Vulnerability CVE-2018-3979


Published: 2019-04-01

Description:
A remote denial-of-service vulnerability exists in the way the Nouveau Display Driver (the default Ubuntu Nvidia display driver) handles GPU shader execution. A specially crafted pixel shader can cause remote denial-of-service issues. An attacker can provide a specially crafted website to trigger this vulnerability. This vulnerability can be triggered remotely after the user visits a malformed website. No further user interaction is required. Vulnerable versions include Ubuntu 18.04 LTS (linux 4.15.0-29-generic x86_64), Nouveau Display Driver NV117 (vermagic: 4.15.0-29-generic SMP mod_unload).

Type:

CWE-400

(Uncontrolled Resource Consumption ('Resource Exhaustion'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:N/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
None
Partial
Affected software
Nvidia -> Quadro m1000m firmware 
Nvidia -> Quadro m1200m firmware 
Nvidia -> Geforce gtx 745 firmware 
Nvidia -> Geforce gtx 750 firmware 
Nvidia -> Geforce gtx 750 ti firmware 
Nvidia -> Geforce gtx 840m firmware 
Nvidia -> Geforce gtx 845m firmware 
Nvidia -> Geforce gtx 850m firmware 
Nvidia -> Geforce gtx 860m firmware 
Nvidia -> Geforce gtx 950m firmware 
Nvidia -> Geforce gtx 960m firmware 
Nvidia -> Grid m30 firmware 
Nvidia -> Grid m40 firmware 
Nvidia -> Quadro k1200 firmware 
Nvidia -> Quadro k2200 firmware 
Nvidia -> Quadro k620 firmware 
Canonical -> Ubuntu linux 

 References:
https://talosintelligence.com/vulnerability_reports/TALOS-2018-0647

Copyright 2024, cxsecurity.com

 

Back to Top