NULL Pointer Dereference Vulnerability in NVIDIA Windows GPU Display Driver

NULL Pointer Dereference Vulnerability in NVIDIA Windows GPU Display Driver

CVE-2018-6250 · HIGH Severity

AV:L/AC:L/AU:N/C:C/I:C/A:C

NVIDIA Windows GPU Display Driver contains a vulnerability in the kernel mode layer (nvlddmkm.sys) handler for DxgkDdiEscape where a NULL pointer dereference occurs which may lead to denial of service or possible escalation of privileges.

Learn more about our Web Application Penetration Testing UK.