Lucene search

K
nvidiaNvidiaNVIDIA:4806
HistoryMay 30, 2019 - 12:00 a.m.

Security Bulletin: NVIDIA GeForce Experience - May 2019

2019-05-3000:00:00
nvidia.custhelp.com
7

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

7.2 High

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

0.001 Low

EPSS

Percentile

19.2%

NVIDIA has released a software security update for NVIDIA® GeForce Experience™. This update addresses issues that may lead to information disclosure, escalation of privileges, denial of service, or code execution. To protect your system, download and install this software update through the GeForce Experience Downloads page. Go to NVIDIA Product Security.

Details

This section summarizes the potential impact that this security update addresses. Descriptions use CWE™, and base scores and vectors use CVSS V3 standards.

CVE Description Base Score Vector
CVE‑2019‑5678 NVIDIA GeForce Experience contains a vulnerability in the Web Helper component, in which an attacker with local system access can craft input that may not be properly validated. Such an attack may lead to code execution, denial of service or information disclosure. 7.8 AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
CVE‑2019‑5676 NVIDIA GeForce Experience installer software contains a vulnerability in which it incorrectly loads Windows system DLLs without validating the path or signature (also known as a binary planting or DLL preloading attack), leading to escalation of privileges through code execution. The attacker requires local system access. 7.2 AV:L/AC:H/PR:H/UI:R/S:C/C:H/I:H/A:H

The NVIDIA risk assessment is based on an average of risk across a diverse set of installed systems and may not represent the true risk to your local installation. NVIDIA recommends consulting a security or IT professional to evaluate the risk to your specific configuration.

Security Updates

The following table lists the NVIDIA software products affected, versions affected, and the updated versions that include this security update.

Download the updates from the GeForce Experience Downloads page, or open the client to automatically apply the security update.

Software Product Operating System Affected Versions Updated Version
GeForce Experience Windows All versions prior to 3.19 3.19

Notes:

  • Earlier software branch releases that support this product are also affected. If you are using an earlier branch release, upgrade to the latest branch release.
  • CVE-2019-5676: If GeForce Experience software is installed on Windows 7, Microsoft KB2533623 must be installed as a prerequisite to address this CVE.

Mitigations

None. See Security Updates for the version to install.

Acknowledgements

CVE‑2019‑5678: NVIDIA thanks David Yesland of Rhino Security Labs for reporting this issue.

CVE-2019-5676: NVIDIA thanks multiple reporters for reporting this issue: Kushal Arvind Shah of Fortinet’s FortiGuard Labs; Łukasz ‘zaeek’; Yasin Soliman; Marius Gabriel Mihai; and Stefan Kanthak.

CPENameOperatorVersion
geforce experiencelt3.19

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

7.2 High

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

0.001 Low

EPSS

Percentile

19.2%