability in HostEngine (server component) where a user may cause a heap-based buffer overflow through the bound socket. A successful exploit of this vulnerability may lead to denial of service and data tampering.

Published: April 01, 2023; 12:15:08 AM -0400
V3.1: 7.1 HIGH
V2.0:(not available)
CVE-2023-0193

NVIDIA CUDA Toolkit SDK contains a vulnerability in cuobjdump, where a local user running the tool against a malicious binary may cause an out-of-bounds read, which may result in a limited denial of service and limited information disclosure.

Published: March 10, 2023; 4:15:14 PM -0500
V3.1: 4.4 MEDIUM
V2.0:(not available)
CVE-2023-0196

NVIDIA CUDA Toolkit SDK contains a bug in cuobjdump, where a local user running the tool against an ill-formed binary may cause a null- pointer dereference, which may result in a limited denial of service.

Published: March 01, 2023; 9:15:41 PM -0500
V3.1: 3.3 LOW
V2.0:(not available)
CVE-2022-42292

NVIDIA GeForce Experience contains a vulnerability in the NVContainer component, where a user without administrator privileges can create a symbolic link to a file that requires elevated privileges to write to or modify, which may lead to denial of service, escalation of privilege or limited data tampering.

Published: February 11, 2023; 11:15:15 PM -0500
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2022-42291

NVIDIA GeForce Experience contains a vulnerability in the installer, where a user installing the NVIDIA GeForce Experience software may inadvertently delete data from a linked location, which may lead to data tampering. An attacker does not have explicit control over the exploitation of this vulnerability, which requires the user to explicitly launch the installer from the compromised directory.

Published: February 06, 2023; 10:15:08 PM -0500
V3.1: 5.5 MEDIUM
V2.0:(not available)
CVE-2022-31611

NVIDIA GeForce Experience contains an uncontrolled search path vulnerability in all its client installers, where an attacker with user level privileges may cause the installer to load an arbitrary DLL when the installer is launched. A successful exploit of this vulnerability could lead to escalation of privileges and code execution.

Published: February 06, 2023; 10:15:08 PM -0500
V3.1: 7.3 HIGH
V2.0:(not available)
CVE-2022-42290

NVIDIA BMC contains a vulnerability in SPX REST API, where an authorized attacker can inject arbitrary shell commands, which may lead to code execution, denial of service, information disclosure and data tampering.

Published: January 12, 2023; 11:15:08 PM -0500
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2022-42289

NVIDIA BMC contains a vulnerability in SPX REST API, where an authorized attacker can inject arbitrary shell commands, which may lead to code execution, denial of service, information disclosure and data tampering.

Published: January 12, 2023; 11:15:08 PM -0500
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2022-42288

NVIDIA BMC contains a vulnerability in IPMI handler, where an unauthorized attacker can use certain oracles to guess a valid BMC username, which may lead to an information disclosure.

Published: January 12, 2023; 11:15:08 PM -0500
V3.1: 5.3 MEDIUM
V2.0:(not available)
CVE-2022-42287

NVIDIA BMC contains a vulnerability in IPMI handler, where an authorized attacker can upload and download arbitrary files under certain circumstances, which may lead to denial of service, escalation of privileges, information disclosure and data tampering.

Published: January 12, 2023; 11:15:08 PM -0500
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2022-42284

NVIDIA BMC stores user passwords in an obfuscated form in a database accessible by the host. This may lead to a credentials exposure.

Published: January 12, 2023; 9:15:08 PM -0500
V3.1: 5.5 MEDIUM
V2.0:(not available)
CVE-2022-42283

NVIDIA BMC contains a vulnerability in IPMI handler, where an authorized attacker can cause a buffer overflow and cause a denial of service or gain code execution.

Published: January 12, 2023; 9:15:08 PM -0500
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2022-42282

NVIDIA BMC contains a vulnerability in SPX REST API, where an authorized attacker can access arbitrary files, which may lead to information disclosure.

Published: January 12, 2023; 9:15:08 PM -0500
V3.1: 5.5 MEDIUM
V2.0:(not available)
CVE-2022-42281

NVIDIA DGX A100 contains a vulnerability in SBIOS in the FsRecovery, which may allow a highly privileged local attacker to cause an out-of-bounds write, which may lead to code execution, denial of service, compromised integrity, and information disclosure.

Published: January 12, 2023; 9:15:08 PM -0500
V3.1: 6.7 MEDIUM
V2.0:(not available)
CVE-2022-42280

NVIDIA BMC contains a vulnerability in SPX REST auth handler, where an un-authorized attacker can exploit a path traversal, which may lead to authentication bypass.

Published: January 12, 2023; 9:15:08 PM -0500
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2022-42279

NVIDIA BMC contains a vulnerability in SPX REST API, where an authorized attacker can inject arbitrary shell commands, which may lead to code execution, denial of service, information disclosure and data tampering.

Published: January 12, 2023; 9:15:08 PM -0500
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2022-42278

NVIDIA BMC contains a vulnerability in SPX REST API, where an authorized attacker can read and write to arbitrary locations within the memory context of the IPMI server process, which may lead to code execution, denial of service, information disclosure and data tampering.

Published: January 12, 2023; 9:15:08 PM -0500
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2022-42277

NVIDIA DGX Station contains a vulnerability in SBIOS in the SmiFlash, where a local user with elevated privileges can read, write and erase flash, which may lead to code execution, escalation of privileges, denial of service, and information disclosure. The scope of impact can extend to other components.

Published: January 12, 2023; 9:15:07 PM -0500
V3.1: 8.2 HIGH
V2.0:(not available)
CVE-2022-42276

NVIDIA DGX A100 contains a vulnerability in SBIOS in the SmiFlash, where a local user with elevated privileges can read, write and erase flash, which may lead to code execution, escalation of privileges, denial of service, and information disclosure. The scope of impact can extend to other components.

Published: January 12, 2023; 9:15:07 PM -0500
V3.1: 8.2 HIGH
V2.0:(not available)