Lucene search

K
nvidiaNvidiaNVIDIA:5038
HistoryJul 07, 2020 - 12:00 a.m.

Security Bulletin: NVIDIA GeForce Experience - July 2020

2020-07-0700:00:00
nvidia.custhelp.com
9

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

4.6 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

0.0004 Low

EPSS

Percentile

11.7%

NVIDIA has released a software security update for NVIDIA® GeForce Experience™ software. This update addresses an issue that may lead to code execution, denial of service, or escalation of privileges. To protect your system, download and install this software update through the GeForce Experience Downloads page, or open the client to automatically apply the security update. Go to NVIDIA Product Security.

Details

This section provides a summary of potential vulnerabilities and their impact that this security update addresses. Descriptions use CWE™, and base scores and vectors use CVSS v3.0 standards.

CVE ID Description Base Score Vector
CVE‑2020‑5964 NVIDIA GeForce Experience software contains a vulnerability in the service host component, in which the integrity check of application resources may be missed. Such an attack may lead to code execution, denial of service or information disclosure. 6.5 AV:L/AC:L/PR:H/UI:R/S:U/C:H/I:H/A:H

The NVIDIA risk assessment is based on an average of risk across a diverse set of installed systems and may not represent the true risk to your local installation. NVIDIA recommends consulting a security or IT professional to evaluate the risk to your specific configuration.

Security Updates

The following table lists the NVIDIA software products affected, versions affected, and the updated version that includes this security update.

Download the updates through the GeForce Experience Downloads page, or open the client to automatically apply the security update.

CVE ID Addressed Software Product Operating System Affected Versions Updated Versions
CVE‑2020‑5964 GeForce Experience Windows All versions prior to 3.20.4 3.20.4

Notes:

  • Earlier software branch releases that support this product are also affected. If you are using an earlier branch release, upgrade to the latest branch release.

Mitigations

See Security Updates for the version to install.

CPENameOperatorVersion
geforce experiencelt3.20.4

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

4.6 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

0.0004 Low

EPSS

Percentile

11.7%

Related for NVIDIA:5038