Lucene search

K
nvidiaNvidiaNVIDIA:4784
HistoryMar 26, 2019 - 12:00 a.m.

Security Bulletin: NVIDIA GeForce Experience – March 2019

2019-03-2600:00:00
nvidia.custhelp.com
11

6.9 Medium

CVSS2

Attack Vector

LOCAL

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:M/Au:N/C:C/I:C/A:C

7 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

0.001 Low

EPSS

Percentile

32.4%

NVIDIA has released a software security update for NVIDIA® GeForce Experience™. This update addresses an issue that may lead to code execution, denial of service, or escalation of privileges. To protect your system, download and install this software update through the GeForce Experience Downloads page. Go to NVIDIA Product Security.

Details

This section summarizes the potential impact that this security update addresses. Descriptions use CWE™, and base scores and vectors follow CVSS V3 standards.

CVE Description Base Score Vector
CVE‑2019‑5674 NVIDIA GeForce Experience contains a vulnerability when ShadowPlay or GameStream is enabled. When an attacker has access to the system and creates a hard link, the software does not check for hard link attacks. This behavior may lead to code execution, denial of service, or escalation of privileges. 8.8 AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H

The NVIDIA risk assessment is based on an average of risk across a diverse set of installed systems and may not represent the true risk of your local installation. NVIDIA recommends consulting a security or IT professional to evaluate the risk to your specific configuration.

Security Updates

The following table lists the software products and versions affected, and the updated versions that include this security update.

Download the updates from the GeForce Experience Downloads page, or open the client to automatically apply the security update.

CVE Software Product Operating System Affected Versions Updated Version
CVE‑2019‑5674 GeForce Experience Windows All versions prior to 3.18 3.18

Notes:

  • Affected versions include the versions listed and all earlier branches and releases.
  • If you are using an unsupported version or an earlier unsupported branch, upgrade to the latest supported version. To identify products that are no longer supported, contact NVIDIA Support.

Mitigations

None. See Security Updates for the versions to install.

Acknowledgements

CVE‑2019‑5674: NVIDIA thanks David Yesland of Rhino Security Labs for reporting this issue.

CPENameOperatorVersion
geforce experiencelt3.18

6.9 Medium

CVSS2

Attack Vector

LOCAL

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:M/Au:N/C:C/I:C/A:C

7 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

0.001 Low

EPSS

Percentile

32.4%