CVE-2025-23280 (GCVE-0-2025-23280)

Vulnerability from cvelistv5 – Published: 2025-10-10 17:41 – Updated: 2025-10-22 03:55
VLAI?
Summary
NVIDIA Display Driver for Linux contains a vulnerability where an attacker could cause a use-after-free. A successful exploit of this vulnerability might lead to code execution, escalation of privileges, data tampering, denial of service, and information disclosure.
CWE
Assigner
Impacted products
Vendor Product Version
NVIDIA GeForce Affected: All driver versions prior to 580.95.05
Create a notification for this product.
    NVIDIA GeForce Affected: All driver versions prior to 570.195.03
Create a notification for this product.
    NVIDIA GeForce Affected: All driver versions prior to 535.274.02
Create a notification for this product.
    NVIDIA NVIDIA RTX, Quadro, NVS Affected: All driver versions prior to 580.95.05
Create a notification for this product.
    NVIDIA NVIDIA RTX, Quadro, NVS Affected: All driver versions prior to 570.195.03
Create a notification for this product.
    NVIDIA NVIDIA RTX, Quadro, NVS Affected: All driver versions prior to 535.274.02
Create a notification for this product.
    NVIDIA Tesla Affected: All driver versions prior to 580.95.05
Create a notification for this product.
    NVIDIA Tesla Affected: All driver versions prior to 570.195.03
Create a notification for this product.
    NVIDIA Tesla Affected: All driver versions prior to 535.274.02
Create a notification for this product.
    NVIDIA Guest driver Affected: 580.82.07(All versions prior to and including vGPU 19.1)
Create a notification for this product.
    NVIDIA Guest driver Affected: 580.82.07(All versions up to and including the August 2025 release)
Create a notification for this product.
    NVIDIA Guest driver Affected: 570.172.08(All versions prior to and including vGPU 18.4)
Create a notification for this product.
    NVIDIA Guest driver Affected: 535.261.03(All versions prior to and including vGPU 16.11)
Create a notification for this product.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2025-23280",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-10-21T00:00:00+00:00",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-10-22T03:55:20.266Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "platforms": [
            "Linux(R580)"
          ],
          "product": "GeForce",
          "vendor": "NVIDIA",
          "versions": [
            {
              "status": "affected",
              "version": "All driver versions prior to 580.95.05"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "platforms": [
            "Linux(R570)"
          ],
          "product": "GeForce",
          "vendor": "NVIDIA",
          "versions": [
            {
              "status": "affected",
              "version": "All driver versions prior to 570.195.03"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "platforms": [
            "Linux(R535)"
          ],
          "product": "GeForce",
          "vendor": "NVIDIA",
          "versions": [
            {
              "status": "affected",
              "version": "All driver versions prior to 535.274.02"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "platforms": [
            "Linux(R580)"
          ],
          "product": "NVIDIA RTX, Quadro, NVS",
          "vendor": "NVIDIA",
          "versions": [
            {
              "status": "affected",
              "version": "All driver versions prior to 580.95.05"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "platforms": [
            "Linux(R570)"
          ],
          "product": "NVIDIA RTX, Quadro, NVS",
          "vendor": "NVIDIA",
          "versions": [
            {
              "status": "affected",
              "version": "All driver versions prior to 570.195.03"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "platforms": [
            "Linux(R535)"
          ],
          "product": "NVIDIA RTX, Quadro, NVS",
          "vendor": "NVIDIA",
          "versions": [
            {
              "status": "affected",
              "version": "All driver versions prior to 535.274.02"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "platforms": [
            "Linux(R580)"
          ],
          "product": "Tesla",
          "vendor": "NVIDIA",
          "versions": [
            {
              "status": "affected",
              "version": "All driver versions prior to 580.95.05"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "platforms": [
            "Linux(R570)"
          ],
          "product": "Tesla",
          "vendor": "NVIDIA",
          "versions": [
            {
              "status": "affected",
              "version": "All driver versions prior to 570.195.03"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "platforms": [
            "Linux(R535)"
          ],
          "product": "Tesla",
          "vendor": "NVIDIA",
          "versions": [
            {
              "status": "affected",
              "version": "All driver versions prior to 535.274.02"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "platforms": [
            "Linux(R580 vGPU 19)"
          ],
          "product": "Guest driver",
          "vendor": "NVIDIA",
          "versions": [
            {
              "status": "affected",
              "version": "580.82.07(All versions prior to and including vGPU 19.1)"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "platforms": [
            "Linux(R580 Gaming)"
          ],
          "product": "Guest driver",
          "vendor": "NVIDIA",
          "versions": [
            {
              "status": "affected",
              "version": "580.82.07(All versions up to and including the August 2025 release)"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "platforms": [
            "Linux(R570 vGPU 18)"
          ],
          "product": "Guest driver",
          "vendor": "NVIDIA",
          "versions": [
            {
              "status": "affected",
              "version": "570.172.08(All versions prior to and including vGPU 18.4)"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "platforms": [
            "Linux(R535 vGPU 16)"
          ],
          "product": "Guest driver",
          "vendor": "NVIDIA",
          "versions": [
            {
              "status": "affected",
              "version": "535.261.03(All versions prior to and including vGPU 16.11)"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": true,
              "type": "text/html",
              "value": "NVIDIA Display Driver for Linux contains a vulnerability where an attacker could cause a use-after-free. A successful exploit of this vulnerability might lead to code execution, escalation of privileges, data tampering, denial of service, and information disclosure."
            }
          ],
          "value": "NVIDIA Display Driver for Linux contains a vulnerability where an attacker could cause a use-after-free. A successful exploit of this vulnerability might lead to code execution, escalation of privileges, data tampering, denial of service, and information disclosure."
        }
      ],
      "impacts": [
        {
          "descriptions": [
            {
              "lang": "en",
              "value": "Code Execution, Escalation of Privileges, Data Tampering, Information Disclosure, Denial of Service"
            }
          ]
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-416",
              "description": "CWE-416 Use After Free",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-10-10T17:41:13.886Z",
        "orgId": "9576f279-3576-44b5-a4af-b9a8644b2de6",
        "shortName": "nvidia"
      },
      "references": [
        {
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-23280"
        },
        {
          "url": "https://www.cve.org/CVERecord?id=CVE-2025-23280"
        },
        {
          "url": "https://nvidia.custhelp.com/app/answers/detail/a_id/5703"
        }
      ],
      "source": {
        "discovery": "UNKNOWN"
      },
      "x_generator": {
        "engine": "NVIDIA PSIRT"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "9576f279-3576-44b5-a4af-b9a8644b2de6",
    "assignerShortName": "nvidia",
    "cveId": "CVE-2025-23280",
    "datePublished": "2025-10-10T17:41:13.886Z",
    "dateReserved": "2025-01-14T01:06:24.333Z",
    "dateUpdated": "2025-10-22T03:55:20.266Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "vulnerability-lookup:meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2025-23280\",\"sourceIdentifier\":\"psirt@nvidia.com\",\"published\":\"2025-10-10T18:15:39.013\",\"lastModified\":\"2025-10-14T19:36:59.730\",\"vulnStatus\":\"Awaiting Analysis\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"NVIDIA Display Driver for Linux contains a vulnerability where an attacker could cause a use-after-free. A successful exploit of this vulnerability might lead to code execution, escalation of privileges, data tampering, denial of service, and information disclosure.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"psirt@nvidia.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H\",\"baseScore\":7.0,\"baseSeverity\":\"HIGH\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"HIGH\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":1.0,\"impactScore\":5.9}]},\"weaknesses\":[{\"source\":\"psirt@nvidia.com\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-416\"}]}],\"references\":[{\"url\":\"https://nvd.nist.gov/vuln/detail/CVE-2025-23280\",\"source\":\"psirt@nvidia.com\"},{\"url\":\"https://nvidia.custhelp.com/app/answers/detail/a_id/5703\",\"source\":\"psirt@nvidia.com\"},{\"url\":\"https://www.cve.org/CVERecord?id=CVE-2025-23280\",\"source\":\"psirt@nvidia.com\"}]}}",
    "vulnrichment": {
      "containers": "{\"adp\": [{\"title\": \"CISA ADP Vulnrichment\", \"metrics\": [{\"other\": {\"type\": \"ssvc\", \"content\": {\"id\": \"CVE-2025-23280\", \"role\": \"CISA Coordinator\", \"options\": [{\"Exploitation\": \"none\"}, {\"Automatable\": \"no\"}, {\"Technical Impact\": \"total\"}], \"version\": \"2.0.3\", \"timestamp\": \"2025-10-10T20:29:36.380862Z\"}}}], \"providerMetadata\": {\"orgId\": \"134c704f-9b21-4f2e-91b3-4a467353bcc0\", \"shortName\": \"CISA-ADP\", \"dateUpdated\": \"2025-10-10T20:29:40.061Z\"}}], \"cna\": {\"source\": {\"discovery\": \"UNKNOWN\"}, \"impacts\": [{\"descriptions\": [{\"lang\": \"en\", \"value\": \"Code Execution, Escalation of Privileges, Data Tampering, Information Disclosure, Denial of Service\"}]}], \"metrics\": [{\"format\": \"CVSS\", \"cvssV3_1\": {\"scope\": \"UNCHANGED\", \"version\": \"3.1\", \"baseScore\": 7, \"attackVector\": \"LOCAL\", \"baseSeverity\": \"HIGH\", \"vectorString\": \"CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H\", \"integrityImpact\": \"HIGH\", \"userInteraction\": \"NONE\", \"attackComplexity\": \"HIGH\", \"availabilityImpact\": \"HIGH\", \"privilegesRequired\": \"LOW\", \"confidentialityImpact\": \"HIGH\"}, \"scenarios\": [{\"lang\": \"en\", \"value\": \"GENERAL\"}]}], \"affected\": [{\"vendor\": \"NVIDIA\", \"product\": \"GeForce\", \"versions\": [{\"status\": \"affected\", \"version\": \"All driver versions prior to 580.95.05\"}], \"platforms\": [\"Linux(R580)\"], \"defaultStatus\": \"unaffected\"}, {\"vendor\": \"NVIDIA\", \"product\": \"GeForce\", \"versions\": [{\"status\": \"affected\", \"version\": \"All driver versions prior to 570.195.03\"}], \"platforms\": [\"Linux(R570)\"], \"defaultStatus\": \"unaffected\"}, {\"vendor\": \"NVIDIA\", \"product\": \"GeForce\", \"versions\": [{\"status\": \"affected\", \"version\": \"All driver versions prior to 535.274.02\"}], \"platforms\": [\"Linux(R535)\"], \"defaultStatus\": \"unaffected\"}, {\"vendor\": \"NVIDIA\", \"product\": \"NVIDIA RTX, Quadro, NVS\", \"versions\": [{\"status\": \"affected\", \"version\": \"All driver versions prior to 580.95.05\"}], \"platforms\": [\"Linux(R580)\"], \"defaultStatus\": \"unaffected\"}, {\"vendor\": \"NVIDIA\", \"product\": \"NVIDIA RTX, Quadro, NVS\", \"versions\": [{\"status\": \"affected\", \"version\": \"All driver versions prior to 570.195.03\"}], \"platforms\": [\"Linux(R570)\"], \"defaultStatus\": \"unaffected\"}, {\"vendor\": \"NVIDIA\", \"product\": \"NVIDIA RTX, Quadro, NVS\", \"versions\": [{\"status\": \"affected\", \"version\": \"All driver versions prior to 535.274.02\"}], \"platforms\": [\"Linux(R535)\"], \"defaultStatus\": \"unaffected\"}, {\"vendor\": \"NVIDIA\", \"product\": \"Tesla\", \"versions\": [{\"status\": \"affected\", \"version\": \"All driver versions prior to 580.95.05\"}], \"platforms\": [\"Linux(R580)\"], \"defaultStatus\": \"unaffected\"}, {\"vendor\": \"NVIDIA\", \"product\": \"Tesla\", \"versions\": [{\"status\": \"affected\", \"version\": \"All driver versions prior to 570.195.03\"}], \"platforms\": [\"Linux(R570)\"], \"defaultStatus\": \"unaffected\"}, {\"vendor\": \"NVIDIA\", \"product\": \"Tesla\", \"versions\": [{\"status\": \"affected\", \"version\": \"All driver versions prior to 535.274.02\"}], \"platforms\": [\"Linux(R535)\"], \"defaultStatus\": \"unaffected\"}, {\"vendor\": \"NVIDIA\", \"product\": \"Guest driver\", \"versions\": [{\"status\": \"affected\", \"version\": \"580.82.07(All versions prior to and including vGPU 19.1)\"}], \"platforms\": [\"Linux(R580 vGPU 19)\"], \"defaultStatus\": \"unaffected\"}, {\"vendor\": \"NVIDIA\", \"product\": \"Guest driver\", \"versions\": [{\"status\": \"affected\", \"version\": \"580.82.07(All versions up to and including the August 2025 release)\"}], \"platforms\": [\"Linux(R580 Gaming)\"], \"defaultStatus\": \"unaffected\"}, {\"vendor\": \"NVIDIA\", \"product\": \"Guest driver\", \"versions\": [{\"status\": \"affected\", \"version\": \"570.172.08(All versions prior to and including vGPU 18.4)\"}], \"platforms\": [\"Linux(R570 vGPU 18)\"], \"defaultStatus\": \"unaffected\"}, {\"vendor\": \"NVIDIA\", \"product\": \"Guest driver\", \"versions\": [{\"status\": \"affected\", \"version\": \"535.261.03(All versions prior to and including vGPU 16.11)\"}], \"platforms\": [\"Linux(R535 vGPU 16)\"], \"defaultStatus\": \"unaffected\"}], \"references\": [{\"url\": \"https://nvd.nist.gov/vuln/detail/CVE-2025-23280\"}, {\"url\": \"https://www.cve.org/CVERecord?id=CVE-2025-23280\"}, {\"url\": \"https://nvidia.custhelp.com/app/answers/detail/a_id/5703\"}], \"x_generator\": {\"engine\": \"NVIDIA PSIRT\"}, \"descriptions\": [{\"lang\": \"en\", \"value\": \"NVIDIA Display Driver for Linux contains a vulnerability where an attacker could cause a use-after-free. A successful exploit of this vulnerability might lead to code execution, escalation of privileges, data tampering, denial of service, and information disclosure.\", \"supportingMedia\": [{\"type\": \"text/html\", \"value\": \"NVIDIA Display Driver for Linux contains a vulnerability where an attacker could cause a use-after-free. A successful exploit of this vulnerability might lead to code execution, escalation of privileges, data tampering, denial of service, and information disclosure.\", \"base64\": true}]}], \"problemTypes\": [{\"descriptions\": [{\"lang\": \"en\", \"type\": \"CWE\", \"cweId\": \"CWE-416\", \"description\": \"CWE-416 Use After Free\"}]}], \"providerMetadata\": {\"orgId\": \"9576f279-3576-44b5-a4af-b9a8644b2de6\", \"shortName\": \"nvidia\", \"dateUpdated\": \"2025-10-10T17:41:13.886Z\"}}}",
      "cveMetadata": "{\"cveId\": \"CVE-2025-23280\", \"state\": \"PUBLISHED\", \"dateUpdated\": \"2025-10-22T03:55:20.266Z\", \"dateReserved\": \"2025-01-14T01:06:24.333Z\", \"assignerOrgId\": \"9576f279-3576-44b5-a4af-b9a8644b2de6\", \"datePublished\": \"2025-10-10T17:41:13.886Z\", \"assignerShortName\": \"nvidia\"}",
      "dataType": "CVE_RECORD",
      "dataVersion": "5.1"
    }
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or observed by the user.
  • Confirmed: The vulnerability has been validated from an analyst's perspective.
  • Published Proof of Concept: A public proof of concept is available for this vulnerability.
  • Exploited: The vulnerability was observed as exploited by the user who reported the sighting.
  • Patched: The vulnerability was observed as successfully patched by the user who reported the sighting.
  • Not exploited: The vulnerability was not observed as exploited by the user who reported the sighting.
  • Not confirmed: The user expressed doubt about the validity of the vulnerability.
  • Not patched: The vulnerability was not observed as successfully patched by the user who reported the sighting.


Loading…

Detection rules are retrieved from Rulezet.

Loading…

Loading…