4.3
CVSSv2

CVE-2018-3979

Published: 01/04/2019 Updated: 09/02/2023
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 6.5 | Impact Score: 3.6 | Exploitability Score: 2.8
VMScore: 383
Vector: AV:N/AC:M/Au:N/C:N/I:N/A:P

Vulnerability Summary

A remote denial-of-service vulnerability exists in the way the Nouveau Display Driver (the default Ubuntu Nvidia display driver) handles GPU shader execution. A specially crafted pixel shader can cause remote denial-of-service issues. An attacker can provide a specially crafted website to trigger this vulnerability. This vulnerability can be triggered remotely after the user visits a malformed website. No further user interaction is required. Vulnerable versions include Ubuntu 18.04 LTS (linux 4.15.0-29-generic x86_64), Nouveau Display Driver NV117 (vermagic: 4.15.0-29-generic SMP mod_unload).

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

canonical ubuntu linux 18.04

nvidia geforce_gtx_745_firmware -

nvidia geforce_gtx_750_firmware -

nvidia geforce_gtx_750_ti_firmware -

nvidia geforce_gtx_840m_firmware -

nvidia geforce_gtx_845m_firmware -

nvidia geforce_gtx_850m_firmware -

nvidia geforce_gtx_860m_firmware -

nvidia geforce_gtx_950m_firmware -

nvidia geforce_gtx_960m_firmware -

nvidia quadro_k620_firmware -

nvidia quadro_k1200_firmware -

nvidia quadro_k2200_firmware -

nvidia quadro_m1000m_firmware -

nvidia quadro_m1200m_firmware -

nvidia grid_m30_firmware -

nvidia grid_m40_firmware -