NVIDIA rated the security issues as high severity | xxxNVIDIA rated the security issues as high severity – xxx
菜单

NVIDIA rated the security issues as high severity

五月 31, 2019 - BleepingComputer

NVIDIA rated the security issues as high severity

NVIDIA issued a security update for the Windows NVIDIA GeForce Experience (GFE) software to patch two vulnerabilities that could make it possible for potential local attackers to launch attacks that may lead to code execution, escalation of privileges, and denial-of-service (DoS).

While the two vulnerabilities require the would-be attackers to have local user access and cannot be exploited remotely, they can still be abused by dropping malicious tools remotely systems running vulnerable NVIDIA GFE versions.

NVIDIA GFE is a companion app for GeForce GTX graphics cards which, according to NVIDIA, “keeps your drivers up to date, automatically optimizes your game settings, and gives you the easiest way to share your greatest gaming moments with friends.”

NVIDIA rated the security issues as high severity

Taking advantage of the vulnerabilities, attackers can escalate their privileges to gain permissions beyond the ones they were initially granted by the system.

This could allow them to render vulnerable machines unusable by triggering a denial of service state or to execute malicious commands on the compromised Windows systems.

The software flaws tracked as CVE‑2019‑5678 (Improper Input Validation) and CVE‑2019‑5676 (DLL hijacking) fixed in the May 2019 security update are detailed below, together with full descriptions and the CVSS V3 base scores assigned by NVIDIA.

CVEDescriptionBase ScoreVector
CVE‑2019‑5678NVIDIA GeForce Experience contains a vulnerability in the Web Helper component, in which an attacker with local system access can craft input that may not be properly validated. Such an attack may lead to code execution, denial of service or information disclosure.7.8AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
CVE‑2019‑5676NVIDIA GeForce Experience installer software contains a vulnerability in which it incorrectly loads Windows system DLLs without validating the path or signature (also known as a binary planting or DLL preloading attack), leading to escalation of privileges through code execution. The attacker requires local system access.7.2AV:L/AC:H/PR:H/UI:R/S:C/C:H/I:H/A:H

According to NVIDIA, the “risk assessment is based on an average of risk across a diverse set of installed systems and may not represent the true risk of your local installation. NVIDIA recommends consulting a security or IT professional to evaluate the risk to your specific configuration.”

The Improper Input Validation issue was reported by David Yesland of Rhino Security Labs, while the DLL hijacking vulnerability was reported by multiple researchers (i.e., Kushal Arvind Shah of Fortinet’s FortiGuard Labs,  Łukasz ‘zaeek’, Yasin Soliman, Marius Gabriel Mihai, and Stefan Kanthak.)

All GeForce Experience versions prior to 3.19 impacted

The two software flaws impact Windows computers where a version of NVIDIA GeForce Experience prior to 3.19 is installed.

To apply the security update, NVIDIA GeForce Experience users have to either download the latest version from the GeForce Experience Downloads page or to launch the client to have it applied via the inbuilt automatic update mechanism.

NVIDIA also added the following notes to the security bulletin:

  • Earlier software branch releases that support this product are also affected. If you are using an earlier branch release, upgrade to the latest branch release.
  • CVE-2019-5676: If GeForce Experience software is installed on Windows 7, Microsoft KB2533623 must be installed as a prerequisite to address this CVE.

During March, NVIDIA released another security update for the NVIDIA GeForce Experience software which patched another high severity security flaw that could enable potential local attackers with basic user privileges to elevate privileges, trigger code execution, and perform denial-of-service (DoS) attacks against vulnerable Windows machines.

Related Articles:

NVIDIA Patches High Severity Windows GPU Display Driver Flaws

Important Severity Remote Code Execution Vulnerability Patched in Tomcat

Broadcom WiFi Driver Flaws Expose Computers, Phones, IoT to RCE Attacks

Apache Bug Lets Normal Users Gain Root Access Via Scripts

NVIDIA Fixes Flaws in Linux4Tegra Driver for Jetson AI Supercomputers

Forum Rules and Posting Guidelines

Bleeping Computer® is a community of individuals of all ages who are here to learn new information, to help each other, and to help their fellow peers. With that in mind, we ask that all members please follow these simple rules in order to create an atmosphere where everyone feels comfortable.

The rules are as follows:

Violation of any of these rules can lead to a banning of the user from our Web Site and a deletion of their account. The consequences will be determined by the Staff on a case by case basis.

When posting you agree that the administrators and the moderators of this forum have the right to modify, delete, edit or close any topic, signature, account, or profile data at any time that they see fit. If you have any questions concerning this, please do not start a new thread, but rather private message to an administrator or moderator.

contact us


Notice: Undefined variable: canUpdate in /var/www/html/wordpress/wp-content/plugins/wp-autopost-pro/wp-autopost-function.php on line 51