Nvidia addresses five big security issues in Windows driver

Published by

teaser

Nvidia solved five security issues in its Windows drivers for GeForce, Quadro, NVS and Tesla video cards. Three of the problems are classified as 'serious', the other two vulnerabilities are of 'medium' risk. None of the issues could be triggered remotely though.



Nvidia has announced that the problems will be resolved in the August 2019 security update, and drivers can already be downloaded. NVIDIA has released a software security update for the NVIDIA GPU Display Driver. This update addresses issues that may lead to local code execution, denial of service, or escalation of privileges.

Details

This section summarizes the potential impact that this security update addresses. Descriptions use CWE™, and base scores and vectors use CVSS V3 standards.

CVEDescriptionBase ScoreVector
CVE‑2019‑5683 NVIDIA Windows GPU Display Driver contains a vulnerability in the user mode video driver trace logger component. When an attacker has access to the system and creates a hard link, the software does not check for hard link attacks. This behavior may lead to code execution, denial of service, or escalation of privileges. 8.8 AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
CVE‑2019‑5684 NVIDIA Windows GPU Display Driver contains a vulnerability in DirectX drivers, in which a specially crafted shader can cause an out of bounds access of an input texture array, which may lead to denial of service or code execution. 7.8 AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H
CVE‑2019‑5685 NVIDIA Windows GPU Display Driver contains a vulnerability in DirectX drivers, in which a specially crafted shader can cause an out of bounds access to a shader local temporary array, which may lead to denial of service or code execution. 7.8 AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H
CVE‑2019‑5686 NVIDIA Windows GPU Display Driver contains a vulnerability in the kernel mode layer (nvlddmkm.sys) handler for DxgkDdiEscape in which the software uses an API function or data structure in a way that relies on properties that are not always guaranteed to be valid, which may lead to denial of service. 5.6 AV:L/AC:H/PR:L/UI:N/S:C/C:N/I:N/A:H
CVE‑2019‑5687 NVIDIA Windows GPU Display Driver contains a vulnerability in the kernel mode layer (nvlddmkm.sys) handler for DxgkDdiEscape in which an incorrect use of default permissions for an object exposes it to an unintended actor, which may lead to information disclosure or denial of service. 5.2 AV:L/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:L

The NVIDIA risk assessment is based on an average of risk across a diverse set of installed systems and may not represent the true risk of your local installation. NVIDIA recommends consulting a security or IT professional to evaluate the risk to your specific configuration.

Security Updates

The following table lists the NVIDIA software products affected, versions affected, and the updated version available from nvidia.com that includes this security update. Download the updates from NVIDIA Driver Downloads.

Software ProductOperating SystemAffected VersionsUpdated Version
GeForce Windows All R430 versions prior to 431.60 431.60
Quadro, NVS Windows All R430 versions prior to 431.70 431.70
All R418 Versions prior to 426.00

426.00

All R400 versions Available the week of August 19, 2019
All R390 versions prior to 392.56 392.56
Tesla Windows All R418 versions Available the week of August 12, 2019

Notes:

  • Your computer hardware vendor may provide you with Windows driver version 431.23, 425.85, or 412.39 which also contain the security update.
  • The table above may not be a comprehensive list of all affected versions or branch releases and may be updated as more information becomes available.
  • Earlier software branch releases that support these products are also affected. If you are using an earlier branch release, upgrade to the latest branch release.
  • CVE‑2019‑5676 - This previously disclosed CVE is now also addressed in the R390 branch drivers update for Windows 10.This CVE does not affect driver packages provided by your hardware vendor and applies only to driver packages that are downloaded from the NVIDIA Driver Downloads public web page.

Nvidia addresses five big security issues in Windows driver

Share this content
Twitter Facebook Reddit WhatsApp Email Print