This article is more than 1 year old

Nvidia patches 29 GPU driver bugs that could lead to code execution, device takeover

Take a break from the gaming and fix these now

Nvidia fixed more than two dozen security flaws in its GPU display driver, the most severe of which could allow an unprivileged user to modify files, and then escalate privileges, execute code, tamper with or steal data, or even take over your device.

In total, the chipmaker patched 29 vulnerabilities affecting Windows and Linux products, including 10 high-severity bugs.

Nvidia doesn't publish a ton of technical information about the flaws to ensure that customers can patch their systems before miscreants find exploit these vulnerabilities — hopefully - but here's what we do know about the security issues.

The most severe of the bunch, tracked as CVE-2022-34669, affects the Windows version of the GPU display driver and received a CVSS score of 8.8. 

According to Nvidia, this vulnerability could allow "an unprivileged regular user [to] access or modify system files or other files that are critical to the application." Successful exploitation could lead to code execution, denial of service, escalation of privileges, information disclosure or data tampering, the advisory noted.

Another high-severity flaw (CVE-2022-34671) that also affects the Windows product and received an 8.5 CVSS rating exists in the GPU display driver user mode layer. This one could allow an unprivileged user to cause an out-of-bounds write, also leading to code execution, denial of service, escalation of privileges, information disclosure or data tampering, according to Nvidia.

Four others received 7.8 CVSS scores. They are:

CVE-2022-34672, a vulnerability in the control panel for Windows that could allow an unauthorized user to gain privileges, read sensitive information and execute commands.

CVE-2022-34670, which is found in the kernel mode layer handler of the GPU display driver for Linux. "An unprivileged regular user can cause truncation errors when casting a primitive to a primitive of smaller size causes data to be lost in the conversion, which may lead to denial of service or information disclosure," the security bulletin warned.

CVE-2022-42260, also in the Linux version of the GPU display driver. This one is due to improper preservation of permissions in the D-Bus configuration file. An unauthorized user in the guest VM could exploit this bug on protected D-Bus endpoints, leading to code execution, denial of service, escalation of privileges, information disclosure or data tampering, the chipmaker said.

Finally, CVE-2022-42261, a flaw in the virtual GPU management software, doesn't properly validate an input index, leading to buffer overrun, causing data tampering, information disclosure or denial of service.

The 29 bugs detailed in the security bulletin affect several different Nvidia software products: GeForce, Studio, Nvidia RTX, Quadro, NVS, and Tesla running on Windows systems. Plus GeForce, Nvidia RTX, Quadro, NVS and Tesla on Linux-based devices. 

Nvidia didn't immediately respond to The Register's inquiry about whether it's aware of these vulnerabilities being exploited in the wild, but we'll update this story as we learn more. ®

More about

TIP US OFF

Send us news


Other stories you might like