Lucene search

K
nvidiaNvidiaNVIDIA:4610
HistoryJan 09, 2018 - 12:00 a.m.

Security Bulletin: NVIDIA GeForce Experience (GFE) Security Updates for CPU Speculative Side Channel Vulnerabilities

2018-01-0900:00:00
nvidia.custhelp.com
77

5.6 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N

4.7 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

NONE

Availability Impact

NONE

AV:L/AC:M/Au:N/C:C/I:N/A:N

0.976 High

EPSS

Percentile

100.0%

NVIDIA GeForce Experience (GFE) response to CPU speculative side channel vulnerabilities - CVE-2017-5753, CVE-2017-5715, CVE-2017-5754

Bulletin Summary

NVIDIA is providing an initial security update to mitigate aspects of Google Project Zero’s January 3, 2018 publication of novel information disclosure attacks that combine CPU speculative execution with known side channels.

NVIDIA’s core business is GPU computing.

NVIDIA believes our GPU hardware is immune to the reported security issue. As for our driver software, we are providing updates to help mitigate the CPU security issue. You can find information about the driver software updates in Security Bulletin 4611.

This bulletin addresses updates for NVIDIA GeForce Experience (GFE) software to help mitigate potential CPU security vulnerabilities.

The potential vulnerabilities have three known variants:

  • Variant 1 (CVE-2017-5753): Software mitigations for the CPU issue are provided with the security update included in this bulletin. NVIDIA expects to work together with its ecosystem partners as future updates are released to further strengthen mitigations for the potentially affected CPUs.

  • Variant 2 (CVE-2017-5715): NVIDIA’s initial analysis indicates that GFE running on potentially affected CPUs may require further updates. NVIDIA expects to work together with its ecosystem partners as they release future updates for this variant.

  • Variant 3 (CVE-2017-5754): NVIDIA believes that GFE is not vulnerable to this variant.

For updates and additional information, actively monitor the NVIDIA Product Security page.

Vulnerability Details

The following sections summarize the potential vulnerabilities. Descriptions are as published on MITRE and risk assessments follow CVSS.

CVE-2017-5753

Computer systems with microprocessors utilizing speculative execution and branch prediction may allow unauthorized disclosure of information to unauthorized code with local user access via a side-channel analysis.

CVSS Base Score: 8.2 CVSS Vector: CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:C/C:H/I:L/A:N

CVE-2017-5715

Computer systems with microprocessors utilizing speculative execution and indirect branch prediction may allow unauthorized disclosure of information to unauthorized code with local user access via a side-channel analysis.

CVSS Base Score: 8.2 CVSS Vector: CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:C/C:H/I:L/A:N

CVE-2017-5754

Computer systems with microprocessors utilizing speculative execution may allow unauthorized disclosure of information to unauthorized code with local user access via a side-channel analysis of the data cache.

CVSS Base Score: 7.9 CVSS Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:L/A:N

NVIDIA’s risk assessment is based on an average of risk across a diverse set of installed systems and may not represent the true risk of your local installation. NVIDIA recommends consulting a security or IT professional to evaluate the risk of your specific configuration.

Updated Products

Product Operating System
GeForce Experience (GFE) Software Windows

Security Updates

When the update is available, it will be automatically applied by the OTA update. You can also download the update from the NVIDIA GeForce Experience Download page.

Product Series Updated Version
GeForce Experience 3.x 3.12.0.84

Note: If you are using an earlier product series of GFE, upgrade to a supported series that contains the update as listed in the Security Updates table.

CPENameOperatorVersion
geforce experience 3.xlt3.12.0.84

5.6 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N

4.7 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

NONE

Availability Impact

NONE

AV:L/AC:M/Au:N/C:C/I:N/A:N

0.976 High

EPSS

Percentile

100.0%