Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Disaster Recovery

NVIDIA Ships Patches for High-Severity Security Flaws

NVIDIA this week announced the release of software updates for its GPU display drivers and vGPU software, with fixes for a total of 16 vulnerabilities.

NVIDIA this week announced the release of software updates for its GPU display drivers and vGPU software, with fixes for a total of 16 vulnerabilities.

A total of six security flaws were patched in the NVIDIA GPU display driver, all of them affecting the kernel mode layer. Three of the bugs impact Windows only, one affects only Linux systems, and two impact both Windows and Linux.

The most important of the issues is CVE‑2021‑1051 (CVSS score of 8.4), an issue affecting the GPU driver for Windows and which could lead to denial of service or escalation of privileges.

Next in line is CVE‑2021‑1052 (CVSS score of 7.8), a bug in NVIDIA’s driver for Windows and Linux leading to user-mode clients accessing legacy privileged APIs, which could be exploited for denial of service, escalation of privileges, and information disclosure.

Also leading to denial of service are the next two flaws addressed with this set of patches, namely CVE‑2021‑1053 (affecting Windows and Linux) and CVE‑2021‑1054 (impacting Windows only), NVIDIA explains in an advisory.

The remaining bugs could be exploited for denial of service and information disclosure. Featuring a CVSS score of 5.3, they are tracked as CVE‑2021‑1055 (impacts Windows) and CVE‑2021‑1056 (affects Linux systems).

Nine of the ten vulnerabilities addressed in NVIDIA vGPU software with this set of patches features a CVSS score of 7.8.

Affecting the guest kernel mode driver and the vGPU plugin of the NVIDIA vGPU software, two of the flaws (CVE‑2021‑1058 and CVE‑2021‑1060) could lead to tampering of data or denial of service.

Advertisement. Scroll to continue reading.

The remaining issues impact the vGPU plugin of the NVIDIA vGPU manager and could lead to integrity and confidentiality loss, tampering of data, denial of service, or information disclosure. Featuring a CVSS score of 5.5, the tenth vulnerability too affects the vGPU plugin.

NVIDIA released patches to address these vulnerabilities in GeForce, NVIDIA RTX/Quadro, and NVS display drivers for Windows and Linux, as well as Tesla drivers for Windows. Patches for Tesla drivers on Linux will be released in the next couple of weeks.

Patches were also released for vGPU software (guest driver) for Windows and Linux, and for vGPU software (Virtual GPU Manager) for Citrix Hypervisor, VMware vSphere, Red Hat Enterprise Linux KVM, Nutanix AHV.

Related: NVIDIA Patches AMI BMC Vulnerabilities Impacting Major Vendors

Related: NVIDIA Patches Code Execution Flaws in GeForce Experience

Related: NVIDIA Patches Code Execution Flaws in GPU Drivers

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

Shaun Khalfan has joined payments giant PayPal as SVP, CISO.

UK cybersecurity agency NCSC announced Richard Horne as its new CEO.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Identity & Access

Zero trust is not a replacement for identity and access management (IAM), but is the extension of IAM principles from people to everyone and...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...