Lucene search

K
nvidiaNvidiaNVIDIA:5473
HistoryAug 28, 2023 - 12:00 a.m.

Security Bulletin: NVIDIA DGX H100 - August 2023

2023-08-2800:00:00
nvidia.custhelp.com
18
nvidia dgx h100
firmware update
security vulnerabilities
code execution
denial of service
privilege escalation
information disclosure
data tampering
cve-2023-25528
web server plugin
vulnerability
stack overflow
cve-2023-25533
web ui
improper input validation
cve-2023-31009
rest service
leak
session token
timing discrepancies
cve-2023-25529
kvm daemon
session token
timing discrepancies
cve-2023-25530
kvm service
improper input validation
cve-2023-25527
kernel memory corruption

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

EPSS

0.002

Percentile

61.6%

NVIDIA has released a firmware security update for the NVIDIA DGX™ H100 system. This update addresses issues that may lead to code execution, denial of service, escalation of privileges, information disclosure, and data tampering.

To protect your system, download and install this firmware update through the NVIDIA Enterprise Support Portal.

Go to NVIDIA Product Security.

Details

This section provides a summary of potential vulnerabilities that this security update addresses and their impact. Descriptions use CWE™, and base scores and vectors use CVSS v3.1 standards.

CVE ID Description Base Score Vector and CWE
CVE‑2023‑25528 NVIDIA DGX H100 baseboard management controller (BMC) contains a vulnerability in a web server plugin, where an unauthenticated attacker may cause a stack overflow by sending a specially crafted network packet. A successful exploit of this vulnerability may lead to arbitrary code execution, denial of service, information disclosure, and data tampering. 8.8 AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
CWE-121
CVE‑2023‑25533 NVIDIA DGX H100 BMC contains a vulnerability in the web UI, where an attacker may cause improper input validation. A successful exploit of this vulnerability may lead to information disclosure, code execution, and escalation of privileges. 8.3 AV:A/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:L
CWE-20
CVE‑2023‑31009 NVIDIA DGX H100 BMC contains a vulnerability in the REST service, where an attacker may cause improper input validation. A successful exploit of this vulnerability may lead to code execution, denial of service, escalation of privileges, and information disclosure. 8.3 AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:H/A:H
CWE-20
CVE‑2023‑25529 NVIDIA DGX H100 BMC contains a vulnerability in the host KVM daemon, where an unauthenticated attacker may cause a leak of another user’s session token by observing timing discrepancies between server responses. A successful exploit of this vulnerability may lead to information disclosure, escalation of privileges, and data tampering. 8.0 AV:A/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:N
CWE-208
CVE‑2023‑25530 NVIDIA DGX H100 BMC contains a vulnerability in the KVM service, where an attacker may cause improper input validation. A successful exploit of this vulnerability may lead to code execution, denial of service, escalation of privileges, and information disclosure. 8.0 AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CWE-20
CVE‑2023‑25527 NVIDIA DGX H100 BMC contains a vulnerability in the host KVM daemon, where an authenticated local attacker may cause corruption of kernel memory. A successful exploit of this vulnerability may lead to arbitrary kernel code execution, denial of service, escalation of privileges, information disclosure, and data tampering. 7.8 AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
CWE-119
CVE‑2023‑25531 NVIDIA DGX H100 BMC contains a vulnerability in IPMI, where an attacker may cause insufficient protection of credentials. A successful exploit of this vulnerability may lead to code execution, denial of service, information disclosure, and escalation of privileges. 7.6 AV:A/AC:H/PR:L/UI:R/S:C/C:H/I:H/A:H
CWE-522
CVE‑2023‑31008 NVIDIA DGX H100 BMC contains a vulnerability in IPMI, where an attacker may cause improper input validation. A successful exploit of this vulnerability may lead to code execution, denial of services, escalation of privileges, and information disclosure. 7.3 AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:H/A:H
CWE-20
CVE‑2023‑31010 NVIDIA DGX H100 BMC contains a vulnerability in IPMI, where an attacker may cause improper input validation. A successful exploit of this vulnerability may lead to escalation of privileges, information disclosure, and denial of service. 6.8 AV:A/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
CWE-20
CVE-2023-31015 NVIDIA DGX H100 BMC contains a vulnerability in the REST service where a host user may cause as improper authentication issue. A successful exploit of this vulnerability may lead to escalation of privileges, information disclosure, code execution, and denial of service. 6.6

AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:H/A:L

CWE-287

CVE‑2023‑25532 | NVIDIA DGX H100 BMC contains a vulnerability in IPMI, where an attacker may cause insufficient protection of credentials. A successful exploit of this vulnerability may lead to information disclosure. | 6.5 | AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
CWE-522
CVE‑2023‑31012 | NVIDIA DGX H100 BMC contains a vulnerability in the REST service where an attacker may cause improper input validation. A successful exploit of this vulnerability may lead to escalation of privileges and information disclosure. | 6.1 | AV:A/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N
CWE-20
CVE‑2023‑31013 | NVIDIA DGX H100 BMC contains a vulnerability in the REST service, where an attacker may cause improper input validation. A successful exploit of this vulnerability may lead to escalation of privileges and information disclosure. | 6.1 | AV:A/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N
CWE-20
CVE‑2023‑25534 | NVIDIA DGX H100 BMC contains a vulnerability in IPMI, where an attacker may cause improper input validation. A successful exploit of this vulnerability may lead to code execution, denial of service, escalation of privileges, information disclosure, and data tampering. | 5.7 | AV:A/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:H
CWE-20
CVE‑2023‑31011 | NVIDIA DGX H100 BMC contains a vulnerability in the REST service where an attacker may cause improper input validation. A successful exploit of this vulnerability may lead to escalation of privileges and information disclosure. | 5.2 | AV:A/AC:L/PR:H/UI:N/S:U/C:L/I:H/A:N
CWE-20

The NVIDIA risk assessment is based on an average of risk across a diverse set of installed systems and may not represent the true risk to your local installation. NVIDIA recommends consulting a security or IT professional to evaluate the risk to your specific configuration.

Security Updates

The following tables list the NVIDIA systems affected, firmware versions affected, and the updated version that includes this security update.

To protect your system, download and install this firmware update through the NVIDIA Enterprise Support Portal.

CVE IDs Addressed Affected Product System Affected Versions Updated Version

CVE‑2023‑25527
CVE‑2023‑25528
CVE‑2023‑25529
CVE‑2023‑25530
CVE‑2023‑25531
CVE‑2023‑25532
CVE‑2023‑25533
CVE‑2023‑25534
CVE‑2023‑31008
CVE‑2023‑31009
CVE‑2023‑31010
CVE‑2023‑31011
CVE‑2023‑31012
CVE‑2023‑31013

CVE‑2023‑31015

| DGX H100 | DGX H100 BMC | All versions prior to 23.08.18 | 23.08.18

Acknowledgements

The following issues were found by the NVIDIA Offensive Security Research (OSR) team: CVE‑2023‑25527, CVE‑2023‑25528, CVE‑2023‑25529, CVE‑2023‑25530, CVE‑2023‑25531, CVE‑2023‑25532, CVE‑2023‑25533, CVE‑2023‑25534, CVE‑2023‑31008, CVE‑2023‑31009, CVE‑2023‑31010, CVE‑2023‑31011, CVE‑2023‑31012, and CVE‑2023‑31013.

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

EPSS

0.002

Percentile

61.6%