Lucene search

K
nvidiaNvidiaNVIDIA:5334
HistoryMar 28, 2022 - 12:00 a.m.

Security Bulletin: NVIDIA CUDA Toolkit - March 2022

2022-03-2800:00:00
nvidia.custhelp.com
7

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

0.001 Low

EPSS

Percentile

41.6%

NVIDIA has released a software update for NVIDIA® CUDA® Toolkit software. This update addresses security issues that may lead to code execution, denial of service, or information disclosure.

To protect your system, download and install this software update from the CUDA Toolkit Downloads page.

Go to NVIDIA Product Security.

Details

This section provides a summary of potential vulnerabilities that this security update addresses and their impact. Descriptions use CWE™, and base scores and vectors use CVSS v3.1 standards.

CVE ID Description Base Score Vector
CVE‑2022‑21821 NVIDIA CUDA Toolkit SDK contains an integer overflow vulnerability in cuobjdump.To exploit this vulnerability, a remote attacker would require a local user to download a specially crafted, corrupted file and locally execute cuobjdump against the file. Such an attack may lead to remote code execution that causes complete denial of service and an impact on data confidentiality and integrity. 7.8 AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

The NVIDIA risk assessment is based on an average of risk across a diverse set of installed systems and may not represent the true risk to your local installation. NVIDIA recommends evaluating the risk to your specific configuration.

Security Updates

The following table lists the NVIDIA software products affected, versions affected, and the updated version that includes this security update.

Download the update from the CUDA Toolkit Downloads page to apply the security update.

CVE IDs Addressed Software Product Operating System Affected Versions Updated Version
CVE‑2022‑21821 CUDA Toolkit Windows and Linux All versions prior to CUDA Toolkit 11.6 Update 2 11.6 Update 2

Notes

  • Earlier software releases that support this product are also affected. If you are using an earlier release, upgrade to the latest release version.

Mitigations

If you address this vulnerability by installing the CUDA Toolkit version listed in Security Updates, it is recommended, but not required, that you also update the CUDA driver at the same time. If you prefer to remain on an older CUDA driver, refer to CUDA Compatibility for more information.

This issue exists in the standalone developer utility cuobjdump, which is shipped with CUDA Toolkit. It does not affect normal runtime execution of CUDA. It is encountered only when developer tools are run against specifically malformed binaries.

Applications that are built with or distributed with the CUDA runtime components listed in Attachment A of the CUDA EULA are not affected by this vulnerability. The base and runtime variants of NGC CUDA containers are also unaffected because they do not contain the cuobjdump utility.

Acknowledgements

NVIDIA thanks Leonardo Galli for reporting this issue.

CPENameOperatorVersion
cuda toolkitlt11.6

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

0.001 Low

EPSS

Percentile

41.6%