Lucene search

K
nvidiaNvidiaNVIDIA:4797
HistoryMay 09, 2019 - 12:00 a.m.

Security Bulletin: NVIDIA GPU Display Driver - May 2019

2019-05-0900:00:00
nvidia.custhelp.com
6

7.2 High

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

6.7 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

0.001 Low

EPSS

Percentile

36.7%

NVIDIA has released a software security update for the NVIDIA GPU Display Driver. This update addresses issues that may lead to denial of service, escalation of privileges, code execution, or information disclosure. To protect your system, download and install this software update through NVIDIA Driver Downloads. Go to NVIDIA Product Security.

Details

This section summarizes the potential impact that this security update addresses. Descriptions use CWE™, and base scores and vectors use CVSS V3 standards.

CVE Description Base Score Vector
CVE‑2019‑5675 NVIDIA Windows GPU Display Driver contains a vulnerability in the kernel mode layer (nvlddmkm.sys) handler for DxgkDdiEscape where the product does not properly synchronize shared data, such as static variables across threads, which can lead to undefined behavior and unpredictable data changes, which may lead to denial of service, escalation of privileges, or information disclosure. 7.7 AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:L/A:H
CVE‑2019‑5676 NVIDIA Windows GPU Display Driver installer software contains a vulnerability in which it incorrectly loads Windows system DLLs without validating the path or signature (also known as a binary planting or DLL preloading attack), leading to escalation of privileges through code execution. 7.2 AV:L/AC:H/PR:H/UI:R/S:C/C:H/I:H/A:H
CVE‑2019‑5677 NVIDIA Windows GPU Display Driver contains a vulnerability in the kernel mode layer (nvlddmkm.sys) handler for DeviceIoControl where the software reads from a buffer using buffer access mechanisms such as indexes or pointers that reference memory locations after the targeted buffer, which may lead to denial of service. 5.6 AV:L/AC:H/PR:L/UI:N/S:C/C:N/I:N/A:H

The NVIDIA risk assessment is based on an average of risk across a diverse set of installed systems and may not represent the true risk of your local installation. NVIDIA recommends consulting a security or IT professional to evaluate the risk to your specific configuration.

Security Updates

The following table lists the NVIDIA software products affected, versions affected, and the updated versions that include this security update. Download the updates from the NVIDIA Driver Downloads page.

Windows

CVE Software Product Operating System Affected Versions Updated Version
CVE‑2019‑5675 CVE‑2019‑5676 CVE‑2019‑5677 GeForce Windows All R430 versions prior to 430.64 430.64
CVE‑2019‑5675 CVE‑2019‑5676 CVE‑2019‑5677 Quadro, NVS Windows All R430 versions prior to 430.64 430.64
All R418 versions prior to 425.51 425.51
All R410 versions prior to 412.36 412.36
CVE‑2019‑5666 CVE‑2019‑5675 CVE‑2019‑5677 Quadro, NVS Windows All R390 versions prior to 392.53

392.53

CVE‑2019‑5675 CVE‑2019‑5676 CVE‑2019‑5677 | Tesla | Windows | All R418 versions prior to 425.25 | 425.25
All R410 versions prior to 412.36 | 412.36

Notes:

  • In addition to updated versions listed above, Windows driver versions 430.23, 425.25, and 422.02 provided by computer hardware vendors also include the security update.
  • If you are using an unsupported version or an earlier unsupported branch, upgrade to the latest supported version. To identify products that are no longer supported check the product EOL pages Windows legacy GPU releases and Unix legacy GPU releases, or contact NVIDIA Support.
  • The table above may not be a comprehensive list of all affected versions or branches and may be updated as more information becomes available.
  • R390 driver branch versions include updates for CVE-2019-5666, previously disclosed in Security Bulletin: NVIDIA GPU Display Driver - February 2019.
  • CVE-2019-5676 - If the GPU driver is installed on Windows 7, Microsoft KB2533623 must be installed as a prerequisite to address this CVE. This CVE does not affect driver packages provided by your hardware vendor and applies only to driver packages that are downloaded from the NVIDIA Driver Downloads public web page.

Mitigations

None. See Security Updates for the versions to install.

Acknowledgements

CVE-2019-5676: NVIDIA thanks multiple reporters for reporting this issue: Kushal Arvind Shah of Fortinet’s FortiGuard Labs; Łukasz ‘zaeek’; Yasin Soliman; Marius Gabriel Mihai; and Stefan Kanthak.

Rows per page:
1-10 of 111

7.2 High

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

6.7 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

0.001 Low

EPSS

Percentile

36.7%