Privilege escalation in NVIDIA BlueField Data Processing Unit



Published: 2023-09-11
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2023-25519
CWE-ID CWE-286
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
BlueField 1
Hardware solutions / Firmware

BlueField 2 LTS
Hardware solutions / Firmware

BlueField 2 GA
Hardware solutions / Firmware

BlueField 3 GA
Hardware solutions / Firmware

Vendor nVidia

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Incorrect User Management

EUVDB-ID: #VU80582

Risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-25519

CWE-ID: CWE-286 - Incorrect User Management

Exploit availability: No

Description

The vulnerability allows a local user to compromise the target system.

The vulnerability exists due to incorrect user management in the ConnectX Host Firmware. A local user can escalate privileges on the system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

BlueField 1: 18.24.1000

BlueField 2 LTS: before 24.35.3006

BlueField 2 GA: before 24.38.1002

BlueField 3 GA: before 32.38.1002

External links

http://nvidia.custhelp.com/app/answers/detail/a_id/5479


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###