cve-2022-28184
Vulnerability from cvelistv5
Published
2022-05-17 00:00
Modified
2024-08-03 05:48
Severity ?
EPSS score ?
Summary
NVIDIA GPU Display Driver for Windows and Linux contains a vulnerability in the kernel mode layer (nvlddmkm.sys) handler for DxgkDdiEscape, where an unprivileged regular user can access administrator- privileged registers, which may lead to denial of service, information disclosure, and data tampering.
References
▼ | URL | Tags | |
---|---|---|---|
psirt@nvidia.com | https://nvidia.custhelp.com/app/answers/detail/a_id/5353 | Patch, Vendor Advisory | |
psirt@nvidia.com | https://security.gentoo.org/glsa/202310-02 | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://nvidia.custhelp.com/app/answers/detail/a_id/5353 | Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://security.gentoo.org/glsa/202310-02 | Third Party Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | NVIDIA | NVIDIA GPU Display Driver |
Version: All GPU Driver versions for Windows and Linux |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T05:48:37.053Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://nvidia.custhelp.com/app/answers/detail/a_id/5353" }, { "name": "GLSA-202310-02", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://security.gentoo.org/glsa/202310-02" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "NVIDIA GPU Display Driver", "vendor": "NVIDIA", "versions": [ { "status": "affected", "version": "All GPU Driver versions for Windows and Linux" } ] } ], "descriptions": [ { "lang": "en", "value": "NVIDIA GPU Display Driver for Windows and Linux contains a vulnerability in the kernel mode layer (nvlddmkm.sys) handler for DxgkDdiEscape, where an unprivileged regular user can access administrator- privileged registers, which may lead to denial of service, information disclosure, and data tampering." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-284", "description": "CWE-284 Improper Access Control", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-10-03T14:07:13.438596", "orgId": "9576f279-3576-44b5-a4af-b9a8644b2de6", "shortName": "nvidia" }, "references": [ { "url": "https://nvidia.custhelp.com/app/answers/detail/a_id/5353" }, { "name": "GLSA-202310-02", "tags": [ "vendor-advisory" ], "url": "https://security.gentoo.org/glsa/202310-02" } ] } }, "cveMetadata": { "assignerOrgId": "9576f279-3576-44b5-a4af-b9a8644b2de6", "assignerShortName": "nvidia", "cveId": "CVE-2022-28184", "datePublished": "2022-05-17T00:00:00", "dateReserved": "2022-03-30T00:00:00", "dateUpdated": "2024-08-03T05:48:37.053Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "fkie_nvd": { "configurations": "[{\"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:nvidia:gpu_display_driver:-:*:*:*:*:linux:*:*\", \"matchCriteriaId\": \"5FB8815D-2BE1-4454-BCBD-2B648F3FF01E\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:nvidia:gpu_display_driver:-:*:*:*:*:windows:*:*\", \"matchCriteriaId\": \"ECC27EF8-10DE-47E6-B9F5-3D6BE9D06CB0\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:nvidia:virtual_gpu:*:*:*:*:*:*:*:*\", \"versionStartIncluding\": \"11.0\", \"versionEndExcluding\": \"11.8\", \"matchCriteriaId\": \"45F338C5-245D-4D10-9B48-B56B7094F167\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:nvidia:virtual_gpu:*:*:*:*:*:*:*:*\", \"versionStartIncluding\": \"13.0\", \"versionEndExcluding\": \"13.3\", \"matchCriteriaId\": \"98C8F13F-2F8F-4BAE-B971-582084B93D58\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:nvidia:virtual_gpu:14.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"3CB2F728-3BFD-418D-AC29-A4165D1E7CA6\"}]}]}]", "descriptions": "[{\"lang\": \"en\", \"value\": \"NVIDIA GPU Display Driver for Windows and Linux contains a vulnerability in the kernel mode layer (nvlddmkm.sys) handler for DxgkDdiEscape, where an unprivileged regular user can access administrator- privileged registers, which may lead to denial of service, information disclosure, and data tampering.\"}, {\"lang\": \"es\", \"value\": \"El controlador de pantalla de la GPU NVIDIA para Windows y Linux contiene una vulnerabilidad en el controlador de la capa de modo del kernel (nvlddmkm.sys) para DxgkDdiEscape, por la que un usuario normal no privilegiado puede acceder a registros con privilegios de administrador, lo que puede conllevar a una denegaci\\u00f3n de servicio, una divulgaci\\u00f3n de informaci\\u00f3n y una manipulaci\\u00f3n de datos\"}]", "id": "CVE-2022-28184", "lastModified": "2024-11-21T06:56:54.360", "metrics": "{\"cvssMetricV31\": [{\"source\": \"psirt@nvidia.com\", \"type\": \"Secondary\", \"cvssData\": {\"version\": \"3.1\", \"vectorString\": \"CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N\", \"baseScore\": 7.1, \"baseSeverity\": \"HIGH\", \"attackVector\": \"LOCAL\", \"attackComplexity\": \"LOW\", \"privilegesRequired\": \"LOW\", \"userInteraction\": \"NONE\", \"scope\": \"UNCHANGED\", \"confidentialityImpact\": \"HIGH\", \"integrityImpact\": \"HIGH\", \"availabilityImpact\": \"NONE\"}, \"exploitabilityScore\": 1.8, \"impactScore\": 5.2}, {\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"cvssData\": {\"version\": \"3.1\", \"vectorString\": \"CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H\", \"baseScore\": 7.8, \"baseSeverity\": \"HIGH\", \"attackVector\": \"LOCAL\", \"attackComplexity\": \"LOW\", \"privilegesRequired\": \"LOW\", \"userInteraction\": \"NONE\", \"scope\": \"UNCHANGED\", \"confidentialityImpact\": \"HIGH\", \"integrityImpact\": \"HIGH\", \"availabilityImpact\": \"HIGH\"}, \"exploitabilityScore\": 1.8, \"impactScore\": 5.9}], \"cvssMetricV2\": [{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"cvssData\": {\"version\": \"2.0\", \"vectorString\": \"AV:L/AC:L/Au:N/C:P/I:P/A:P\", \"baseScore\": 4.6, \"accessVector\": \"LOCAL\", \"accessComplexity\": \"LOW\", \"authentication\": \"NONE\", \"confidentialityImpact\": \"PARTIAL\", \"integrityImpact\": \"PARTIAL\", \"availabilityImpact\": \"PARTIAL\"}, \"baseSeverity\": \"MEDIUM\", \"exploitabilityScore\": 3.9, \"impactScore\": 6.4, \"acInsufInfo\": false, \"obtainAllPrivilege\": false, \"obtainUserPrivilege\": false, \"obtainOtherPrivilege\": false, \"userInteractionRequired\": false}]}", "published": "2022-05-17T20:15:08.843", "references": "[{\"url\": \"https://nvidia.custhelp.com/app/answers/detail/a_id/5353\", \"source\": \"psirt@nvidia.com\", \"tags\": [\"Patch\", \"Vendor Advisory\"]}, {\"url\": \"https://security.gentoo.org/glsa/202310-02\", \"source\": \"psirt@nvidia.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"https://nvidia.custhelp.com/app/answers/detail/a_id/5353\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Patch\", \"Vendor Advisory\"]}, {\"url\": \"https://security.gentoo.org/glsa/202310-02\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}]", "sourceIdentifier": "psirt@nvidia.com", "vulnStatus": "Modified", "weaknesses": "[{\"source\": \"psirt@nvidia.com\", \"type\": \"Secondary\", \"description\": [{\"lang\": \"en\", \"value\": \"CWE-284\"}]}, {\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"description\": [{\"lang\": \"en\", \"value\": \"NVD-CWE-noinfo\"}]}]" }, "nvd": "{\"cve\":{\"id\":\"CVE-2022-28184\",\"sourceIdentifier\":\"psirt@nvidia.com\",\"published\":\"2022-05-17T20:15:08.843\",\"lastModified\":\"2024-11-21T06:56:54.360\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"NVIDIA GPU Display Driver for Windows and Linux contains a vulnerability in the kernel mode layer (nvlddmkm.sys) handler for DxgkDdiEscape, where an unprivileged regular user can access administrator- privileged registers, which may lead to denial of service, information disclosure, and data tampering.\"},{\"lang\":\"es\",\"value\":\"El controlador de pantalla de la GPU NVIDIA para Windows y Linux contiene una vulnerabilidad en el controlador de la capa de modo del kernel (nvlddmkm.sys) para DxgkDdiEscape, por la que un usuario normal no privilegiado puede acceder a registros con privilegios de administrador, lo que puede conllevar a una denegaci\u00f3n de servicio, una divulgaci\u00f3n de informaci\u00f3n y una manipulaci\u00f3n de datos\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"psirt@nvidia.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N\",\"baseScore\":7.1,\"baseSeverity\":\"HIGH\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"NONE\"},\"exploitabilityScore\":1.8,\"impactScore\":5.2},{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H\",\"baseScore\":7.8,\"baseSeverity\":\"HIGH\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":1.8,\"impactScore\":5.9}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:L/AC:L/Au:N/C:P/I:P/A:P\",\"baseScore\":4.6,\"accessVector\":\"LOCAL\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"PARTIAL\"},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":3.9,\"impactScore\":6.4,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"psirt@nvidia.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-284\"}]},{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"NVD-CWE-noinfo\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nvidia:gpu_display_driver:-:*:*:*:*:linux:*:*\",\"matchCriteriaId\":\"5FB8815D-2BE1-4454-BCBD-2B648F3FF01E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nvidia:gpu_display_driver:-:*:*:*:*:windows:*:*\",\"matchCriteriaId\":\"ECC27EF8-10DE-47E6-B9F5-3D6BE9D06CB0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nvidia:virtual_gpu:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"11.0\",\"versionEndExcluding\":\"11.8\",\"matchCriteriaId\":\"45F338C5-245D-4D10-9B48-B56B7094F167\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nvidia:virtual_gpu:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"13.0\",\"versionEndExcluding\":\"13.3\",\"matchCriteriaId\":\"98C8F13F-2F8F-4BAE-B971-582084B93D58\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nvidia:virtual_gpu:14.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3CB2F728-3BFD-418D-AC29-A4165D1E7CA6\"}]}]}],\"references\":[{\"url\":\"https://nvidia.custhelp.com/app/answers/detail/a_id/5353\",\"source\":\"psirt@nvidia.com\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"https://security.gentoo.org/glsa/202310-02\",\"source\":\"psirt@nvidia.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://nvidia.custhelp.com/app/answers/detail/a_id/5353\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"https://security.gentoo.org/glsa/202310-02\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]}]}}" } }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.