Ubuntu 18.04 LTS / 20.04 LTS : NVIDIA graphics drivers vulnerabilities (USN-4689-3)

high Nessus Plugin ID 145228

Synopsis

The remote Ubuntu host is missing one or more security updates.

Description

The remote Ubuntu 18.04 LTS / 20.04 LTS / 20.10 host has packages installed that are affected by multiple vulnerabilities as referenced in the USN-4689-3 advisory.

- NVIDIA GPU Display Driver for Windows and Linux, all versions, contains a vulnerability in the kernel mode layer (nvlddmkm.sys) handler for DxgkDdiEscape or IOCTL in which user-mode clients can access legacy privileged APIs, which may lead to denial of service, escalation of privileges, and information disclosure. (CVE-2021-1052)

- NVIDIA GPU Display Driver for Windows and Linux, all versions, contains a vulnerability in the kernel mode layer (nvlddmkm.sys) handler for DxgkDdiEscape or IOCTL in which improper validation of a user pointer may lead to denial of service. (CVE-2021-1053)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://ubuntu.com/security/notices/USN-4689-3

Plugin Details

Severity: High

ID: 145228

File Name: ubuntu_USN-4689-3.nasl

Version: 1.7

Type: local

Agent: unix

Published: 1/20/2021

Updated: 3/8/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 7.2

Temporal Score: 5.3

Vector: CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2021-1052

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 6.8

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:canonical:ubuntu_linux:18.04:-:lts, cpe:/o:canonical:ubuntu_linux:20.04:-:lts, p-cpe:/a:canonical:ubuntu_linux:libnvidia-cfg1-418-server, p-cpe:/a:canonical:ubuntu_linux:libnvidia-cfg1-440-server, p-cpe:/a:canonical:ubuntu_linux:libnvidia-cfg1-450-server, p-cpe:/a:canonical:ubuntu_linux:libnvidia-common-418-server, p-cpe:/a:canonical:ubuntu_linux:libnvidia-common-440-server, p-cpe:/a:canonical:ubuntu_linux:libnvidia-common-450-server, p-cpe:/a:canonical:ubuntu_linux:libnvidia-compute-418-server, p-cpe:/a:canonical:ubuntu_linux:libnvidia-compute-440-server, p-cpe:/a:canonical:ubuntu_linux:libnvidia-compute-450-server, p-cpe:/a:canonical:ubuntu_linux:libnvidia-decode-418-server, p-cpe:/a:canonical:ubuntu_linux:libnvidia-decode-440-server, p-cpe:/a:canonical:ubuntu_linux:libnvidia-decode-450-server, p-cpe:/a:canonical:ubuntu_linux:libnvidia-encode-418-server, p-cpe:/a:canonical:ubuntu_linux:libnvidia-encode-440-server, p-cpe:/a:canonical:ubuntu_linux:libnvidia-encode-450-server, p-cpe:/a:canonical:ubuntu_linux:libnvidia-extra-440-server, p-cpe:/a:canonical:ubuntu_linux:libnvidia-extra-450-server, p-cpe:/a:canonical:ubuntu_linux:libnvidia-fbc1-418-server, p-cpe:/a:canonical:ubuntu_linux:libnvidia-fbc1-440-server, p-cpe:/a:canonical:ubuntu_linux:libnvidia-fbc1-450-server, p-cpe:/a:canonical:ubuntu_linux:libnvidia-gl-418-server, p-cpe:/a:canonical:ubuntu_linux:libnvidia-gl-440-server, p-cpe:/a:canonical:ubuntu_linux:libnvidia-gl-450-server, p-cpe:/a:canonical:ubuntu_linux:libnvidia-ifr1-418-server, p-cpe:/a:canonical:ubuntu_linux:libnvidia-ifr1-440-server, p-cpe:/a:canonical:ubuntu_linux:libnvidia-ifr1-450-server, p-cpe:/a:canonical:ubuntu_linux:nvidia-compute-utils-418-server, p-cpe:/a:canonical:ubuntu_linux:nvidia-compute-utils-440-server, p-cpe:/a:canonical:ubuntu_linux:nvidia-compute-utils-450-server, p-cpe:/a:canonical:ubuntu_linux:nvidia-dkms-418-server, p-cpe:/a:canonical:ubuntu_linux:nvidia-dkms-440-server, p-cpe:/a:canonical:ubuntu_linux:nvidia-dkms-450-server, p-cpe:/a:canonical:ubuntu_linux:nvidia-driver-418-server, p-cpe:/a:canonical:ubuntu_linux:nvidia-driver-440-server, p-cpe:/a:canonical:ubuntu_linux:nvidia-driver-450-server, p-cpe:/a:canonical:ubuntu_linux:nvidia-headless-418-server, p-cpe:/a:canonical:ubuntu_linux:nvidia-headless-440-server, p-cpe:/a:canonical:ubuntu_linux:nvidia-headless-450-server, p-cpe:/a:canonical:ubuntu_linux:nvidia-headless-no-dkms-418-server, p-cpe:/a:canonical:ubuntu_linux:nvidia-headless-no-dkms-440-server, p-cpe:/a:canonical:ubuntu_linux:nvidia-headless-no-dkms-450-server, p-cpe:/a:canonical:ubuntu_linux:nvidia-utils-418-server, p-cpe:/a:canonical:ubuntu_linux:nvidia-utils-440-server, p-cpe:/a:canonical:ubuntu_linux:nvidia-utils-450-server, p-cpe:/a:canonical:ubuntu_linux:xserver-xorg-video-nvidia-418-server, p-cpe:/a:canonical:ubuntu_linux:xserver-xorg-video-nvidia-440-server, p-cpe:/a:canonical:ubuntu_linux:xserver-xorg-video-nvidia-450-server

Required KB Items: Host/cpu, Host/Debian/dpkg-l, Host/Ubuntu, Host/Ubuntu/release

Exploit Ease: No known exploits are available

Patch Publication Date: 1/20/2021

Vulnerability Publication Date: 1/8/2021

Reference Information

CVE: CVE-2021-1052, CVE-2021-1053

IAVB: 2021-B-0005-S

USN: 4689-3