CVE-2019-5691

CVSS V2 High 7.2 CVSS V3 High 7.8
Description
NVIDIA Windows GPU Display Driver, all versions, contains a vulnerability in the kernel mode layer (nvlddmkm.sys) handler for DxgkDdiEscape in which a NULL pointer is dereferenced, which may lead to denial of service or escalation of privileges.
Overview
  • CVE ID
  • CVE-2019-5691
  • Assigner
  • psirt@nvidia.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2019-11-09T02:15:11
  • Last Modified Date
  • 2019-11-12T16:22:09
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:a:nvidia:gpu_driver:*:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:* 0 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:L/AC:L/Au:N/C:C/I:C/A:C
  • Access Vector
  • LOCAL
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • COMPLETE
  • Integrity Impact
  • COMPLETE
  • Availability Impact
  • COMPLETE
  • Base Score
  • 7.2
  • Severity
  • HIGH
  • Exploitability Score
  • 3.9
  • Impact Score
  • 10
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • Attack Vector
  • LOCAL
  • Attack Compatibility
  • LOW
  • Privileges Required
  • LOW
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 7.8
  • Base Severity
  • HIGH
  • Exploitability Score
  • 1.8
  • Impact Score
  • 5.9
References
Reference URL Reference Tags
https://nvidia.custhelp.com/app/answers/detail/a_id/4907 Patch Vendor Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 16:59:38 Added to TrackCVE
2022-12-04 05:47:27 2019-11-09T02:15Z 2019-11-09T02:15:11 CVE Published Date updated
2022-12-04 05:47:27 2019-11-12T16:22:09 CVE Modified Date updated
2022-12-04 05:47:27 Analyzed Vulnerability Status updated