Security issues with high severity ratings | xxxSecurity issues with high severity ratings – xxx
菜单

Security issues with high severity ratings

八月 2, 2019 - BleepingComputer

Security issues with high severity ratings

NVIDIA released a GPU display driver security update to fix five high and medium severity vulnerabilities that could lead to local code execution, escalation of privileges, and denial of service on vulnerable Windows computers.

All the security flaws patched today by NVIDIA require local user access and cannot be exploited remotely, with potential attackers having to rely on user interaction to execute malicious code designed to exploit one of the fixed bugs on machines with unpatched display drivers.

NVIDIA advises users to update their GeForce, Quadro, NVS, and Tesla Windows GPU display drivers by applying the security update available on the NVIDIA Driver Downloads page.

Security issues with high severity ratings

The issues come with CVSS V3 base scores ranging from 5.2 to 8.8, with three of them having received high severity risk assessments from NVIDIA, while two others have been assigned medium risk base scores, all of them impacting Windows machines.

By abusing these GPU display driver vulnerabilities, would-be attackers can escalate their privileges making it possible to gain permissions above the default ones initially granted by the compromised system.

The flaws would also allow them to render vulnerable machines temporarily unusable by triggering a denial of service state or to locally execute malicious code on the compromised Windows systems.

The software security issues fixed by NVIDIA as part of the August 2019 security update are listed below, together with full descriptions and the CVSS V3 base scores assigned by the company to each of them.

CVEDescriptionBase Score
CVE‑2019‑5683NVIDIA Windows GPU Display Driver contains a vulnerability in the user mode video driver trace logger component. When an attacker has access to the system and creates a hard link, the software does not check for hard link attacks. This behavior may lead to code execution, denial of service, or escalation of privileges.8.8
CVE‑2019‑5684NVIDIA Windows GPU Display Driver contains a vulnerability in DirectX drivers, in which a specially crafted shader can cause an out of bounds access of an input texture array, which may lead to denial of service or code execution.7.8
CVE‑2019‑5685NVIDIA Windows GPU Display Driver contains a vulnerability in DirectX drivers, in which a specially crafted shader can cause an out of bounds access to a shader local temporary array, which may lead to denial of service or code execution.7.8
CVE‑2019‑5686NVIDIA Windows GPU Display Driver contains a vulnerability in the kernel mode layer (nvlddmkm.sys) handler for DxgkDdiEscape in which the software uses an API function or data structure in a way that relies on properties that are not always guaranteed to be valid, which may lead to denial of service.5.6
CVE‑2019‑5687NVIDIA Windows GPU Display Driver contains a vulnerability in the kernel mode layer (nvlddmkm.sys) handler for DxgkDdiEscape in which an incorrect use of default permissions for an object exposes it to an unintended actor, which may lead to information disclosure or denial of service.5.2

According to NVIDIA’s security bulletin published today,  the “risk assessment is based on an average of risk across a diverse set of installed systems and may not represent the true risk of your local installation. NVIDIA recommends consulting a security or IT professional to evaluate the risk to your specific configuration.”

Two of the issues, the ones tracked as CVE-2019-5684 and CVE-2019-5685 which may lead to lead to denial of service or code execution, were reported by Cisco Talos’ Piotr Bania.

Today’s NVIDIA GPU Display Driver – August 2019 security bulletin also lists the driver versions impacted by the five patched security issues:

Software ProductOperating SystemAffected VersionsUpdated Version
GeForceWindowsAll R430 versions prior to 431.60431.60
Quadro, NVSWindowsAll R430 versions prior to 431.70431.70
All R418 Versions prior to 426.00

426.00

All R400 versionsAvailable the week of August 19, 2019
All R390 versions prior to 392.56392.56
TeslaWindowsAll R418 versionsAvailable the week of August 12, 2019

NVIDIA says that some of the users who will not patch the flaws manually may also receive the Windows driver 431.23, 425.85, or 412.39 versions containing the security updates from their computer hardware vendors.

“The table above may not be a comprehensive list of all affected versions or branch releases and may be updated as more information becomes available,” adds NVIDIA.

Related Articles:

NVIDIA Fixes High Severity GeForce Experience Vulnerabilities

July Android Security Update Fixes Four Critical RCE Flaws

Cisco Fixes High Severity Flaws in Industrial, Enterprise Tools

Drupal Patches Critical Bug That Lets Hackers Take Over Sites

Intel Fixes Priv Escalation Vulnerability in Enterprise SSD

Forum Rules and Posting Guidelines

Bleeping Computer® is a community of individuals of all ages who are here to learn new information, to help each other, and to help their fellow peers. With that in mind, we ask that all members please follow these simple rules in order to create an atmosphere where everyone feels comfortable.

The rules are as follows:

Violation of any of these rules can lead to a banning of the user from our Web Site and a deletion of their account. The consequences will be determined by the Staff on a case by case basis.

When posting you agree that the administrators and the moderators of this forum have the right to modify, delete, edit or close any topic, signature, account, or profile data at any time that they see fit. If you have any questions concerning this, please do not start a new thread, but rather private message to an administrator or moderator.

contact us


Notice: Undefined variable: canUpdate in /var/www/html/wordpress/wp-content/plugins/wp-autopost-pro/wp-autopost-function.php on line 51