Lucene search

K
nvidiaNvidiaNVIDIA:5479
HistorySep 06, 2023 - 12:00 a.m.

Security Bulletin: NVIDIA BlueField Data Processing Unit - September 2023

2023-09-0600:00:00
nvidia.custhelp.com
14
nvidia
firmware update
bluefield data processing unit
privilege escalation
vulnerability
security bulletin
risk assessment
cve
firmware versions
nvidia customer program manager
oracle
software

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

EPSS

0

Percentile

9.0%

NVIDIA has released a firmware update for the NVIDIA BlueField Data Processing Unit. This update addresses security issues that may lead to escalation of privileges. To protect your system, download and install this firmware update from the NVIDIA Networking Support page.

Go to NVIDIA Product Security.

Details

This section provides a summary of potential vulnerabilities that this security update addresses and their impact. Descriptions use CWE™, and base scores and vectors use CVSS v3.1 standards.

CVE ID Description Base Score Vector and CWE
CVE‑2023‑25519

NVIDIA ConnectX Host Firmware for the BlueField Data Processing Unit contains a vulnerability where a restricted host may cause an incorrect user management error. A successful exploit of this vulnerability may lead to escalation of privileges.** **

| 7.8 |

AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

CWE-286

The NVIDIA risk assessment is based on an average of risk across a diverse set of installed systems and may not represent the true risk to your local installation. NVIDIA recommends consulting a security or IT professional to evaluate the risk to your specific configuration.

Security Updates

The following tables list the NVIDIA systems affected, firmware versions affected, and the updated version that includes this security update.

CVE IDs Addressed Affected Product Affected Versions Updated Firmware Versions Updated BFB Version

CVE‑2023‑25519

|

** **BlueField 1

| All versions after 18.24.1000 |

Contact your NVIDIA Customer Program Manager

|

N/A

BlueField 2 LTS

| All versions prior to 24.35.3006 |

24.35.3006 or later

|

3.9.5 or later

BlueField 2 GA

| All versions prior to 24.38.1002 |

24.38.1002 or later

|

4.2.0 or later

BlueField 3 GA

| All versions prior to 32.38.1002 |

32.38.1002 or later

|

4.2.0 or later

Acknowledgements

NVIDIA thanks Hugo Magalhaes from Oracle for reporting issue CVE-2023-25519.

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

EPSS

0

Percentile

9.0%

Related for NVIDIA:5479