Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

NVIDIA Patches High Severity Flaws in Tegra Drivers

NVIDIA this week released security patches to address multiple vulnerabilities in the Tegra Linux Driver Package (L4T), including several flaws assessed with a “high” severity rating.

The most important of the bugs is CVE‑2018‑6269, a vulnerability residing in the Tegra kernel driver (the issue features a CVSS score of 8.8).

NVIDIA this week released security patches to address multiple vulnerabilities in the Tegra Linux Driver Package (L4T), including several flaws assessed with a “high” severity rating.

The most important of the bugs is CVE‑2018‑6269, a vulnerability residing in the Tegra kernel driver (the issue features a CVSS score of 8.8).

It affects the input/output control (IOCTL) handling for user mode requests and it could lead to information disclosure, denial-of-service (DoS), escalation of privileges, or code execution through a non-trusted pointer dereference.

The second most serious vulnerability, based on its CVSS score of 8.4, is CVE‑2017‑6278. Residing in the Tegra kernel’s CORE dynamic voltage and frequency scaling (DVFS) thermal driver, the vulnerability makes it possible to “read or write a buffer using an index or pointer that references a memory location after the end of the buffer, which may lead to a denial of service or escalation of privileges,” NVIDIA says.

A third severe flaw (CVE‑2018‑6267, CVSS score 8.4) was found in the Tegra OpenMax driver (libnvomx) and consists of a missing user metadata check that could allow invalid metadata to pass as valid, thus resulting in a DoS condition or escalation of privileges.

Another high risk bug addressed in this round of patches is CVE‑2018‑6271 (CVSS score 8.4). It also resides in the Tegra OpenMax driver and is created by invalid or erroneously validated input, which could affect the control flow or data flow of a program, leading to DoS or privilege escalation.

NVIDIA also addressed an important vulnerability in the Tegra kernel driver’s ARM System Memory Management Unit (SMMU), which could lead to denial of service (CVE‑2019‑5673), and another in the Tegra OpenMax driver, which could lead to denial of service or escalation of privileges (CVE‑2018‑6268).

Other vulnerabilities addressed this week may lead to information disclosure, denial of service or escalation of privileges. The updates should also mitigate side-channel attacks, specifically Variant 4 of the speculative execution methods known as Meltdown and Spectre.

Advertisement. Scroll to continue reading.

The majority of these vulnerabilities require local access to the targeted system, but the attack complexity is low for most of them, NVIDIA reveals.

The vulnerabilities impact Jetson TX1 versions prior to R28.3 and Jetson TX2 versions prior to R28.3.

Related: NVIDIA Patches High Risk Vulnerabilities in GPU Display Drivers

Related: NVIDIA Patches Serious Flaw in GeForce Experience Software

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Bill Dunnion has joined telecommunications giant Mitel as Chief Information Security Officer.

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.