Lucene search

K
nvidiaNvidiaNVIDIA:5295
HistoryDec 21, 2021 - 12:00 a.m.

Security Bulletin: NVIDIA GeForce Experience - December 2021

2021-12-2100:00:00
nvidia.custhelp.com
18

9.3 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

10 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H

0.976 High

EPSS

Percentile

100.0%

NVIDIA has released a software security update for NVIDIA® GeForce Experience™ software. This update addresses an issue that may lead to multiple security impacts.

To protect your system, download and install this software update through the GeForce Experience Downloads page, or open the client to automatically apply the security update.

Go to NVIDIA Product Security.

Details

This section provides a summary of potential vulnerability that this security update addresses and its impact. Descriptions use CWE™, and base scores and vectors use CVSS v3.1 standards.

CVE ID Description Base Score Vector

CVE‑2021‑23175

| NVIDIA GeForce Experience contains a vulnerability in user authorization, where GameStream does not correctly apply individual user access controls for users on the same device, which, with user intervention, may lead to escalation of privileges, information disclosure, data tampering, and denial of service, affecting other resources beyond the intended security authority of GameStream. | 8.2 | AV:L/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:H

GeForce Experience client software is not affected by Apache Log4j vulnerability CVE-2021-44228, which is also known as Log4Shell.

The NVIDIA risk assessment is based on an average of risk across a diverse set of installed systems and may not represent the true risk to your local installation. NVIDIA recommends evaluating the risk to your specific configuration.

Security Updates

The following table lists the NVIDIA software products affected, versions affected, and the updated version that includes this security update.

Download the updates through the GeForce Experience Downloads page, or open the client to automatically apply the security update.

Software Product Operating System Affected Versions Updated Version
GeForce Experience Windows All versions prior to 3.24.0.126 3.24.0.126

Notes:

  • Earlier software releases that support this product are also affected. If you are using an earlier release, upgrade to the latest release version.

Mitigations

See Security Updates for the version to install.

Acknowledgements

CVE‑2021‑23175: NVIDIA thanks David Köhler for reporting this issue.

CPENameOperatorVersion
geforce experiencelt3.24.0.126

9.3 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

10 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H

0.976 High

EPSS

Percentile

100.0%