Multiple vulnerabilities in NVIDIA GeForce Experience



Published: 2018-11-21
Risk Low
Patch available YES
Number of vulnerabilities 3
CVE-ID CVE‑2018‑6263
CVE‑2018‑6265
CVE‑2018‑6266
CWE-ID CWE-427
CWE-264
CWE-200
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
GeForce Experience
Client/Desktop applications / Other client software

Vendor nVidia

Security Bulletin

This security bulletin contains information about 3 vulnerabilities.

1) Insecure DLL loading

EUVDB-ID: #VU15999

Risk: Low

CVSSv3.1: 7.1 [CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE‑2018‑6263

CWE-ID: CWE-427 - Uncontrolled Search Path Element

Exploit availability: No

Description

The vulnerability allows a local attacker to gain elevated privileges on the target system.

The vulnerability exists due to insecure .dll loading mechanism when opening files. A local attacker can place a file along with specially crafted .dll file on a remote SBM or WebDAV share, trick the victim into opening it and execute arbitrary code on the target system with privileges of the current victim.

Successful exploitation of the vulnerability may allow an attacker to compromise vulnerable system.

Mitigation

Update to version 3.16.

Vulnerable software versions

GeForce Experience: 3.0 - 3.15

External links

http://nvidia.custhelp.com/app/answers/detail/a_id/4740


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Privilege escalation

EUVDB-ID: #VU16000

Risk: Low

CVSSv3.1: 7.7 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE‑2018‑6265

CWE-ID: CWE-264 - Permissions, Privileges, and Access Controls

Exploit availability: No

Description

The vulnerability allows a local attacker to gain elevated privileges on the target system.

The vulnerability exists due to an error during application installation on Windows 7 in elevated privilege mode. A local attacker can initiate a browser session and gain elevated privileges to execute arbitrary code.

Successful exploitation of the vulnerability may allow an attacker to compromise vulnerable system.

Mitigation

Update to version 3.16.

Vulnerable software versions

GeForce Experience: 3.0 - 3.15

External links

http://nvidia.custhelp.com/app/answers/detail/a_id/4740


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Information disclosure

EUVDB-ID: #VU16001

Risk: Low

CVSSv3.1: 2.9 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE‑2018‑6266

CWE-ID: CWE-200 - Information exposure

Exploit availability: No

Description

The vulnerability allows a local attacker to obtain potentially sensitive information on the target system.

The vulnerability exists due information exposure. A local attacker can obtain third party integration parameters and access arbitrary data.

Mitigation

Update to version 3.16.

Vulnerable software versions

GeForce Experience: 3.0 - 3.15

External links

http://nvidia.custhelp.com/app/answers/detail/a_id/4740


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###