Lucene search

K
cve[email protected]CVE-2018-3979
HistoryApr 01, 2019 - 9:30 p.m.

CVE-2018-3979

2019-04-0121:30:43
CWE-400
web.nvd.nist.gov
39
cve-2018-3979
denial of service
ubuntu
nvidia
vulnerability
nouveau display driver
shader execution

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

0.001 Low

EPSS

Percentile

42.2%

A remote denial-of-service vulnerability exists in the way the Nouveau Display Driver (the default Ubuntu Nvidia display driver) handles GPU shader execution. A specially crafted pixel shader can cause remote denial-of-service issues. An attacker can provide a specially crafted website to trigger this vulnerability. This vulnerability can be triggered remotely after the user visits a malformed website. No further user interaction is required. Vulnerable versions include Ubuntu 18.04 LTS (linux 4.15.0-29-generic x86_64), Nouveau Display Driver NV117 (vermagic: 4.15.0-29-generic SMP mod_unload).

Affected configurations

Vulners
NVD
Node
nouveaunouveauRangeUbuntu 18.04 LTS (linux 4.15.0-29-generic x86_64)
OR
nouveaunouveauRangeNouveau Display Driver NV117 (vermagic: 4.15.0-29-generic SMP mod_unload)

CNA Affected

[
  {
    "product": "Nouveau",
    "vendor": "Nouveau",
    "versions": [
      {
        "status": "affected",
        "version": "Ubuntu 18.04 LTS (linux 4.15.0-29-generic x86_64)"
      },
      {
        "status": "affected",
        "version": "Nouveau Display Driver NV117 (vermagic: 4.15.0-29-generic SMP mod_unload)"
      }
    ]
  }
]

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

0.001 Low

EPSS

Percentile

42.2%