ID NVIDIA_UNIX_CVE_2016_8826.NASL Type nessus Reporter This script is Copyright (C) 2016-2018 Tenable Network Security, Inc. Modified 2021-03-02T00:00:00
Description
The version of the NVIDIA GPU display driver installed on the remote
Linux host is 304.x prior to 304.134, 340.x prior to 340.101, 361.x
prior to 361.107 (Tesla P100), 375.x prior to 375.20 (Tesla P100), or
375.x prior to 370.26. It is, therefore, affected by a denial of
service vulnerability due to a flaw in the kernel mode layer
(nvidia.ko) driver. A local attacker can exploit this to cause GPU
interrupt saturation, resulting in a denial of service condition.
#
# (C) Tenable Network Security, Inc.
#
include("compat.inc");
if (description)
{
script_id(96001);
script_version("1.6");
script_cvs_date("Date: 2018/11/15 20:50:23");
script_cve_id("CVE-2016-8826");
script_bugtraq_id(94957);
script_name(english:"NVIDIA Linux GPU Display Driver 304.x < 304.134 / 340.x < 340.101 / 361.x < 361.107 / 375.x < 375.26 GPU Interrupt Saturation DoS");
script_summary(english:"Checks the driver version.");
script_set_attribute(attribute:"synopsis", value:
"A display driver installed on the remote Linux host is affected by
a denial of service vulnerability.");
script_set_attribute(attribute:"description", value:
"The version of the NVIDIA GPU display driver installed on the remote
Linux host is 304.x prior to 304.134, 340.x prior to 340.101, 361.x
prior to 361.107 (Tesla P100), 375.x prior to 375.20 (Tesla P100), or
375.x prior to 370.26. It is, therefore, affected by a denial of
service vulnerability due to a flaw in the kernel mode layer
(nvidia.ko) driver. A local attacker can exploit this to cause GPU
interrupt saturation, resulting in a denial of service condition.");
script_set_attribute(attribute:"see_also", value:"https://nvidia.custhelp.com/app/answers/detail/a_id/4278");
script_set_attribute(attribute:"solution", value:
"Upgrade the NVIDIA graphics driver to version 304.134 / 340.101 /
361.107 / 375.20 (Tesla P100 Series) / 375.26 or later in accordance
with the vendor advisory.");
script_set_cvss_base_vector("CVSS2#AV:L/AC:L/Au:N/C:N/I:N/A:C");
script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
script_set_cvss3_base_vector("CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H");
script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
script_set_attribute(attribute:"exploit_available", value:"false");
script_set_attribute(attribute:"vuln_publication_date", value:"2016/12/09");
script_set_attribute(attribute:"patch_publication_date", value:"2016/12/09");
script_set_attribute(attribute:"plugin_publication_date", value:"2016/12/21");
script_set_attribute(attribute:"plugin_type", value:"local");
script_set_attribute(attribute:"cpe", value:"cpe:/a:nvidia:gpu_driver");
script_end_attributes();
script_category(ACT_GATHER_INFO);
script_family(english:"Misc.");
script_copyright(english:"This script is Copyright (C) 2016-2018 Tenable Network Security, Inc.");
script_dependencies("nvidia_unix_driver_detect.nbin");
script_require_keys("NVIDIA_UNIX_Driver/Version");
exit(0);
}
include("audit.inc");
include("global_settings.inc");
include("misc_func.inc");
version = get_kb_item_or_exit("NVIDIA_UNIX_Driver/Version");
fix = NULL;
note = '';
if (version =~ "^375\." && ver_compare(ver:version, fix:"375.26", strict:FALSE) == -1)
{
fix = "375.26";
note = '\n\nTesla P100 Series has the fix version of 375.20.';
}
else if (version =~ "^361\." && ver_compare(ver:version, fix:"361.107", strict:FALSE) == -1)
fix = "361.107";
else if (version =~ "^340\." && ver_compare(ver:version, fix:"340.101", strict:FALSE) == -1)
fix = "340.101";
else if (version =~ "^304\." && ver_compare(ver:version, fix:"304.134", strict:FALSE) == -1)
fix = "304.134";
if(!fix)
audit(AUDIT_INST_VER_NOT_VULN, "NVIDIA UNIX Driver", version);
report = '\n Installed driver version : ' + version +
'\n Fixed driver version : ' + fix;
security_report_v4(severity:SECURITY_WARNING, port:0, extra: report+note);
{"id": "NVIDIA_UNIX_CVE_2016_8826.NASL", "bulletinFamily": "scanner", "title": "NVIDIA Linux GPU Display Driver 304.x < 304.134 / 340.x < 340.101 / 361.x < 361.107 / 375.x < 375.26 GPU Interrupt Saturation DoS", "description": "The version of the NVIDIA GPU display driver installed on the remote\nLinux host is 304.x prior to 304.134, 340.x prior to 340.101, 361.x\nprior to 361.107 (Tesla P100), 375.x prior to 375.20 (Tesla P100), or\n375.x prior to 370.26. It is, therefore, affected by a denial of\nservice vulnerability due to a flaw in the kernel mode layer\n(nvidia.ko) driver. A local attacker can exploit this to cause GPU\ninterrupt saturation, resulting in a denial of service condition.", "published": "2016-12-21T00:00:00", "modified": "2021-03-02T00:00:00", "cvss": {"score": 4.9, "vector": "AV:L/AC:L/Au:N/C:N/I:N/A:C"}, "href": "https://www.tenable.com/plugins/nessus/96001", "reporter": "This script is Copyright (C) 2016-2018 Tenable Network Security, Inc.", "references": ["https://nvidia.custhelp.com/app/answers/detail/a_id/4278"], "cvelist": ["CVE-2016-8826"], "type": "nessus", "lastseen": "2021-03-01T04:22:02", "edition": 29, "viewCount": 4, "enchantments": {"dependencies": {"references": [{"type": "cve", "idList": ["CVE-2016-8826"]}, {"type": "ubuntu", "idList": ["USN-3173-1", "USN-3173-2"]}, {"type": "openvas", "idList": ["OPENVAS:1361412562310843103", "OPENVAS:1361412562310843021"]}, {"type": "nessus", "idList": ["UBUNTU_USN-3173-2.NASL", "UBUNTU_USN-3173-1.NASL", "NVIDIA_WIN_CVE_2016_8826.NASL"]}, {"type": "nvidia", "idList": ["NVIDIA:4278"]}, {"type": "lenovo", "idList": ["LENOVO:PS500092-NOSID"]}], "modified": "2021-03-01T04:22:02", "rev": 2}, "score": {"value": 5.8, "vector": "NONE", "modified": "2021-03-01T04:22:02", "rev": 2}, "vulnersScore": 5.8}, "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(96001);\n script_version(\"1.6\");\n script_cvs_date(\"Date: 2018/11/15 20:50:23\");\n\n script_cve_id(\"CVE-2016-8826\");\n script_bugtraq_id(94957);\n script_name(english:\"NVIDIA Linux GPU Display Driver 304.x < 304.134 / 340.x < 340.101 / 361.x < 361.107 / 375.x < 375.26 GPU Interrupt Saturation DoS\");\n script_summary(english:\"Checks the driver version.\");\n\n script_set_attribute(attribute:\"synopsis\", value:\n\"A display driver installed on the remote Linux host is affected by\na denial of service vulnerability.\");\n script_set_attribute(attribute:\"description\", value:\n\"The version of the NVIDIA GPU display driver installed on the remote\nLinux host is 304.x prior to 304.134, 340.x prior to 340.101, 361.x\nprior to 361.107 (Tesla P100), 375.x prior to 375.20 (Tesla P100), or\n375.x prior to 370.26. It is, therefore, affected by a denial of\nservice vulnerability due to a flaw in the kernel mode layer\n(nvidia.ko) driver. A local attacker can exploit this to cause GPU\ninterrupt saturation, resulting in a denial of service condition.\");\n script_set_attribute(attribute:\"see_also\", value:\"https://nvidia.custhelp.com/app/answers/detail/a_id/4278\");\n script_set_attribute(attribute:\"solution\", value:\n\"Upgrade the NVIDIA graphics driver to version 304.134 / 340.101 /\n361.107 / 375.20 (Tesla P100 Series) / 375.26 or later in accordance\nwith the vendor advisory.\");\n script_set_cvss_base_vector(\"CVSS2#AV:L/AC:L/Au:N/C:N/I:N/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:U/RL:O/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2016/12/09\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2016/12/09\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2016/12/21\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/a:nvidia:gpu_driver\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_family(english:\"Misc.\");\n\n script_copyright(english:\"This script is Copyright (C) 2016-2018 Tenable Network Security, Inc.\");\n\n script_dependencies(\"nvidia_unix_driver_detect.nbin\");\n script_require_keys(\"NVIDIA_UNIX_Driver/Version\");\n\n exit(0);\n}\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"misc_func.inc\");\n\nversion = get_kb_item_or_exit(\"NVIDIA_UNIX_Driver/Version\");\n\nfix = NULL;\nnote = '';\n\nif (version =~ \"^375\\.\" && ver_compare(ver:version, fix:\"375.26\", strict:FALSE) == -1)\n{\n fix = \"375.26\";\n note = '\\n\\nTesla P100 Series has the fix version of 375.20.';\n}\nelse if (version =~ \"^361\\.\" && ver_compare(ver:version, fix:\"361.107\", strict:FALSE) == -1)\n fix = \"361.107\";\nelse if (version =~ \"^340\\.\" && ver_compare(ver:version, fix:\"340.101\", strict:FALSE) == -1)\n fix = \"340.101\";\nelse if (version =~ \"^304\\.\" && ver_compare(ver:version, fix:\"304.134\", strict:FALSE) == -1)\n fix = \"304.134\";\n\nif(!fix)\n audit(AUDIT_INST_VER_NOT_VULN, \"NVIDIA UNIX Driver\", version);\n\nreport = '\\n Installed driver version : ' + version +\n '\\n Fixed driver version : ' + fix;\n\nsecurity_report_v4(severity:SECURITY_WARNING, port:0, extra: report+note);\n", "naslFamily": "Misc.", "pluginID": "96001", "cpe": ["cpe:/a:nvidia:gpu_driver"], "scheme": null, "cvss3": {"score": 5.5, "vector": "AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H"}}
{"cve": [{"lastseen": "2021-02-02T06:28:13", "description": "All versions of NVIDIA GPU Display Driver contain a vulnerability in the kernel mode layer (nvlddmkm.sys for Windows or nvidia.ko for Linux) where a user can cause a GPU interrupt storm, leading to a denial of service.", "edition": 4, "cvss3": {"exploitabilityScore": 1.8, "cvssV3": {"baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "integrityImpact": "NONE", "baseScore": 5.5, "privilegesRequired": "LOW", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "userInteraction": "NONE", "version": "3.0"}, "impactScore": 3.6}, "published": "2016-12-16T21:59:00", "title": "CVE-2016-8826", "type": "cve", "cwe": ["CWE-399"], "bulletinFamily": "NVD", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 3.9, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "NONE", "availabilityImpact": "COMPLETE", "integrityImpact": "NONE", "baseScore": 4.9, "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0", "accessVector": "LOCAL", "authentication": "NONE"}, "impactScore": 6.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2016-8826"], "modified": "2016-12-22T23:23:00", "cpe": ["cpe:/a:nvidia:gpu_driver:-"], "id": "CVE-2016-8826", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2016-8826", "cvss": {"score": 4.9, "vector": "AV:L/AC:L/Au:N/C:N/I:N/A:C"}, "cpe23": ["cpe:2.3:a:nvidia:gpu_driver:-:*:*:*:*:*:*:*"]}], "ubuntu": [{"lastseen": "2020-07-18T01:46:01", "bulletinFamily": "unix", "cvelist": ["CVE-2016-8826"], "description": "USN-3173-1 fixed a vulnerability in nvidia-graphics-drivers-304 and \nnvidia-graphics-drivers-340. This update provides the corresponding update for \nnvidia-graphics-drivers-375.\n\nOriginal advisory details:\n\nIt was discovered that the NVIDIA graphics drivers contained a flaw in the \nkernel mode layer. A local attacker could use this issue to cause a denial of \nservice.", "edition": 6, "modified": "2017-03-21T00:00:00", "published": "2017-03-21T00:00:00", "id": "USN-3173-2", "href": "https://ubuntu.com/security/notices/USN-3173-2", "title": "NVIDIA graphics drivers vulnerability", "type": "ubuntu", "cvss": {"score": 4.9, "vector": "AV:L/AC:L/Au:N/C:N/I:N/A:C"}}, {"lastseen": "2020-07-18T01:38:06", "bulletinFamily": "unix", "cvelist": ["CVE-2016-8826"], "description": "It was discovered that the NVIDIA graphics drivers contained a flaw in the \nkernel mode layer. A local attacker could use this issue to cause a denial of \nservice.", "edition": 6, "modified": "2017-01-18T00:00:00", "published": "2017-01-18T00:00:00", "id": "USN-3173-1", "href": "https://ubuntu.com/security/notices/USN-3173-1", "title": "NVIDIA graphics drivers vulnerability", "type": "ubuntu", "cvss": {"score": 4.9, "vector": "AV:L/AC:L/Au:N/C:N/I:N/A:C"}}], "openvas": [{"lastseen": "2019-05-29T18:34:25", "bulletinFamily": "scanner", "cvelist": ["CVE-2016-8826"], "description": "The remote host is missing an update for the ", "modified": "2019-03-13T00:00:00", "published": "2017-03-21T00:00:00", "id": "OPENVAS:1361412562310843103", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310843103", "type": "openvas", "title": "Ubuntu Update for nvidia-graphics-drivers-375 USN-3173-2", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Ubuntu Update for nvidia-graphics-drivers-375 USN-3173-2\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (C) 2017 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.843103\");\n script_version(\"$Revision: 14140 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2019-03-13 13:26:09 +0100 (Wed, 13 Mar 2019) $\");\n script_tag(name:\"creation_date\", value:\"2017-03-21 05:51:08 +0100 (Tue, 21 Mar 2017)\");\n script_cve_id(\"CVE-2016-8826\");\n script_tag(name:\"cvss_base\", value:\"4.9\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:L/AC:L/Au:N/C:N/I:N/A:C\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_name(\"Ubuntu Update for nvidia-graphics-drivers-375 USN-3173-2\");\n script_tag(name:\"summary\", value:\"The remote host is missing an update for the 'nvidia-graphics-drivers-375'\n package(s) announced via the referenced advisory.\");\n script_tag(name:\"vuldetect\", value:\"Checks if a vulnerable version is present on the target host.\");\n script_tag(name:\"insight\", value:\"USN-3173-1 fixed a vulnerability in\n nvidia-graphics-drivers-304 and nvidia-graphics-drivers-340. This update\n provides the corresponding update for nvidia-graphics-drivers-375. Original\n advisory details: It was discovered that the NVIDIA graphics drivers contained a\n flaw in the kernel mode layer. A local attacker could use this issue to cause a\n denial of service.\");\n script_tag(name:\"affected\", value:\"nvidia-graphics-drivers-375 on Ubuntu 16.10,\n Ubuntu 16.04 LTS,\n Ubuntu 14.04 LTS\");\n script_tag(name:\"solution\", value:\"Please Install the Updated Packages.\");\n\n script_xref(name:\"USN\", value:\"3173-2\");\n script_xref(name:\"URL\", value:\"http://www.ubuntu.com/usn/usn-3173-2/\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2017 Greenbone Networks GmbH\");\n script_family(\"Ubuntu Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/ubuntu_linux\", \"ssh/login/packages\", re:\"ssh/login/release=UBUNTU(14\\.04 LTS|16\\.10|16\\.04 LTS)\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-deb.inc\");\n\nrelease = dpkg_get_ssh_release();\nif(!release)\n exit(0);\n\nres = \"\";\n\nif(release == \"UBUNTU14.04 LTS\")\n{\n\n if ((res = isdpkgvuln(pkg:\"nvidia-367\", ver:\"375.39-0ubuntu0.14.04.1\", rls:\"UBUNTU14.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"nvidia-375\", ver:\"375.39-0ubuntu0.14.04.1\", rls:\"UBUNTU14.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n\n\nif(release == \"UBUNTU16.10\")\n{\n\n if ((res = isdpkgvuln(pkg:\"nvidia-367\", ver:\"375.39-0ubuntu0.16.10.1\", rls:\"UBUNTU16.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"nvidia-375\", ver:\"375.39-0ubuntu0.16.10.1\", rls:\"UBUNTU16.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n\n\nif(release == \"UBUNTU16.04 LTS\")\n{\n\n if ((res = isdpkgvuln(pkg:\"nvidia-367\", ver:\"375.39-0ubuntu0.16.04.1\", rls:\"UBUNTU16.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"nvidia-375\", ver:\"375.39-0ubuntu0.16.04.1\", rls:\"UBUNTU16.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}", "cvss": {"score": 4.9, "vector": "AV:L/AC:L/Au:N/C:N/I:N/A:C"}}, {"lastseen": "2019-05-29T18:33:53", "bulletinFamily": "scanner", "cvelist": ["CVE-2016-8826"], "description": "The remote host is missing an update for the ", "modified": "2019-03-13T00:00:00", "published": "2017-01-18T00:00:00", "id": "OPENVAS:1361412562310843021", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310843021", "type": "openvas", "title": "Ubuntu Update for nvidia-graphics-drivers-304 USN-3173-1", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Ubuntu Update for nvidia-graphics-drivers-304 USN-3173-1\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (C) 2017 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.843021\");\n script_version(\"$Revision: 14140 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2019-03-13 13:26:09 +0100 (Wed, 13 Mar 2019) $\");\n script_tag(name:\"creation_date\", value:\"2017-01-18 05:46:22 +0100 (Wed, 18 Jan 2017)\");\n script_cve_id(\"CVE-2016-8826\");\n script_tag(name:\"cvss_base\", value:\"4.9\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:L/AC:L/Au:N/C:N/I:N/A:C\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_name(\"Ubuntu Update for nvidia-graphics-drivers-304 USN-3173-1\");\n script_tag(name:\"summary\", value:\"The remote host is missing an update for the 'nvidia-graphics-drivers-304'\n package(s) announced via the referenced advisory.\");\n script_tag(name:\"vuldetect\", value:\"Checks if a vulnerable version is present on the target host.\");\n script_tag(name:\"insight\", value:\"It was discovered that the NVIDIA graphics drivers\n contained a flaw in the kernel mode layer. A local attacker could use this issue to\n cause a denial of service.\");\n script_tag(name:\"affected\", value:\"nvidia-graphics-drivers-304 on Ubuntu 16.10,\n Ubuntu 16.04 LTS,\n Ubuntu 14.04 LTS,\n Ubuntu 12.04 LTS\");\n script_tag(name:\"solution\", value:\"Please Install the Updated Packages.\");\n\n script_xref(name:\"USN\", value:\"3173-1\");\n script_xref(name:\"URL\", value:\"http://www.ubuntu.com/usn/usn-3173-1/\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2017 Greenbone Networks GmbH\");\n script_family(\"Ubuntu Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/ubuntu_linux\", \"ssh/login/packages\", re:\"ssh/login/release=UBUNTU(14\\.04 LTS|16\\.10|12\\.04 LTS|16\\.04 LTS)\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-deb.inc\");\n\nrelease = dpkg_get_ssh_release();\nif(!release)\n exit(0);\n\nres = \"\";\n\nif(release == \"UBUNTU14.04 LTS\")\n{\n\n if ((res = isdpkgvuln(pkg:\"nvidia-304\", ver:\"304.134-0ubuntu0.14.04.1\", rls:\"UBUNTU14.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"nvidia-304-updates\", ver:\"304.134-0ubuntu0.14.04.1\", rls:\"UBUNTU14.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"nvidia-331\", ver:\"340.101-0ubuntu0.14.04.1\", rls:\"UBUNTU14.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"nvidia-331-updates\", ver:\"340.101-0ubuntu0.14.04.1\", rls:\"UBUNTU14.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"nvidia-340\", ver:\"340.101-0ubuntu0.14.04.1\", rls:\"UBUNTU14.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"nvidia-340-updates\", ver:\"340.101-0ubuntu0.14.04.1\", rls:\"UBUNTU14.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"nvidia-current\", ver:\"304.134-0ubuntu0.14.04.1\", rls:\"UBUNTU14.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n\n\nif(release == \"UBUNTU16.10\")\n{\n\n if ((res = isdpkgvuln(pkg:\"nvidia-304\", ver:\"304.134-0ubuntu0.16.10.1\", rls:\"UBUNTU16.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"nvidia-304-updates\", ver:\"304.134-0ubuntu0.16.10.1\", rls:\"UBUNTU16.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"nvidia-331\", ver:\"340.101-0ubuntu0.16.10.1\", rls:\"UBUNTU16.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"nvidia-331-updates\", ver:\"340.101-0ubuntu0.16.10.1\", rls:\"UBUNTU16.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"nvidia-340\", ver:\"340.101-0ubuntu0.16.10.1\", rls:\"UBUNTU16.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"nvidia-340-updates\", ver:\"340.101-0ubuntu0.16.10.1\", rls:\"UBUNTU16.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"nvidia-current\", ver:\"304.134-0ubuntu0.16.10.1\", rls:\"UBUNTU16.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n\n\nif(release == \"UBUNTU12.04 LTS\")\n{\n\n if ((res = isdpkgvuln(pkg:\"nvidia-304\", ver:\"304.134-0ubuntu0.12.04.1\", rls:\"UBUNTU12.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"nvidia-304-updates\", ver:\"304.134-0ubuntu0.12.04.1\", rls:\"UBUNTU12.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"nvidia-331\", ver:\"340.101-0ubuntu0.12.04.1\", rls:\"UBUNTU12.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"nvidia-331-updates\", ver:\"340.101-0ubuntu0.12.04.1\", rls:\"UBUNTU12.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"nvidia-340\", ver:\"340.101-0ubuntu0.12.04.1\", rls:\"UBUNTU12.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"nvidia-340-updates\", ver:\"340.101-0ubuntu0.12.04.1\", rls:\"UBUNTU12.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"nvidia-current\", ver:\"304.134-0ubuntu0.12.04.1\", rls:\"UBUNTU12.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n\n\nif(release == \"UBUNTU16.04 LTS\")\n{\n\n if ((res = isdpkgvuln(pkg:\"nvidia-304\", ver:\"304.134-0ubuntu0.16.04.1\", rls:\"UBUNTU16.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"nvidia-304-updates\", ver:\"304.134-0ubuntu0.16.04.1\", rls:\"UBUNTU16.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"nvidia-331\", ver:\"340.101-0ubuntu0.16.04.1\", rls:\"UBUNTU16.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"nvidia-331-updates\", ver:\"340.101-0ubuntu0.16.04.1\", rls:\"UBUNTU16.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"nvidia-340\", ver:\"340.101-0ubuntu0.16.04.1\", rls:\"UBUNTU16.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"nvidia-340-updates\", ver:\"340.101-0ubuntu0.16.04.1\", rls:\"UBUNTU16.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"nvidia-current\", ver:\"304.134-0ubuntu0.16.04.1\", rls:\"UBUNTU16.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n", "cvss": {"score": 4.9, "vector": "AV:L/AC:L/Au:N/C:N/I:N/A:C"}}], "nessus": [{"lastseen": "2021-03-01T07:31:49", "description": "USN-3173-1 fixed a vulnerability in nvidia-graphics-drivers-304 and\nnvidia-graphics-drivers-340. This update provides the corresponding\nupdate for nvidia-graphics-drivers-375.\n\nIt was discovered that the NVIDIA graphics drivers contained a flaw in\nthe kernel mode layer. A local attacker could use this issue to cause\na denial of service.\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Ubuntu security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.", "edition": 27, "cvss3": {"score": 5.5, "vector": "AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H"}, "published": "2017-03-21T00:00:00", "title": "Ubuntu 14.04 LTS / 16.04 LTS / 16.10 : nvidia-graphics-drivers-375 vulnerability (USN-3173-2)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2016-8826"], "modified": "2021-03-02T00:00:00", "cpe": ["p-cpe:/a:canonical:ubuntu_linux:nvidia-375", "p-cpe:/a:canonical:ubuntu_linux:nvidia-367", "cpe:/o:canonical:ubuntu_linux:16.04", "cpe:/o:canonical:ubuntu_linux:16.10", "cpe:/o:canonical:ubuntu_linux:14.04"], "id": "UBUNTU_USN-3173-2.NASL", "href": "https://www.tenable.com/plugins/nessus/97852", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from Ubuntu Security Notice USN-3173-2. The text \n# itself is copyright (C) Canonical, Inc. See \n# <http://www.ubuntu.com/usn/>. Ubuntu(R) is a registered \n# trademark of Canonical, Inc.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(97852);\n script_version(\"3.5\");\n script_cvs_date(\"Date: 2019/09/18 12:31:46\");\n\n script_cve_id(\"CVE-2016-8826\");\n script_xref(name:\"USN\", value:\"3173-2\");\n\n script_name(english:\"Ubuntu 14.04 LTS / 16.04 LTS / 16.10 : nvidia-graphics-drivers-375 vulnerability (USN-3173-2)\");\n script_summary(english:\"Checks dpkg output for updated packages.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\n\"The remote Ubuntu host is missing one or more security-related\npatches.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"USN-3173-1 fixed a vulnerability in nvidia-graphics-drivers-304 and\nnvidia-graphics-drivers-340. This update provides the corresponding\nupdate for nvidia-graphics-drivers-375.\n\nIt was discovered that the NVIDIA graphics drivers contained a flaw in\nthe kernel mode layer. A local attacker could use this issue to cause\na denial of service.\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Ubuntu security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://usn.ubuntu.com/3173-2/\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected nvidia-367 and / or nvidia-375 packages.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:L/AC:L/Au:N/C:N/I:N/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:U/RL:O/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:nvidia-367\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:nvidia-375\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:canonical:ubuntu_linux:14.04\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:canonical:ubuntu_linux:16.04\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:canonical:ubuntu_linux:16.10\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2016/12/16\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2017/03/20\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2017/03/21\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"Ubuntu Security Notice (C) 2017-2019 Canonical, Inc. / NASL script (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Ubuntu Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/cpu\", \"Host/Ubuntu\", \"Host/Ubuntu/release\", \"Host/Debian/dpkg-l\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"ubuntu.inc\");\ninclude(\"misc_func.inc\");\n\nif ( ! get_kb_item(\"Host/local_checks_enabled\") ) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/Ubuntu/release\");\nif ( isnull(release) ) audit(AUDIT_OS_NOT, \"Ubuntu\");\nrelease = chomp(release);\nif (! preg(pattern:\"^(14\\.04|16\\.04|16\\.10)$\", string:release)) audit(AUDIT_OS_NOT, \"Ubuntu 14.04 / 16.04 / 16.10\", \"Ubuntu \" + release);\nif ( ! get_kb_item(\"Host/Debian/dpkg-l\") ) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Ubuntu\", cpu);\n\nflag = 0;\n\nif (ubuntu_check(osver:\"14.04\", pkgname:\"nvidia-367\", pkgver:\"375.39-0ubuntu0.14.04.1\")) flag++;\nif (ubuntu_check(osver:\"14.04\", pkgname:\"nvidia-375\", pkgver:\"375.39-0ubuntu0.14.04.1\")) flag++;\nif (ubuntu_check(osver:\"16.04\", pkgname:\"nvidia-367\", pkgver:\"375.39-0ubuntu0.16.04.1\")) flag++;\nif (ubuntu_check(osver:\"16.04\", pkgname:\"nvidia-375\", pkgver:\"375.39-0ubuntu0.16.04.1\")) flag++;\nif (ubuntu_check(osver:\"16.10\", pkgname:\"nvidia-367\", pkgver:\"375.39-0ubuntu0.16.10.1\")) flag++;\nif (ubuntu_check(osver:\"16.10\", pkgname:\"nvidia-375\", pkgver:\"375.39-0ubuntu0.16.10.1\")) flag++;\n\nif (flag)\n{\n security_report_v4(\n port : 0,\n severity : SECURITY_WARNING,\n extra : ubuntu_report_get()\n );\n exit(0);\n}\nelse\n{\n tested = ubuntu_pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"nvidia-367 / nvidia-375\");\n}\n", "cvss": {"score": 4.9, "vector": "AV:L/AC:L/Au:N/C:N/I:N/A:C"}}, {"lastseen": "2021-03-01T07:31:48", "description": "It was discovered that the NVIDIA graphics drivers contained a flaw in\nthe kernel mode layer. A local attacker could use this issue to cause\na denial of service.\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Ubuntu security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.", "edition": 29, "cvss3": {"score": 5.5, "vector": "AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H"}, "published": "2017-01-18T00:00:00", "title": "Ubuntu 12.04 LTS / 14.04 LTS / 16.04 LTS / 16.10 : nvidia-graphics-drivers-304 and nvidia-graphics-drivers-340 vulnerability (USN-3173-1)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2016-8826"], "modified": "2021-03-02T00:00:00", "cpe": ["p-cpe:/a:canonical:ubuntu_linux:nvidia-331-updates", "p-cpe:/a:canonical:ubuntu_linux:nvidia-340-updates", "p-cpe:/a:canonical:ubuntu_linux:nvidia-340", "cpe:/o:canonical:ubuntu_linux:16.04", "cpe:/o:canonical:ubuntu_linux:16.10", "p-cpe:/a:canonical:ubuntu_linux:nvidia-331", "p-cpe:/a:canonical:ubuntu_linux:nvidia-current", "p-cpe:/a:canonical:ubuntu_linux:nvidia-304-updates", "p-cpe:/a:canonical:ubuntu_linux:nvidia-304", "cpe:/o:canonical:ubuntu_linux:12.04:-:lts", "cpe:/o:canonical:ubuntu_linux:14.04"], "id": "UBUNTU_USN-3173-1.NASL", "href": "https://www.tenable.com/plugins/nessus/96605", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from Ubuntu Security Notice USN-3173-1. The text \n# itself is copyright (C) Canonical, Inc. See \n# <http://www.ubuntu.com/usn/>. Ubuntu(R) is a registered \n# trademark of Canonical, Inc.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(96605);\n script_version(\"3.7\");\n script_cvs_date(\"Date: 2019/09/18 12:31:46\");\n\n script_cve_id(\"CVE-2016-8826\");\n script_xref(name:\"USN\", value:\"3173-1\");\n\n script_name(english:\"Ubuntu 12.04 LTS / 14.04 LTS / 16.04 LTS / 16.10 : nvidia-graphics-drivers-304 and nvidia-graphics-drivers-340 vulnerability (USN-3173-1)\");\n script_summary(english:\"Checks dpkg output for updated packages.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\n\"The remote Ubuntu host is missing one or more security-related\npatches.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"It was discovered that the NVIDIA graphics drivers contained a flaw in\nthe kernel mode layer. A local attacker could use this issue to cause\na denial of service.\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Ubuntu security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://usn.ubuntu.com/3173-1/\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:L/AC:L/Au:N/C:N/I:N/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:U/RL:O/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:nvidia-304\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:nvidia-304-updates\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:nvidia-331\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:nvidia-331-updates\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:nvidia-340\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:nvidia-340-updates\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:nvidia-current\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:canonical:ubuntu_linux:12.04:-:lts\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:canonical:ubuntu_linux:14.04\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:canonical:ubuntu_linux:16.04\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:canonical:ubuntu_linux:16.10\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2016/12/16\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2017/01/17\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2017/01/18\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"Ubuntu Security Notice (C) 2017-2019 Canonical, Inc. / NASL script (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Ubuntu Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/cpu\", \"Host/Ubuntu\", \"Host/Ubuntu/release\", \"Host/Debian/dpkg-l\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"ubuntu.inc\");\ninclude(\"misc_func.inc\");\n\nif ( ! get_kb_item(\"Host/local_checks_enabled\") ) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/Ubuntu/release\");\nif ( isnull(release) ) audit(AUDIT_OS_NOT, \"Ubuntu\");\nrelease = chomp(release);\nif (! preg(pattern:\"^(12\\.04|14\\.04|16\\.04|16\\.10)$\", string:release)) audit(AUDIT_OS_NOT, \"Ubuntu 12.04 / 14.04 / 16.04 / 16.10\", \"Ubuntu \" + release);\nif ( ! get_kb_item(\"Host/Debian/dpkg-l\") ) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Ubuntu\", cpu);\n\nflag = 0;\n\nif (ubuntu_check(osver:\"12.04\", pkgname:\"nvidia-304\", pkgver:\"304.134-0ubuntu0.12.04.1\")) flag++;\nif (ubuntu_check(osver:\"12.04\", pkgname:\"nvidia-304-updates\", pkgver:\"304.134-0ubuntu0.12.04.1\")) flag++;\nif (ubuntu_check(osver:\"12.04\", pkgname:\"nvidia-331\", pkgver:\"340.101-0ubuntu0.12.04.1\")) flag++;\nif (ubuntu_check(osver:\"12.04\", pkgname:\"nvidia-331-updates\", pkgver:\"340.101-0ubuntu0.12.04.1\")) flag++;\nif (ubuntu_check(osver:\"12.04\", pkgname:\"nvidia-340\", pkgver:\"340.101-0ubuntu0.12.04.1\")) flag++;\nif (ubuntu_check(osver:\"12.04\", pkgname:\"nvidia-340-updates\", pkgver:\"340.101-0ubuntu0.12.04.1\")) flag++;\nif (ubuntu_check(osver:\"12.04\", pkgname:\"nvidia-current\", pkgver:\"304.134-0ubuntu0.12.04.1\")) flag++;\nif (ubuntu_check(osver:\"14.04\", pkgname:\"nvidia-304\", pkgver:\"304.134-0ubuntu0.14.04.1\")) flag++;\nif (ubuntu_check(osver:\"14.04\", pkgname:\"nvidia-304-updates\", pkgver:\"304.134-0ubuntu0.14.04.1\")) flag++;\nif (ubuntu_check(osver:\"14.04\", pkgname:\"nvidia-331\", pkgver:\"340.101-0ubuntu0.14.04.1\")) flag++;\nif (ubuntu_check(osver:\"14.04\", pkgname:\"nvidia-331-updates\", pkgver:\"340.101-0ubuntu0.14.04.1\")) flag++;\nif (ubuntu_check(osver:\"14.04\", pkgname:\"nvidia-340\", pkgver:\"340.101-0ubuntu0.14.04.1\")) flag++;\nif (ubuntu_check(osver:\"14.04\", pkgname:\"nvidia-340-updates\", pkgver:\"340.101-0ubuntu0.14.04.1\")) flag++;\nif (ubuntu_check(osver:\"14.04\", pkgname:\"nvidia-current\", pkgver:\"304.134-0ubuntu0.14.04.1\")) flag++;\nif (ubuntu_check(osver:\"16.04\", pkgname:\"nvidia-304\", pkgver:\"304.134-0ubuntu0.16.04.1\")) flag++;\nif (ubuntu_check(osver:\"16.04\", pkgname:\"nvidia-304-updates\", pkgver:\"304.134-0ubuntu0.16.04.1\")) flag++;\nif (ubuntu_check(osver:\"16.04\", pkgname:\"nvidia-331\", pkgver:\"340.101-0ubuntu0.16.04.1\")) flag++;\nif (ubuntu_check(osver:\"16.04\", pkgname:\"nvidia-331-updates\", pkgver:\"340.101-0ubuntu0.16.04.1\")) flag++;\nif (ubuntu_check(osver:\"16.04\", pkgname:\"nvidia-340\", pkgver:\"340.101-0ubuntu0.16.04.1\")) flag++;\nif (ubuntu_check(osver:\"16.04\", pkgname:\"nvidia-340-updates\", pkgver:\"340.101-0ubuntu0.16.04.1\")) flag++;\nif (ubuntu_check(osver:\"16.04\", pkgname:\"nvidia-current\", pkgver:\"304.134-0ubuntu0.16.04.1\")) flag++;\nif (ubuntu_check(osver:\"16.10\", pkgname:\"nvidia-304\", pkgver:\"304.134-0ubuntu0.16.10.1\")) flag++;\nif (ubuntu_check(osver:\"16.10\", pkgname:\"nvidia-304-updates\", pkgver:\"304.134-0ubuntu0.16.10.1\")) flag++;\nif (ubuntu_check(osver:\"16.10\", pkgname:\"nvidia-331\", pkgver:\"340.101-0ubuntu0.16.10.1\")) flag++;\nif (ubuntu_check(osver:\"16.10\", pkgname:\"nvidia-331-updates\", pkgver:\"340.101-0ubuntu0.16.10.1\")) flag++;\nif (ubuntu_check(osver:\"16.10\", pkgname:\"nvidia-340\", pkgver:\"340.101-0ubuntu0.16.10.1\")) flag++;\nif (ubuntu_check(osver:\"16.10\", pkgname:\"nvidia-340-updates\", pkgver:\"340.101-0ubuntu0.16.10.1\")) flag++;\nif (ubuntu_check(osver:\"16.10\", pkgname:\"nvidia-current\", pkgver:\"304.134-0ubuntu0.16.10.1\")) flag++;\n\nif (flag)\n{\n security_report_v4(\n port : 0,\n severity : SECURITY_WARNING,\n extra : ubuntu_report_get()\n );\n exit(0);\n}\nelse\n{\n tested = ubuntu_pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"nvidia-304 / nvidia-304-updates / nvidia-331 / nvidia-331-updates / etc\");\n}\n", "cvss": {"score": 4.9, "vector": "AV:L/AC:L/Au:N/C:N/I:N/A:C"}}, {"lastseen": "2021-03-01T04:22:03", "description": "The version of the NVIDIA GPU display driver installed on the remote\nWindows host is 340.x prior to 342.01 or 375.x prior to 376.33. It is,\ntherefore, affected by multiple vulnerabilities :\n\n - A flaw exists in the kernel mode layer (nvlddmkm.sys)\n handler for DxgDdiEscape due to improper access\n controls. A local attacker can exploit this to access\n arbitrary memory and thereby gain elevated privileges.\n (CVE-2016-8821)\n\n - A flaw exists in the kernel mode layer (nvlddmkm.sys)\n handler for DxgDdiEscape IDs 0x600000E, 0x600000F, and\n 0x6000010 due to improper validation of user-supplied\n input that is used as an index to an internal array. A\n local attacker can exploit this to corrupt memory,\n resulting in a denial of service condition or an\n escalation of privileges. (CVE-2016-8822)\n\n - Multiple buffer overflow conditions exist in the kernel\n mode layer (nvlddmkm.sys) handler for DxgDdiEscape due\n to improper validation of an input buffer size. A local\n attacker can exploit these to cause a denial of service\n condition or the execution of arbitrary code.\n (CVE-2016-8823, CVE-2016-8825)\n\n - A flaw exists in the kernel mode layer (nvlddmkm.sys)\n handler for DxgDdiEscape due to improper access\n controls. A local attacker can exploit this to write to\n restricted portions of the registry and thereby gain\n elevated privileges. (CVE-2016-8824)\n\n - A flaw exists in the nvlddmkm.sys driver that allows a\n local attacker to cause GPU interrupt saturation,\n resulting in a denial of service condition.\n (CVE-2016-8826)", "edition": 29, "cvss3": {"score": 7.8, "vector": "AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H"}, "published": "2016-12-21T00:00:00", "title": "NVIDIA Windows GPU Display Driver 340.x < 342.01 / 375.x < 376.33 Multiple Vulnerabilities", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2016-8824", "CVE-2016-8823", "CVE-2016-8822", "CVE-2016-8825", "CVE-2016-8826", "CVE-2016-8821"], "modified": "2021-03-02T00:00:00", "cpe": ["cpe:/a:nvidia:gpu_driver"], "id": "NVIDIA_WIN_CVE_2016_8826.NASL", "href": "https://www.tenable.com/plugins/nessus/96002", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(96002);\n script_version(\"1.6\");\n script_cvs_date(\"Date: 2018/11/15 20:50:27\");\n\n script_cve_id(\n \"CVE-2016-8821\",\n \"CVE-2016-8822\",\n \"CVE-2016-8823\",\n \"CVE-2016-8824\",\n \"CVE-2016-8825\",\n \"CVE-2016-8826\"\n );\n script_bugtraq_id(\n 94918,\n 94956,\n 94957\n );\n\n script_name(english:\"NVIDIA Windows GPU Display Driver 340.x < 342.01 / 375.x < 376.33 Multiple Vulnerabilities\");\n script_summary(english:\"Checks the driver version.\");\n\n script_set_attribute(attribute:\"synopsis\", value:\n\"A display driver installed on the remote Windows host is affected by\nmultiple vulnerabilities.\");\n script_set_attribute(attribute:\"description\", value:\n\"The version of the NVIDIA GPU display driver installed on the remote\nWindows host is 340.x prior to 342.01 or 375.x prior to 376.33. It is,\ntherefore, affected by multiple vulnerabilities :\n\n - A flaw exists in the kernel mode layer (nvlddmkm.sys)\n handler for DxgDdiEscape due to improper access\n controls. A local attacker can exploit this to access\n arbitrary memory and thereby gain elevated privileges.\n (CVE-2016-8821)\n\n - A flaw exists in the kernel mode layer (nvlddmkm.sys)\n handler for DxgDdiEscape IDs 0x600000E, 0x600000F, and\n 0x6000010 due to improper validation of user-supplied\n input that is used as an index to an internal array. A\n local attacker can exploit this to corrupt memory,\n resulting in a denial of service condition or an\n escalation of privileges. (CVE-2016-8822)\n\n - Multiple buffer overflow conditions exist in the kernel\n mode layer (nvlddmkm.sys) handler for DxgDdiEscape due\n to improper validation of an input buffer size. A local\n attacker can exploit these to cause a denial of service\n condition or the execution of arbitrary code.\n (CVE-2016-8823, CVE-2016-8825)\n\n - A flaw exists in the kernel mode layer (nvlddmkm.sys)\n handler for DxgDdiEscape due to improper access\n controls. A local attacker can exploit this to write to\n restricted portions of the registry and thereby gain\n elevated privileges. (CVE-2016-8824)\n\n - A flaw exists in the nvlddmkm.sys driver that allows a\n local attacker to cause GPU interrupt saturation,\n resulting in a denial of service condition.\n (CVE-2016-8826)\");\n script_set_attribute(attribute:\"see_also\", value:\"https://nvidia.custhelp.com/app/answers/detail/a_id/4278\");\n script_set_attribute(attribute:\"solution\", value:\n\"Upgrade the NVIDIA graphics driver to version 342.01 / 376.33 or\nlater.\");\n script_set_cvss_base_vector(\"CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:U/RL:O/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2016/12/09\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2016/12/09\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2016/12/21\");\n\n script_set_attribute(attribute:\"plugin_type\",value:\"local\");\n script_set_attribute(attribute:\"cpe\",value:\"cpe:/a:nvidia:gpu_driver\");\n script_set_attribute(attribute:\"potential_vulnerability\", value:\"true\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_family(english:\"Windows\");\n\n script_copyright(english:\"This script is Copyright (C) 2016-2018 Tenable Network Security, Inc.\");\n\n script_dependencies(\"wmi_enum_display_drivers.nbin\");\n script_require_keys(\"WMI/DisplayDrivers/NVIDIA\", \"Settings/ParanoidReport\");\n\n exit(0);\n}\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"misc_func.inc\");\n\nif (report_paranoia < 2) audit(AUDIT_PARANOID);\n\nkb_base = 'WMI/DisplayDrivers/';\n\n# double check in case optimization is disabled\nkbs = get_kb_list(kb_base + '*/Name');\nif (isnull(kbs)) exit(0, 'No display drivers were found.');\n\nreport = '';\n\nforeach kb (keys(kbs))\n{\n name = kbs[kb];\n # only check NVIDIA drivers\n if (\"NVIDIA\" >!< name) continue;\n\n nvidia_found = TRUE;\n id = kb - kb_base - '/Name';\n version = get_kb_item_or_exit(kb_base + id + '/Version');\n driver_date = get_kb_item_or_exit(kb_base + id + '/DriverDate');\n\n disp_driver_date = driver_date;\n\n # convert to something we can pass to ver_compare (YYYY.MM.DD)\n driver_date = split(driver_date, sep:'/', keep:FALSE);\n driver_date = driver_date[2] + '.' + driver_date[0] + '.' + driver_date[1];\n\n fix = '';\n note = '';\n\n # R340 Branch includes 340.x, 341.x, 342.x\n if (version =~ \"^34[012]\\.\" && ver_compare(ver:version, fix:\"342.01\", strict:FALSE) == -1)\n {\n fix = '342.01';\n note = 'Only GeForce GPUs with Tesla architecture are affected.';\n }\n\n # R375 Branch includes 375.x, 376.x\n if (version =~ \"^37[56]\\.\" && ver_compare(ver:version, fix:\"376.33\", strict:FALSE) == -1)\n fix = '376.33';\n\n if (!empty(fix))\n {\n order = make_list('Device name','Driver version','Driver date','Fixed version');\n report = make_array(\n order[0],name,\n order[1],version,\n order[2],disp_driver_date,\n order[3],fix\n );\n\n if (!empty(note))\n {\n report['Note'] = note;\n order = make_list(order, 'Note');\n }\n report = report_items_str(report_items:report, ordered_fields:order);\n }\n}\n\nif (!nvidia_found) exit(0, 'No NVIDIA display drivers were found.');\n\nif (!empty(report))\n security_report_v4(severity:SECURITY_HOLE, port:0, extra:report);\nelse\n exit(0, \"No vulnerable NVIDIA display drivers were found.\");\n", "cvss": {"score": 7.2, "vector": "AV:L/AC:L/Au:N/C:C/I:C/A:C"}}], "nvidia": [{"lastseen": "2021-02-22T16:27:30", "bulletinFamily": "software", "cvelist": ["CVE-2016-8821", "CVE-2016-8822", "CVE-2016-8823", "CVE-2016-8824", "CVE-2016-8825", "CVE-2016-8826"], "description": "### Vulnerability Details\n\n#### CVE-2016-8821 \n\nNVIDIA Windows GPU Display Driver contains a vulnerability in the kernel mode layer (`nvlddmkm.sys`) handler for `DxgkDdiEscape` where improper access controls may allow a user to access arbitrary physical memory, leading to an escalation of privileges.\n\nCVSS Base Score: 8.8 \nCVSS Temporal Score: 7.7 \nCVSS Vector: [CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C](<https://nvd.nist.gov/cvss/v3-calculator?vector=AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C>)\n\n#### CVE-2016-8822\n\nNVIDIA Windows GPU Display Driver contains a vulnerability in the kernel mode layer (`nvlddmkm.sys`) handler for `DxgkDdiEscape` ID 0x600000E, 0x600000F, and 0x6000010 where a value passed from a user to the driver is used without validation as the index to an internal array, leading to denial of service or potential escalation of privileges.\n\nCVSS Base Score: 8.8 \nCVSS Temporal Score: 7.9 \nCVSS Vector: [CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:P/RL:O/RC:C](<https://nvd.nist.gov/cvss/v3-calculator?vector=AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:P/RL:O/RC:C>)\n\n#### CVE-2016-8823\n\nNVIDIA Windows GPU Display Driver contains a vulnerability in the kernel mode layer (`nvlddmkm.sys`) handler for `DxgkDdiEscape` where the size of an input buffer is not validated leading to a denial of service or possible escalation of privileges.\n\nCVSS Base Score: 8.8 \nCVSS Temporal Score: 7.9 \nCVSS Vector: [CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:P/RL:O/RC:C](<https://nvd.nist.gov/cvss/v3-calculator?vector=AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:P/RL:O/RC:C>)\n\n#### CVE-2016-8824\n\nNVIDIA Windows GPU Display Driver contains a vulnerability in the kernel mode layer (`nvlddmkm.sys`) handler for `DxgkDdiEscape` where improper access controls allow a regular user to write a part of the registry intended for privileged users only, leading to escalation of privileges.\n\nCVSS Base Score: 8.8 \nCVSS Temporal Score: 7.9 \nCVSS Vector: [CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:P/RL:O/RC:C](<https://nvd.nist.gov/cvss/v3-calculator?vector=AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:P/RL:O/RC:C>)\n\n#### CVE-2016-8825\n\nNVIDIA Windows GPU Display Driver contains a vulnerability in the kernel mode layer (`nvlddmkm.sys`) handler for `DxgkDdiEscape` where the size of an input buffer is not validated, leading to denial of service or potential escalation of privileges.\n\nCVSS Base Score: 8.8 \nCVSS Temporal Score: 7.9 \nCVSS Vector: [CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:P/RL:O/RC:C](<https://nvd.nist.gov/cvss/v3-calculator?vector=AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:P/RL:O/RC:C>)\n\n#### CVE-2016-8826\n\nNVIDIA GPU Display Driver contains a vulnerability in the kernel mode layer (`nvlddmkm.sys` for Windows or `nvidia.ko` for Linux) where a user can cause a GPU interrupt storm, leading to a denial of service.\n\nCVSS Base Score: 6.5 \nCVSS Temporal Score: 5.9 \nCVSS Vector: [CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H/E:P/RL:O/RC:C](<https://nvd.nist.gov/cvss/v3-calculator?vector=AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H/E:P/RL:O/RC:C>)\n\n_NVIDIA\u2019s risk assessment is based on an average of risk across a diverse set of installed systems and may not represent the true risk of your local installation. NVIDIA recommends consulting a local security or IT professional to evaluate the risk of your specific configuration. NVIDIA doesn't know of any exploits to these issues at this time._\n", "modified": "2017-05-15T10:47:00", "published": "2016-12-14T00:00:00", "id": "NVIDIA:4278", "href": "http://nvidia.custhelp.com/app/answers/detail/a_id/4278", "type": "nvidia", "title": "Security Bulletin: Multiple vulnerabilities in the NVIDIA Windows GPU Display Driver kernel mode layer (nvlddmkm.sys) handler for DxgkDdiEscape and a vulnerability in the Linux GPU Display Driver kernel mode layer (nvidia.ko)", "cvss": {"score": 7.2, "vector": "AV:L/AC:L/Au:N/C:C/I:C/A:C"}}], "lenovo": [{"lastseen": "2018-07-13T19:27:22", "bulletinFamily": "info", "cvelist": ["CVE-2016-3161", "CVE-2016-8824", "CVE-2016-8823", "CVE-2016-8822", "CVE-2016-8825", "CVE-2016-8826", "CVE-2016-5852", "CVE-2016-8821", "CVE-2016-4961", "CVE-2016-4960"], "description": "**Lenovo Security Advisory**: LEN-12057\n\n**Potential Impact: **Denial of service and escalation of privileges \n\n**Severity:** High\n\n**Scope of Impact: **Industry-Wide\n\n**CVE Identifier:** CVE-2016-8821, CVE-2016-8822, CVE-2016-8823, CVE-2016-8824, CVE-2016-8825, CVE-2016-8826, CVE-2016-3161, CVE-2016-5852, CVE-2016-4960, CVE-2016-4961\n\n**Summary Description:**\n\nMultiple vulnerabilities were identified in the NVIDIA GPU drivers that affect Quadro, NVS, and GeForce Windows based systems that can lead to a potential denial of service or privilege escalation attack.\n\nSee the NVIDIA security advisories located [here](<http://nvidia.custhelp.com/app/answers/detail/a_id/4278>) and [here](<http://nvidia.custhelp.com/app/answers/detail/a_id/4213>) for more details.\n\n**Mitigation Strategy for Customers (what you should do to protect yourself):**\n\nUpdate to the latest NVIDIA Graphics Driver version available for your system.\n\n**Product Impact:**\n", "edition": 2, "modified": "2017-06-07T00:00:00", "published": "2017-06-07T00:00:00", "id": "LENOVO:PS500092-NOSID", "href": "https://support.lenovo.com/us/en/product_security/len-12057", "title": "NVIDIA Windows GPU Driver Privilege Escalation or Denial of Service - us", "type": "lenovo", "cvss": {"score": 7.2, "vector": "AV:LOCAL/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}]}