NVIDIA GeForce Experience < 3.20.2 Local Privilege Escalation Vulnerability

high Nessus Plugin ID 133058

Synopsis

A GPU companion application installed on the remote Windows host is affected by a privilege escalation vulnerability.

Description

The version of NVIDIA GeForce Experience installed on the remote Windows host is prior to 3.20.2. It is, therefore, affected by a privilege escalation vulnerability. An attacker with local system access may be able to exploit this, by corrupting a system file, to gain privileged or administrator access to the system.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update to NVIDIA GeForce Experience version 3.20.2 or later.

See Also

https://nvidia.custhelp.com/app/answers/detail/a_id/4954

Plugin Details

Severity: High

ID: 133058

File Name: nvidia_geforce_experience_3_20_2.nasl

Version: 1.4

Type: local

Agent: windows

Family: Windows

Published: 1/17/2020

Updated: 3/29/2024

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Medium

Base Score: 4.4

Temporal Score: 3.3

Vector: CVSS2#AV:L/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2019-5702

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 6.8

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:nvidia:geforce_experience

Required KB Items: SMB/Registry/Enumerated, installed_sw/NVIDIA GeForce Experience

Exploit Ease: No known exploits are available

Patch Publication Date: 12/23/2019

Vulnerability Publication Date: 12/23/2019

Reference Information

CVE: CVE-2019-5702

IAVA: 2020-A-0013-S