Lucene search

K
nvidiaNvidiaNVIDIA:4611
HistoryJan 04, 2018 - 12:00 a.m.

Security Bulletin: NVIDIA Driver Security Updates for CPU Speculative Side Channel Vulnerabilities

2018-01-0400:00:00
nvidia.custhelp.com
46

4.7 Medium

CVSS2

Attack Vector

LOCAL

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

NONE

Availability Impact

NONE

AV:L/AC:M/Au:N/C:C/I:N/A:N

5.6 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N

0.976 High

EPSS

Percentile

100.0%

NVIDIA driver response to CPU speculative side channel vulnerabilities - CVE-2017-5753, CVE-2017-5715, CVE-2017-5754

Bulletin Summary

NVIDIA is providing an initial security update to mitigate aspects of Google Project Zero’s January 3, 2018 publication of novel information disclosure attacks that combine CPU speculative execution with known side channels.

NVIDIA’s core business is GPU computing.

We believe our GPU hardware is immune to the reported security issue. As for our driver software, we are providing updates to help mitigate the CPU security issue.

The vulnerability has three known variants:

  • Variant 1 (CVE-2017-5753): CPU mitigations are provided with the security update included in this bulletin. NVIDIA expects to work together with its ecosystem partners on future updates to further strengthen mitigations for affected CPUs.
  • Variant 2 (CVE-2017-5715): NVIDIA’s initial analysis indicates that NVIDIA software running on affected CPUs may require further updates. NVIDIA expects to work together with its ecosystem partners on this variant.
  • Variant 3 (CVE-2017-5754): At this time, NVIDIA has no reason to believe that NVIDIA software is vulnerable to this variant when running on affected CPUs.

For updates and additional information, actively monitor the NVIDIA Product Security page.

Vulnerability Details

The following sections summarize the vulnerabilities. Descriptions are as published on MITRE and risk assessments follow CVSS.

CVE-2017-5753

Computer systems with microprocessors utilizing speculative execution and branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis.

CVSS Base Score: 8.2 CVSS Vector: CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:C/C:H/I:L/A:N

CVE-2017-5715

Computer systems with microprocessors utilizing speculative execution and indirect branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis.

CVSS Base Score: 8.2 CVSS Vector: CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:C/C:H/I:L/A:N

CVE-2017-5754

Computer systems with microprocessors utilizing speculative execution may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis of the data cache.

CVSS Base Score: 7.9 CVSS Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:L/A:N

NVIDIA’s risk assessment is based on an average of risk across a diverse set of installed systems and may not represent the true risk of your local installation. NVIDIA recommends consulting a security or IT professional to evaluate the risk of your specific configuration.

Updated Products

Product OS
GeForce, Quadro, NVS Driver Software Windows, Linux, FreeBSD, Solaris
Tesla Driver Software Windows, Linux
GRID Driver Software Windows, Windows Server with Hyper-V, Linux, Citrix XenServer, VMware vSphere, and Red Hat KVM

Security Updates for CPU Speculative Side Channel Vulnerabilities

When available, download the updates from the NVIDIA Driver Downloads page.

If you are an Enterprise Service customer using NVIDIA GRID, visit the NVIDIA Licensing Center to obtain NVIDIA GRID updates.

If you are an Enterprise Service customer using DGX-1 or DGX Station, visit the NVIDIA Enterprise Portal for guidance.

Windows

Product Product Series OS Driver Branch Updated Version
GeForce All Windows R390 390.65
Quadro, NVS All Windows R390 390.65
R384 386.07
R375 377.83

Tesla

| All | Windows | R390 | 390.85
R384 | 386.07
GRID | All | Windows, Windows Server with Hyper-V | R367 | 370.21

Linux

Product Product Series OS Driver Branch Updated Version
GeForce All Linux, FreeBSD, Solaris R390 390.12
R384 384.111
Quadro, NVS All Linux, FreeBSD, Solaris R390 390.12
R384 384.111
Tesla All Linux R390 Linux 390.30
R390 Linux Power 390.31
R384 384.111
GRID All Linux, Citrix XenServer, VMware vSphere, and Red Hat KVM R367 367.124

Notes

  • The Linux driver contains updates to maintain compatibility with recent Linux updates for this security issue.

  • If you are using earlier driver branches of the affected products, upgrade to a supported driver branch that contains the update as listed in the tables for Windows and Linux.

  • GeForce R384 (386.07) and R387 (388.73) Windows drivers that are available to GeForce partners also contain these updates.

Acknowledgements

None.

Rows per page:
1-10 of 221

4.7 Medium

CVSS2

Attack Vector

LOCAL

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

NONE

Availability Impact

NONE

AV:L/AC:M/Au:N/C:C/I:N/A:N

5.6 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N

0.976 High

EPSS

Percentile

100.0%