Lucene search

K
nvidiaNvidiaNVIDIA:5199
HistoryJun 24, 2021 - 12:00 a.m.

Security Bulletin: NVIDIA GeForce Experience - June 2021

2021-06-2400:00:00
nvidia.custhelp.com
9

8.3 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H

5.1 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

HIGH

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:H/Au:N/C:P/I:P/A:P

0.002 Low

EPSS

Percentile

57.3%

NVIDIA has released a software security update for NVIDIA® GeForce Experience™ software. This update addresses an issue that may lead to information disclosure, data tampering, or denial of service. To protect your system, download and install this software update through the GeForce Experience Downloads page, or open the client to automatically apply the security update. Go to NVIDIA Product Security.

Details

This section provides a summary of potential vulnerabilities that this security update addresses and their impact. Descriptions use CWE™, and base scores and vectors use CVSS v3.1 standards.

CVE IDs Description Base Score Vector
CVE‑2021‑1073 NVIDIA GeForce Experience contains a vulnerability in the login flow when a user tries to log in by using a browser, while, at the same time, any other web page is loaded in other tabs of the same browser. In this situation, the web page can get access to the token of the user login session, leading to the possibility that the user’s account is compromised. This may lead to the targeted user’s data being accessed, altered, or lost. 8.3 AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H

The NVIDIA risk assessment is based on an average of risk across a diverse set of installed systems and may not represent the true risk to your local installation. NVIDIA recommends consulting a security or IT professional to evaluate the risk to your specific configuration.

Security Updates

The following table lists the NVIDIA software products affected, versions affected, and the updated version that includes this security update.

Download the updates through the GeForce Experience Downloads page, or open the client to automatically apply the security update.

CVE IDs Addressed Software Product Operating System Affected Versions Updated Version
CVE‑2021‑1073 GeForce Experience Windows All versions prior to 3.23 3.23

Notes

  • Earlier software releases that support this product are also affected. If you are using an earlier release, upgrade to the latest release version.

Mitigations

See Security Updates for the version to install.

CPENameOperatorVersion
geforce experiencelt3.23

8.3 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H

5.1 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

HIGH

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:H/Au:N/C:P/I:P/A:P

0.002 Low

EPSS

Percentile

57.3%

Related for NVIDIA:5199