NVIDIA Security Updates Fixes Critical Vulnerabilities that Allows Hackers Escalate Privileges and Perform DoS Attacks

NVIDIA released security updates that fix vulnerabilities with NVIDIA GeForce Experience. Attackers can exploit this vulnerability to escalate privileges, cause the denial of service attacks and code execution.

This vulnerability can be tracked as CVE‑2019‑5674 and it receives the base score of 8.8 and it affects all the version prior to 3.18.

Attackers exploit the vulnerability when ShadowPlay, NvContainer, or GameStream is enabled with NVIDIA GeForce Experience.

“The NVIDIA risk assessment is based on an average of risk across a diverse set of installed systems and may not represent the true risk of your local installation. NVIDIA recommends consulting security or IT professional to evaluate the risk to your specific configuration,” reads the security advisory.

[table id=4 /]

The GeForce Experience is the companion application to your GeForce GTX graphics card. It keeps your drivers up to date, automatically optimizes your game settings, and gives you the easiest way to share your greatest gaming moments with friends.

Users are recommended to download and install the updated version of NVIDIA GeForce Experience from the Downloads page.

You can follow us on LinkedinTwitterFacebook for daily Cybersecurity updates also you can take the Best Cybersecurity courses online to keep your self-updated.

Cisco Released Security Updates – Vulnerable Cisco Devices Let Hackers Execute an Arbitrary Code

Apple Released Security Updates for iOS, Safari, tvOS, iTunes & Fixed Several Vulnerabilities

Guru baran

Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Recent Posts

NETGEAR buffer Overflow Vulnerability Let Attackers Bypass Authentication

Some router models have identified a security vulnerability that allows attackers to bypass authentication. To exploit this vulnerability, an attacker…

2 days ago

5000+ CrushFTP Servers Hacked Using Zero-Day Exploit

Hackers often target CrushFTP servers as they contain sensitive data and are used for file sharing and storage. This makes…

2 days ago

13,142,840 DDoS Attacks Targeted Organization Around The Globe

DDoS attacks are a significant and growing risk that can overpower websites, crash servers, and block out authorized users with…

2 days ago

Hackers Exploit Old Microsoft Office 0-day to Deliver Cobalt Strike

Hackers have leveraged an old Microsoft Office vulnerability, CVE-2017-8570, to deploy the notorious Cobalt Strike Beacon, targeting systems in Ukraine.…

2 days ago

Microsoft Publicly Releases MS-DOS 4.0 Source Code

In a historic move, Microsoft has made the source code for MS-DOS 4.0, one of the most influential operating systems…

2 days ago

New SSLoad Malware Combined With Tools Hijacking Entire Network Domain

A new attack campaign has been discovered to be employed by the FROZEN#SHADOW, which utilized SSLoad malware for its operations…

2 days ago