CVE-2022-34671

NVIDIA GPU Display Driver for Windows contains a vulnerability in the user-mode layer, where an unprivileged user can cause an out-of-bounds write, which may lead to code execution, information disclosure, and denial of service.
Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:a:nvidia:gpu_display_driver:*:*:*:*:*:windows:*:*
cpe:2.3:a:nvidia:gpu_display_driver:*:*:*:*:*:windows:*:*
cpe:2.3:a:nvidia:gpu_display_driver:*:*:*:*:*:windows:*:*
cpe:2.3:a:nvidia:gpu_display_driver:*:*:*:*:*:windows:*:*
OR cpe:2.3:a:nvidia:nvs:-:*:*:*:*:*:*:*
cpe:2.3:a:nvidia:quadro:-:*:*:*:*:*:*:*
cpe:2.3:a:nvidia:rtx:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
OR cpe:2.3:a:nvidia:gpu_display_driver:*:*:*:*:*:windows:*:*
cpe:2.3:a:nvidia:gpu_display_driver:*:*:*:*:*:windows:*:*
cpe:2.3:a:nvidia:gpu_display_driver:*:*:*:*:*:windows:*:*
cpe:2.3:a:nvidia:gpu_display_driver:*:*:*:*:*:windows:*:*
cpe:2.3:a:nvidia:gpu_display_driver:*:*:*:*:*:windows:*:*
cpe:2.3:a:nvidia:tesla:-:*:*:*:*:*:*:*

Configuration 3 (hide)

AND
cpe:2.3:a:nvidia:gpu_display_driver:*:*:*:*:*:windows:*:*
cpe:2.3:a:nvidia:studio:-:*:*:*:*:*:*:*

Configuration 4 (hide)

AND
OR cpe:2.3:a:nvidia:gpu_display_driver:*:*:*:*:*:windows:*:*
cpe:2.3:a:nvidia:gpu_display_driver:*:*:*:*:*:windows:*:*
cpe:2.3:a:nvidia:geforce:-:*:*:*:*:*:*:*

History

13 Feb 2025, 17:15

Type Values Removed Values Added
Summary (en) NVIDIA GPU Display Driver for Windows contains a vulnerability in the user-mode layer, where an unprivileged user can cause an out-of-bounds write, which may lead to code execution, information disclosure, and denial of service. (en) NVIDIA GPU Display Driver for Windows contains a vulnerability in the user-mode layer, where an unprivileged user can cause an out-of-bounds write, which may lead to code execution, information disclosure, and denial of service.

21 Nov 2024, 07:09

Type Values Removed Values Added
References () https://nvidia.custhelp.com/app/answers/detail/a_id/5415 - Vendor Advisory () https://nvidia.custhelp.com/app/answers/detail/a_id/5415 - Vendor Advisory
References () https://nvidia.custhelp.com/app/answers/detail/a_id/5468 - () https://nvidia.custhelp.com/app/answers/detail/a_id/5468 -
References () https://www.talosintelligence.com/vulnerability_reports/TALOS-2023-1719 - () https://www.talosintelligence.com/vulnerability_reports/TALOS-2023-1719 -
References () https://www.talosintelligence.com/vulnerability_reports/TALOS-2023-1720 - () https://www.talosintelligence.com/vulnerability_reports/TALOS-2023-1720 -
References () https://www.talosintelligence.com/vulnerability_reports/TALOS-2023-1721 - () https://www.talosintelligence.com/vulnerability_reports/TALOS-2023-1721 -
Summary
  • (es) NVIDIA GPU Display Driver para Windows contiene una vulnerabilidad en la capa de modo de usuario, donde un usuario sin privilegios puede provocar una escritura fuera de los límites, lo que puede provocar la ejecución de código, la divulgación de información y la Denegación de Servicio (DoS).
CVSS v2 : unknown
v3 : 8.8
v2 : unknown
v3 : 8.5

Information

Published : 2022-12-30 23:15

Updated : 2025-02-13 17:15


NVD link : CVE-2022-34671

Mitre link : CVE-2022-34671

CVE.ORG link : CVE-2022-34671


JSON object : View

Products Affected

nvidia

  • studio
  • quadro
  • tesla
  • geforce
  • rtx
  • nvs
  • gpu_display_driver
CWE
CWE-787

Out-of-bounds Write