Lucene search

K
nvidiaNvidiaNVIDIA:4954
HistoryDec 23, 2019 - 12:00 a.m.

Security Bulletin: NVIDIA GeForce Experience - December 2019

2019-12-2300:00:00
nvidia.custhelp.com
17

4.4 Medium

CVSS2

Attack Vector

LOCAL

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:M/Au:N/C:P/I:P/A:P

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

0.0004 Low

EPSS

Percentile

5.1%

NVIDIA has released a software security update for NVIDIA® GeForce Experience™. This update addresses an issue that may lead to denial of service or escalation of privileges. To protect your system, download and install this software update through the GeForce Experience Downloads page, or open the client to automatically apply the security update. Go to NVIDIA Product Security.

Details

This section summarizes the potential impact that this security update addresses. Descriptions use CWE™, and base scores and vectors use CVSS V3 standards.

CVE Description Base Score Vector
CVE‑2019‑5702 NVIDIA GeForce Experience contains a vulnerability when GameStream is enabled in which an attacker with local system access can corrupt a system file, which may lead to denial of service or escalation of privileges. 8.4 AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:H/A:H

The NVIDIA risk assessment is based on an average of risk across a diverse set of installed systems and may not represent the true risk to your local installation. NVIDIA recommends consulting a security or IT professional to evaluate the risk to your specific configuration.

Security Updates

The following table lists the NVIDIA software products affected, versions affected, and the updated version that includes this security update.

Download the updates through the GeForce Experience Downloads page, or open the client to automatically apply the security update.

CVEs Addressed Software Product Operating System Affected Versions Updated Versions
CVE‑2019‑5702 GeForce Experience Windows All versions prior to 3.20.2 3.20.2

Notes:

  • Earlier software branch releases that support this product is also affected. If you are using an earlier branch release, upgrade to the latest branch release.

Mitigations

None. See Security Updates for the version to install.

Acknowledgements

CVE‑2019‑5702: NVIDIA thanks RyotaK for reporting this issue.

CPENameOperatorVersion
geforce experiencelt3.20.2

4.4 Medium

CVSS2

Attack Vector

LOCAL

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:M/Au:N/C:P/I:P/A:P

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

0.0004 Low

EPSS

Percentile

5.1%