Lucene search

K
nvidiaNvidiaNVIDIA:5184
HistoryApr 16, 2021 - 12:00 a.m.

Security Bulletin: NVIDIA GeForce Experience - April 2021

2021-04-1600:00:00
nvidia.custhelp.com
10

3.6 Low

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:N/I:P/A:P

6.1 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H

0.0004 Low

EPSS

Percentile

5.1%

NVIDIA has released a software security update for NVIDIA® GeForce Experience™ software. This update addresses an issue that may lead to code execution, denial of service, or local privilege escalation. To protect your system, download and install this software update through the GeForce Experience Downloads page, or open the client to automatically apply the security update. Go to NVIDIA Product Security.

Details

This section provides a summary of potential vulnerabilities that this security update addresses and their impact. Descriptions use CWE™, and base scores and vectors use CVSS v3.1 standards.

CVE IDs Description Base Score Vector
CVE‑2021‑1079 NVIDIA GeForce Experience contains a vulnerability in GameStream plugins where log files are created using NT/System level permissions, which may lead to code execution, denial of service, or local privilege escalation. The attacker does not have control over the consequence of a modification nor would they be able to leak information as a direct result of the overwrite. 6.1 AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H

The NVIDIA risk assessment is based on an average of risk across a diverse set of installed systems and may not represent the true risk to your local installation. NVIDIA recommends consulting a security or IT professional to evaluate the risk to your specific configuration.

Security Updates

The following table lists the affected NVIDIA software products and versions, and the updated version that includes this security update.

Download the updates through the GeForce Experience Downloads page, or open the client to automatically apply the security update.

CVE IDs Addressed Software Product Operating System Affected Versions Updated Driver Version
CVE‑2021‑1079 GeForce Experience Windows All versions prior to 3.22 3.22

Notes:

  • Earlier software releases that support this product are also affected. If you are using an earlier release, upgrade to the latest release version.

Mitigations

See Security Updates for the version to install.

Acknowledgements

CVE-2021-1079: NVIDIA thanks Matt Batten and Paolo Stagno for reporting this issue.

CPENameOperatorVersion
geforce experiencelt3.22

3.6 Low

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:N/I:P/A:P

6.1 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H

0.0004 Low

EPSS

Percentile

5.1%

Related for NVIDIA:5184