Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

NVIDIA Patches High Severity Bugs in GPU Display Driver

NVIDIA has released patches to address High severity vulnerabilities in its NVIDIA GPU Display Driver that could allow an attacker to escalate privileges or execute code on vulnerable systems. 

NVIDIA has released patches to address High severity vulnerabilities in its NVIDIA GPU Display Driver that could allow an attacker to escalate privileges or execute code on vulnerable systems. 

The most important of the addressed bugs is CVE‑2019‑5675, an issue found in the kernel mode layer (nvlddmkm.sys) handler for DxgkDdiEscape. Because shared data such as static variables across threads is not properly synchronized, undefined behavior and unpredictable data changes may emerge. 

NVIDIA reveals in an advisory that the bug could be exploited to cause denial of service, to escalate privileges on the vulnerable system, or leak information. The flaw has a CVSS score of 7.7. 

The second vulnerability patched in the NVIDIA Windows GPU Display Driver impacts the installer software and resides in the Windows system DLLs being incorrectly loaded, without validating the path or signature. 

Generally, the issue is also being referred to as binary planting or DLL preloading attack. In this case, the flaw could lead to privilege escalation through code execution. Tracked as CVE‑2019‑5676, the vulnerability has a CVSS score of 7.2. 

Tracked as CVE‑2019‑5677 and featuring a CVSS score of 5.6, the third flaw fixed with this security update resides in the kernel mode layer (nvlddmkm.sys) handler for DeviceIoControl

Because the buffer access mechanisms such as indexes or pointers that the software uses to read from a buffer reference memory locations after the targeted buffer, the issue could lead to denial of service, NVIDIA says. 

NVIDIA’s GeForce, Quadro, NVS, and Tesla display drivers on Windows systems are all impacted by these flaws. 

Advertisement. Scroll to continue reading.

Related: NVIDIA Patches High Severity Flaws in Tegra Drivers

Related: NVIDIA Patches Serious Flaw in GeForce Experience Software

Related: NVIDIA Patches High Risk Vulnerabilities in GPU Display Drivers

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

Professional services company Slalom has appointed Christopher Burger as its first CISO.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.