Lucene search

K
cveNvidiaCVE-2023-25519
HistorySep 12, 2023 - 2:15 a.m.

CVE-2023-25519

2023-09-1202:15:10
CWE-286
nvidia
web.nvd.nist.gov
27
nvidia
bluefield
data processing unit
cve-2023-25519
privilege escalation
nvd

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

EPSS

0

Percentile

9.0%

NVIDIA ConnectX Host Firmware for the BlueField Data Processing Unit contains a vulnerability where a restricted host may cause an incorrect user management error. A successful exploit of this vulnerability may lead to escalation of privileges.

Affected configurations

Nvd
Node
nvidiabluefield_1_firmwareRange18.24.1000
AND
nvidiabluefield_1Match-
Node
nvidiabluefield_2_lts_firmwareRange<24.35.3006
AND
nvidiabluefield_2_ltsMatch-
Node
nvidiabluefield_2_ga_firmwareRange<24.38.1002
AND
nvidiabluefield_2_gaMatch-
Node
nvidiabluefield_3_ga_firmwareRange<32.38.1002
AND
nvidiabluefield_3_gaMatch-
VendorProductVersionCPE
nvidiabluefield_1_firmware*cpe:2.3:o:nvidia:bluefield_1_firmware:*:*:*:*:*:*:*:*
nvidiabluefield_1-cpe:2.3:h:nvidia:bluefield_1:-:*:*:*:*:*:*:*
nvidiabluefield_2_lts_firmware*cpe:2.3:o:nvidia:bluefield_2_lts_firmware:*:*:*:*:*:*:*:*
nvidiabluefield_2_lts-cpe:2.3:h:nvidia:bluefield_2_lts:-:*:*:*:*:*:*:*
nvidiabluefield_2_ga_firmware*cpe:2.3:o:nvidia:bluefield_2_ga_firmware:*:*:*:*:*:*:*:*
nvidiabluefield_2_ga-cpe:2.3:h:nvidia:bluefield_2_ga:-:*:*:*:*:*:*:*
nvidiabluefield_3_ga_firmware*cpe:2.3:o:nvidia:bluefield_3_ga_firmware:*:*:*:*:*:*:*:*
nvidiabluefield_3_ga-cpe:2.3:h:nvidia:bluefield_3_ga:-:*:*:*:*:*:*:*

CNA Affected

[
  {
    "defaultStatus": "unaffected",
    "product": "BlueField 1",
    "vendor": "NVIDIA",
    "versions": [
      {
        "status": "affected",
        "version": "All versions after 18.24.1000"
      }
    ]
  },
  {
    "defaultStatus": "unaffected",
    "product": "BlueField 2 LTS",
    "vendor": "NVIDIA",
    "versions": [
      {
        "status": "affected",
        "version": "All versions prior to 24.35.3006"
      }
    ]
  },
  {
    "defaultStatus": "unaffected",
    "product": "BlueField 2 GA",
    "vendor": "NVIDIA",
    "versions": [
      {
        "status": "affected",
        "version": "All versions prior to 24.38.1002"
      }
    ]
  },
  {
    "defaultStatus": "unaffected",
    "product": "BlueField 3 GA",
    "vendor": "NVIDIA",
    "versions": [
      {
        "status": "affected",
        "version": "All versions prior to 32.38.1002"
      }
    ]
  }
]

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

EPSS

0

Percentile

9.0%

Related for CVE-2023-25519