CVE-2020-5967

CVSS V2 Low 1.9 CVSS V3 Medium 4.7
Description
NVIDIA Linux GPU Display Driver, all versions, contains a vulnerability in the UVM driver, in which a race condition may lead to a denial of service.
Overview
  • CVE ID
  • CVE-2020-5967
  • Assigner
  • psirt@nvidia.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2020-06-25T22:15:11
  • Last Modified Date
  • 2020-07-13T19:54:52
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:o:nvidia:quadro_firmware:*:*:*:*:*:*:*:* 1 OR 390 390.138
cpe:2.3:o:nvidia:quadro_firmware:*:*:*:*:*:*:*:* 1 OR 440 440.100
cpe:2.3:o:nvidia:quadro_firmware:*:*:*:*:*:*:*:* 1 OR 450 450.51
cpe:2.3:h:nvidia:quadro:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:nvidia:tesla_firmware:*:*:*:*:*:*:*:* 1 OR 418 418.152.00
cpe:2.3:o:nvidia:tesla_firmware:*:*:*:*:*:*:*:* 1 OR 440 440.95.01
cpe:2.3:o:nvidia:tesla_firmware:*:*:*:*:*:*:*:* 1 OR 450 450.51.05
cpe:2.3:h:nvidia:tesla:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:nvidia:geforce_firmware:*:*:*:*:*:*:*:* 1 OR 390 390.138
cpe:2.3:o:nvidia:geforce_firmware:*:*:*:*:*:*:*:* 1 OR 440 440.100
cpe:2.3:o:nvidia:geforce_firmware:*:*:*:*:*:*:*:* 1 OR 450 450.51
cpe:2.3:h:nvidia:geforce:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:nvidia:nvs_firmware:*:*:*:*:*:*:*:* 1 OR 390 390.138
cpe:2.3:o:nvidia:nvs_firmware:*:*:*:*:*:*:*:* 1 OR 440 440.100
cpe:2.3:o:nvidia:nvs_firmware:*:*:*:*:*:*:*:* 1 OR 450 450.51
cpe:2.3:h:nvidia:nvs:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:* 1 OR
cpe:2.3:o:canonical:ubuntu_linux:19.10:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:canonical:ubuntu_linux:20.04:*:*:*:lts:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:L/AC:M/Au:N/C:N/I:N/A:P
  • Access Vector
  • LOCAL
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • NONE
  • Availability Impact
  • PARTIAL
  • Base Score
  • 1.9
  • Severity
  • LOW
  • Exploitability Score
  • 3.4
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
  • Attack Vector
  • LOCAL
  • Attack Compatibility
  • HIGH
  • Privileges Required
  • LOW
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • NONE
  • Availability Impact
  • HIGH
  • Base Score
  • 4.7
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 1
  • Impact Score
  • 3.6
References
Reference URL Reference Tags
https://nvidia.custhelp.com/app/answers/detail/a_id/5031 Vendor Advisory
https://usn.ubuntu.com/4404-2/ Third Party Advisory
https://usn.ubuntu.com/4404-1/ Third Party Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 16:41:00 Added to TrackCVE
2022-12-04 18:45:13 2020-06-25T22:15Z 2020-06-25T22:15:11 CVE Published Date updated
2022-12-04 18:45:13 2020-07-13T19:54:52 CVE Modified Date updated
2022-12-04 18:45:13 Analyzed Vulnerability Status updated