Executive Summary

Summary
Title NVIDIA graphics drivers vulnerabilities
Informations
Name USN-2438-1 First vendor Publication 2014-12-10
Vendor Ubuntu Last vendor Modification 2014-12-10
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 14.10 - Ubuntu 14.04 LTS - Ubuntu 12.04 LTS

Summary:

Several security issues were fixed in the NVIDIA graphics drivers.

Software Description: - nvidia-graphics-drivers-304: NVIDIA binary Xorg driver - nvidia-graphics-drivers-304-updates: NVIDIA binary Xorg driver - nvidia-graphics-drivers-331: NVIDIA binary Xorg driver - nvidia-graphics-drivers-331-updates: NVIDIA binary Xorg driver

Details:

It was discovered that the NVIDIA graphics drivers incorrectly handled GLX indirect rendering support. An attacker able to connect to an X server, either locally or remotely, could use these issues to cause the X server to crash or execute arbitrary code resulting in possible privilege escalation.

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 14.10:
nvidia-304 304.125-0ubuntu0.1
nvidia-304-updates 304.125-0ubuntu0.1
nvidia-331 331.113-0ubuntu0.1
nvidia-331-updates 331.113-0ubuntu0.1

Ubuntu 14.04 LTS:
nvidia-304 304.125-0ubuntu0.0.1
nvidia-304-updates 304.125-0ubuntu0.0.1
nvidia-331 331.113-0ubuntu0.0.4
nvidia-331-updates 331.113-0ubuntu0.0.4

Ubuntu 12.04 LTS:
nvidia-304 304.125-0ubuntu0.0.0.1
nvidia-304-updates 304.125-0ubuntu0.0.0.1
nvidia-331 331.113-0ubuntu0.0.0.3
nvidia-331-updates 331.113-0ubuntu0.0.0.3

After a standard system update you need to reboot your computer to make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2438-1
CVE-2014-8091, CVE-2014-8098, CVE-2014-8298

Package Information:

https://launchpad.net/ubuntu/+source/nvidia-graphics-drivers-304/304.125-0ubuntu0.1

https://launchpad.net/ubuntu/+source/nvidia-graphics-drivers-304-updates/304.125-0ubuntu0.1

https://launchpad.net/ubuntu/+source/nvidia-graphics-drivers-331/331.113-0ubuntu0.1

https://launchpad.net/ubuntu/+source/nvidia-graphics-drivers-331-updates/331.113-0ubuntu0.1

https://launchpad.net/ubuntu/+source/nvidia-graphics-drivers-304/304.125-0ubuntu0.0.1

https://launchpad.net/ubuntu/+source/nvidia-graphics-drivers-304-updates/304.125-0ubuntu0.0.1

https://launchpad.net/ubuntu/+source/nvidia-graphics-drivers-331/331.113-0ubuntu0.0.4

https://launchpad.net/ubuntu/+source/nvidia-graphics-drivers-331-updates/331.113-0ubuntu0.0.4

https://launchpad.net/ubuntu/+source/nvidia-graphics-drivers-304/304.125-0ubuntu0.0.0.1

https://launchpad.net/ubuntu/+source/nvidia-graphics-drivers-304-updates/304.125-0ubuntu0.0.0.1

https://launchpad.net/ubuntu/+source/nvidia-graphics-drivers-331/331.113-0ubuntu0.0.0.3

https://launchpad.net/ubuntu/+source/nvidia-graphics-drivers-331-updates/331.113-0ubuntu0.0.0.3

Original Source

Url : http://www.ubuntu.com/usn/USN-2438-1

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
50 % CWE-19 Data Handling

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:28594
 
Oval ID: oval:org.mitre.oval:def:28594
Title: USN-2438-1 -- NVIDIA graphics drivers vulnerabilities
Description: It was discovered that the NVIDIA graphics drivers incorrectly handled GLX indirect rendering support. An attacker able to connect to an X server, either locally or remotely, could use these issues to cause the X server to crash or execute arbitrary code resulting in possible privilege escalation.
Family: unix Class: patch
Reference(s): USN-2438-1
CVE-2014-8091
CVE-2014-8098
CVE-2014-8298
Version: 3
Platform(s): Ubuntu 14.10
Ubuntu 14.04
Ubuntu 12.04
Product(s): nvidia-graphics-drivers-304
nvidia-graphics-drivers-304-updates
nvidia-graphics-drivers-331
nvidia-graphics-drivers-331-updates
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 15
Application 2
Application 1
Application 163
Os 1

Nessus® Vulnerability Scanner

Date Description
2015-06-10 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201504-06.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-0047-1.nasl - Type : ACT_GATHER_INFO
2015-03-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-119.nasl - Type : ACT_GATHER_INFO
2015-03-27 Name : The remote Fedora host is missing a security update.
File : fedora_2015-3964.nasl - Type : ACT_GATHER_INFO
2015-03-27 Name : The remote Fedora host is missing a security update.
File : fedora_2015-3948.nasl - Type : ACT_GATHER_INFO
2015-03-26 Name : The remote Debian host is missing a security update.
File : debian_DLA-120.nasl - Type : ACT_GATHER_INFO
2015-03-23 Name : The remote Fedora host is missing a security update.
File : fedora_2015-3953.nasl - Type : ACT_GATHER_INFO
2015-01-16 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2015-470.nasl - Type : ACT_GATHER_INFO
2014-12-29 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-815.nasl - Type : ACT_GATHER_INFO
2014-12-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2438-1.nasl - Type : ACT_GATHER_INFO
2014-12-15 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-1983.nasl - Type : ACT_GATHER_INFO
2014-12-15 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-1982.nasl - Type : ACT_GATHER_INFO
2014-12-15 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-1983.nasl - Type : ACT_GATHER_INFO
2014-12-15 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-1982.nasl - Type : ACT_GATHER_INFO
2014-12-15 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_fdf72a0e837111e4bc20001636d274f3.nasl - Type : ACT_GATHER_INFO
2014-12-15 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_27b9b2f0808111e4b4cabcaec565249c.nasl - Type : ACT_GATHER_INFO
2014-12-15 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3095.nasl - Type : ACT_GATHER_INFO
2014-12-15 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-1983.nasl - Type : ACT_GATHER_INFO
2014-12-15 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-1982.nasl - Type : ACT_GATHER_INFO
2014-12-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2436-1.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
Date Informations
2014-12-16 13:25:52
  • Multiple Updates
2014-12-11 21:27:20
  • Multiple Updates
2014-12-11 17:26:06
  • Multiple Updates
2014-12-11 00:26:51
  • Multiple Updates
2014-12-10 21:28:56
  • Multiple Updates
2014-12-10 21:23:33
  • First insertion