NULL Pointer Dereference Vulnerability in NVIDIA Windows GPU Display Driver

NULL Pointer Dereference Vulnerability in NVIDIA Windows GPU Display Driver

CVE-2019-5668 · HIGH Severity

AV:L/AC:L/AU:N/C:C/I:C/A:C

NVIDIA Windows GPU Display Driver contains a vulnerability in the kernel mode layer (nvlddmkm.sys) handler for DxgkDdiSubmitCommandVirtual in which the application dereferences a pointer that it expects to be valid, but is NULL, which may lead to denial of service or escalation of privileges.

Learn more about our Web Application Penetration Testing UK.