8.8
HIGH
CVE-2022-34671
NVIDIA GPU Display Driver Windows Buffer Overflow
Description

NVIDIA GPU Display Driver for Windows contains a vulnerability in the user-mode layer, where an unprivileged user can cause an out-of-bounds write, which may lead to code execution, information disclosure, and denial of service.

INFO

Published Date :

Dec. 30, 2022, 11:15 p.m.

Last Modified :

Aug. 21, 2023, 11:15 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2022-34671 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Nvidia gpu_display_driver
References to Advisories, Solutions, and Tools

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-34671 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-34671 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Aug. 21, 2023

    Action Type Old Value New Value
    Added Reference https://www.talosintelligence.com/vulnerability_reports/TALOS-2023-1720 [No Types Assigned]
    Added Reference https://www.talosintelligence.com/vulnerability_reports/TALOS-2023-1721 [No Types Assigned]
    Added Reference https://www.talosintelligence.com/vulnerability_reports/TALOS-2023-1719 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 04, 2023

    Action Type Old Value New Value
    Changed Description NVIDIA GPU Display Driver for Windows contains a vulnerability in the user mode layer, where an unprivileged regular user can cause an out-of-bounds write, which may lead to code execution, denial of service, escalation of privileges, information disclosure, or data tampering. NVIDIA GPU Display Driver for Windows contains a vulnerability in the user-mode layer, where an unprivileged user can cause an out-of-bounds write, which may lead to code execution, information disclosure, and denial of service.
    Added Reference https://nvidia.custhelp.com/app/answers/detail/a_id/5468 [No Types Assigned]
  • Initial Analysis by [email protected]

    Jan. 11, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://nvidia.custhelp.com/app/answers/detail/a_id/5415 No Types Assigned https://nvidia.custhelp.com/app/answers/detail/a_id/5415 Vendor Advisory
    Added CWE NIST CWE-787
    Added CPE Configuration AND OR *cpe:2.3:a:nvidia:gpu_display_driver:*:*:*:*:*:windows:*:* versions from (including) 470 up to (excluding) 474.14 *cpe:2.3:a:nvidia:gpu_display_driver:*:*:*:*:*:windows:*:* versions from (including) 510 up to (excluding) 514.08 *cpe:2.3:a:nvidia:gpu_display_driver:*:*:*:*:*:windows:*:* versions from (including) 515 up to (excluding) 517.88 *cpe:2.3:a:nvidia:gpu_display_driver:*:*:*:*:*:windows:*:* versions from (including) 525 up to (excluding) 527.27 OR cpe:2.3:a:nvidia:nvs:-:*:*:*:*:*:*:* cpe:2.3:a:nvidia:quadro:-:*:*:*:*:*:*:* cpe:2.3:a:nvidia:rtx:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:a:nvidia:gpu_display_driver:*:*:*:*:*:windows:*:* versions from (including) 450 up to (excluding) 454.02 *cpe:2.3:a:nvidia:gpu_display_driver:*:*:*:*:*:windows:*:* versions from (including) 470 up to (excluding) 474.14 *cpe:2.3:a:nvidia:gpu_display_driver:*:*:*:*:*:windows:*:* versions from (including) 510 up to (excluding) 514.08 *cpe:2.3:a:nvidia:gpu_display_driver:*:*:*:*:*:windows:*:* versions from (including) 515 up to (including) 517.88 *cpe:2.3:a:nvidia:gpu_display_driver:*:*:*:*:*:windows:*:* versions from (including) 525 up to (excluding) 527.41 OR cpe:2.3:a:nvidia:tesla:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:a:nvidia:gpu_display_driver:*:*:*:*:*:windows:*:* versions from (including) 525 up to (excluding) 526.98 OR cpe:2.3:a:nvidia:studio:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:a:nvidia:gpu_display_driver:*:*:*:*:*:windows:*:* versions from (including) 470 up to (excluding) 474.14 *cpe:2.3:a:nvidia:gpu_display_driver:*:*:*:*:*:windows:*:* versions from (including) 525 up to (excluding) 526.98 OR cpe:2.3:a:nvidia:geforce:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-34671 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2022-34671 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.14 }} 0.00%

score

0.49446

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability