Ubuntu 18.04 LTS / 20.04 LTS : NVIDIA graphics drivers vulnerabilities (USN-4689-1)

high Nessus Plugin ID 144897

Synopsis

The remote Ubuntu host is missing one or more security updates.

Description

The remote Ubuntu 18.04 LTS / 20.04 LTS / 20.10 host has packages installed that are affected by multiple vulnerabilities as referenced in the USN-4689-1 advisory.

- NVIDIA GPU Display Driver for Windows and Linux, all versions, contains a vulnerability in the kernel mode layer (nvlddmkm.sys) handler for DxgkDdiEscape or IOCTL in which user-mode clients can access legacy privileged APIs, which may lead to denial of service, escalation of privileges, and information disclosure. (CVE-2021-1052)

- NVIDIA GPU Display Driver for Windows and Linux, all versions, contains a vulnerability in the kernel mode layer (nvlddmkm.sys) handler for DxgkDdiEscape or IOCTL in which improper validation of a user pointer may lead to denial of service. (CVE-2021-1053)

- NVIDIA GPU Display Driver for Linux, all versions, contains a vulnerability in the kernel mode layer (nvidia.ko) in which it does not completely honor operating system file system permissions to provide GPU device-level isolation, which may lead to denial of service or information disclosure. (CVE-2021-1056)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://ubuntu.com/security/notices/USN-4689-1

Plugin Details

Severity: High

ID: 144897

File Name: ubuntu_USN-4689-1.nasl

Version: 1.8

Type: local

Agent: unix

Published: 1/13/2021

Updated: 3/8/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.0

CVSS v2

Risk Factor: High

Base Score: 7.2

Temporal Score: 5.6

Vector: CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2021-1052

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 7

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:canonical:ubuntu_linux:libnvidia-decode-440, p-cpe:/a:canonical:ubuntu_linux:libnvidia-decode-450, p-cpe:/a:canonical:ubuntu_linux:libnvidia-decode-455, p-cpe:/a:canonical:ubuntu_linux:libnvidia-decode-460, p-cpe:/a:canonical:ubuntu_linux:libnvidia-encode-390, p-cpe:/a:canonical:ubuntu_linux:libnvidia-encode-440, p-cpe:/a:canonical:ubuntu_linux:libnvidia-encode-450, p-cpe:/a:canonical:ubuntu_linux:libnvidia-encode-455, p-cpe:/a:canonical:ubuntu_linux:libnvidia-encode-460, p-cpe:/a:canonical:ubuntu_linux:libnvidia-extra-440, p-cpe:/a:canonical:ubuntu_linux:libnvidia-extra-450, p-cpe:/a:canonical:ubuntu_linux:libnvidia-extra-455, p-cpe:/a:canonical:ubuntu_linux:libnvidia-extra-460, p-cpe:/a:canonical:ubuntu_linux:libnvidia-fbc1-390, p-cpe:/a:canonical:ubuntu_linux:libnvidia-fbc1-440, p-cpe:/a:canonical:ubuntu_linux:libnvidia-fbc1-450, p-cpe:/a:canonical:ubuntu_linux:libnvidia-fbc1-455, p-cpe:/a:canonical:ubuntu_linux:libnvidia-fbc1-460, p-cpe:/a:canonical:ubuntu_linux:libnvidia-gl-390, p-cpe:/a:canonical:ubuntu_linux:libnvidia-gl-440, p-cpe:/a:canonical:ubuntu_linux:libnvidia-gl-450, p-cpe:/a:canonical:ubuntu_linux:libnvidia-gl-455, p-cpe:/a:canonical:ubuntu_linux:libnvidia-gl-460, p-cpe:/a:canonical:ubuntu_linux:libnvidia-ifr1-390, p-cpe:/a:canonical:ubuntu_linux:libnvidia-ifr1-440, p-cpe:/a:canonical:ubuntu_linux:libnvidia-ifr1-450, p-cpe:/a:canonical:ubuntu_linux:libnvidia-ifr1-455, p-cpe:/a:canonical:ubuntu_linux:libnvidia-ifr1-460, p-cpe:/a:canonical:ubuntu_linux:nvidia-384, p-cpe:/a:canonical:ubuntu_linux:nvidia-384-dev, p-cpe:/a:canonical:ubuntu_linux:nvidia-compute-utils-390, p-cpe:/a:canonical:ubuntu_linux:nvidia-compute-utils-440, p-cpe:/a:canonical:ubuntu_linux:nvidia-compute-utils-450, p-cpe:/a:canonical:ubuntu_linux:nvidia-compute-utils-455, p-cpe:/a:canonical:ubuntu_linux:nvidia-compute-utils-460, p-cpe:/a:canonical:ubuntu_linux:nvidia-dkms-390, p-cpe:/a:canonical:ubuntu_linux:nvidia-dkms-440, p-cpe:/a:canonical:ubuntu_linux:nvidia-dkms-450, p-cpe:/a:canonical:ubuntu_linux:nvidia-dkms-455, p-cpe:/a:canonical:ubuntu_linux:nvidia-dkms-460, p-cpe:/a:canonical:ubuntu_linux:nvidia-driver-390, p-cpe:/a:canonical:ubuntu_linux:nvidia-driver-440, p-cpe:/a:canonical:ubuntu_linux:nvidia-driver-450, p-cpe:/a:canonical:ubuntu_linux:nvidia-driver-455, p-cpe:/a:canonical:ubuntu_linux:nvidia-driver-460, p-cpe:/a:canonical:ubuntu_linux:nvidia-headless-390, p-cpe:/a:canonical:ubuntu_linux:nvidia-headless-440, p-cpe:/a:canonical:ubuntu_linux:nvidia-headless-450, p-cpe:/a:canonical:ubuntu_linux:nvidia-headless-455, p-cpe:/a:canonical:ubuntu_linux:nvidia-headless-460, p-cpe:/a:canonical:ubuntu_linux:nvidia-headless-no-dkms-390, p-cpe:/a:canonical:ubuntu_linux:nvidia-headless-no-dkms-440, p-cpe:/a:canonical:ubuntu_linux:nvidia-headless-no-dkms-450, p-cpe:/a:canonical:ubuntu_linux:nvidia-headless-no-dkms-455, p-cpe:/a:canonical:ubuntu_linux:nvidia-headless-no-dkms-460, p-cpe:/a:canonical:ubuntu_linux:nvidia-libopencl1-384, p-cpe:/a:canonical:ubuntu_linux:nvidia-opencl-icd-384, p-cpe:/a:canonical:ubuntu_linux:nvidia-utils-390, p-cpe:/a:canonical:ubuntu_linux:nvidia-utils-440, p-cpe:/a:canonical:ubuntu_linux:nvidia-utils-450, p-cpe:/a:canonical:ubuntu_linux:nvidia-utils-455, p-cpe:/a:canonical:ubuntu_linux:nvidia-utils-460, p-cpe:/a:canonical:ubuntu_linux:xserver-xorg-video-nvidia-390, p-cpe:/a:canonical:ubuntu_linux:xserver-xorg-video-nvidia-440, p-cpe:/a:canonical:ubuntu_linux:xserver-xorg-video-nvidia-450, p-cpe:/a:canonical:ubuntu_linux:xserver-xorg-video-nvidia-455, p-cpe:/a:canonical:ubuntu_linux:xserver-xorg-video-nvidia-460, cpe:/o:canonical:ubuntu_linux:18.04:-:lts, cpe:/o:canonical:ubuntu_linux:20.04:-:lts, p-cpe:/a:canonical:ubuntu_linux:libcuda1-384, p-cpe:/a:canonical:ubuntu_linux:libnvidia-cfg1-390, p-cpe:/a:canonical:ubuntu_linux:libnvidia-cfg1-440, p-cpe:/a:canonical:ubuntu_linux:libnvidia-cfg1-450, p-cpe:/a:canonical:ubuntu_linux:libnvidia-cfg1-455, p-cpe:/a:canonical:ubuntu_linux:libnvidia-cfg1-460, p-cpe:/a:canonical:ubuntu_linux:libnvidia-common-390, p-cpe:/a:canonical:ubuntu_linux:libnvidia-common-440, p-cpe:/a:canonical:ubuntu_linux:libnvidia-common-450, p-cpe:/a:canonical:ubuntu_linux:libnvidia-common-455, p-cpe:/a:canonical:ubuntu_linux:libnvidia-common-460, p-cpe:/a:canonical:ubuntu_linux:libnvidia-compute-390, p-cpe:/a:canonical:ubuntu_linux:libnvidia-compute-440, p-cpe:/a:canonical:ubuntu_linux:libnvidia-compute-450, p-cpe:/a:canonical:ubuntu_linux:libnvidia-compute-455, p-cpe:/a:canonical:ubuntu_linux:libnvidia-compute-460, p-cpe:/a:canonical:ubuntu_linux:libnvidia-decode-390

Required KB Items: Host/cpu, Host/Debian/dpkg-l, Host/Ubuntu, Host/Ubuntu/release

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 1/11/2021

Vulnerability Publication Date: 1/8/2021

Reference Information

CVE: CVE-2021-1052, CVE-2021-1053, CVE-2021-1056

IAVB: 2021-B-0005-S

USN: 4689-1