fkie_cve-2022-42260
Vulnerability from fkie_nvd
Published
2022-12-30 23:15
Modified
2024-11-21 07:24
Severity ?
7.8 (High) - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
7.8 (High) - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
7.8 (High) - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Summary
NVIDIA vGPU Display Driver for Linux guest contains a vulnerability in a D-Bus configuration file, where an unauthorized user in the guest VM can impact protected D-Bus endpoints, which may lead to code execution, denial of service, escalation of privileges, information disclosure, or data tampering.
References
▼ | URL | Tags | |
---|---|---|---|
psirt@nvidia.com | https://nvidia.custhelp.com/app/answers/detail/a_id/5415 | Vendor Advisory | |
psirt@nvidia.com | https://security.gentoo.org/glsa/202310-02 | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://nvidia.custhelp.com/app/answers/detail/a_id/5415 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://security.gentoo.org/glsa/202310-02 | Third Party Advisory |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:nvidia:virtual_gpu:*:*:*:*:*:*:*:*", "matchCriteriaId": "85A2D2C0-6EF1-442E-987A-006E2652D955", "versionEndExcluding": "11.11", "vulnerable": true }, { "criteria": "cpe:2.3:a:nvidia:virtual_gpu:*:*:*:*:*:*:*:*", "matchCriteriaId": "0C9963BB-DC0D-4799-84C4-B3A36BCE125B", "versionEndExcluding": "13.6", "versionStartIncluding": "12.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:nvidia:virtual_gpu:*:*:*:*:*:*:*:*", "matchCriteriaId": "230B9F4E-DFDF-4492-BE31-E781D1D3A956", "versionEndExcluding": "14.4", "versionStartIncluding": "14.0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:citrix:hypervisor:-:*:*:*:*:*:*:*", "matchCriteriaId": "F7AE5C32-E060-44BA-8C13-3D73204191EE", "vulnerable": false }, { "criteria": "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*", "matchCriteriaId": "703AF700-7A70-47E2-BC3A-7FD03B3CA9C1", "vulnerable": false }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_kernel-based_virtual_machine:-:*:*:*:*:*:*:*", "matchCriteriaId": "06C8B1C5-6401-45F9-8D3E-47E32067F428", "vulnerable": false }, { "criteria": "cpe:2.3:o:vmware:vsphere:-:*:*:*:*:*:*:*", "matchCriteriaId": "8E4A22C5-B3E1-4106-997C-D1C845F2C1EE", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:nvidia:cloud_gaming:*:*:*:*:*:*:*:*", "matchCriteriaId": "B1145182-F629-44ED-B37B-D2DBE726210C", "versionEndExcluding": "525.60.11", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*", "matchCriteriaId": "703AF700-7A70-47E2-BC3A-7FD03B3CA9C1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:nvidia:gpu_display_driver:*:*:*:*:*:linux:*:*", "matchCriteriaId": "1ACD2E2B-EDDA-4D52-B7D2-3387A80359A5", "versionEndExcluding": "470.161.03", "versionStartIncluding": "470", "vulnerable": true }, { "criteria": "cpe:2.3:a:nvidia:gpu_display_driver:*:*:*:*:*:linux:*:*", "matchCriteriaId": "1A381E4A-95A8-4002-9919-D8A23B41525A", "versionEndExcluding": "510.108.03", "versionStartIncluding": "510", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:a:nvidia:geforce:-:*:*:*:*:*:*:*", "matchCriteriaId": "24DE5CC2-3787-4605-8EFA-77590E36E960", "vulnerable": false }, { "criteria": "cpe:2.3:a:nvidia:nvs:-:*:*:*:*:*:*:*", "matchCriteriaId": "333646B0-AAD5-4DD7-8940-6334D0A8E77C", "vulnerable": false }, { "criteria": "cpe:2.3:a:nvidia:quadro:-:*:*:*:*:*:*:*", "matchCriteriaId": "A1DB9FB5-E115-4E96-98F8-3FAFAC120E98", "vulnerable": false }, { "criteria": "cpe:2.3:a:nvidia:rtx:-:*:*:*:*:*:*:*", "matchCriteriaId": "08C63EA1-8719-4F5C-922A-C77ED4CEF7C7", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:nvidia:gpu_display_driver:*:*:*:*:*:linux:*:*", "matchCriteriaId": "92F71F1A-E866-4C73-BA7E-CA72CDCCF295", "versionEndExcluding": "450.216.04", "versionStartIncluding": "450", "vulnerable": true }, { "criteria": "cpe:2.3:a:nvidia:gpu_display_driver:*:*:*:*:*:linux:*:*", "matchCriteriaId": "1ACD2E2B-EDDA-4D52-B7D2-3387A80359A5", "versionEndExcluding": "470.161.03", "versionStartIncluding": "470", "vulnerable": true }, { "criteria": "cpe:2.3:a:nvidia:gpu_display_driver:*:*:*:*:*:linux:*:*", "matchCriteriaId": "1A381E4A-95A8-4002-9919-D8A23B41525A", "versionEndExcluding": "510.108.03", "versionStartIncluding": "510", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:a:nvidia:tesla:-:*:*:*:*:*:*:*", "matchCriteriaId": "D135086F-CA5E-4242-ACBA-C3AC82F4BE03", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:nvidia:cloud_gaming:*:*:*:*:*:*:*:*", "matchCriteriaId": "B75400C8-5AFF-4ED9-AF91-024FE6D125E0", "versionEndExcluding": "525.60.12", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:citrix:hypervisor:-:*:*:*:*:*:*:*", "matchCriteriaId": "F7AE5C32-E060-44BA-8C13-3D73204191EE", "vulnerable": false }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_kernel-based_virtual_machine:-:*:*:*:*:*:*:*", "matchCriteriaId": "06C8B1C5-6401-45F9-8D3E-47E32067F428", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "NVIDIA vGPU Display Driver for Linux guest contains a vulnerability in a D-Bus configuration file, where an unauthorized user in the guest VM can impact protected D-Bus endpoints, which may lead to code execution, denial of service, escalation of privileges, information disclosure, or data tampering." }, { "lang": "es", "value": "NVIDIA vGPU Display Driver para los invitados de Linux contiene una vulnerabilidad en un archivo de configuraci\u00f3n de D-Bus, donde un usuario no autorizado en la m\u00e1quina virtual invitada puede afectar los endpoints protegidos de D-Bus, lo que puede provocar la ejecuci\u00f3n de c\u00f3digo, Denegaci\u00f3n de Servicio (DoS), escalada de privilegios e informaci\u00f3n, divulgaci\u00f3n o manipulaci\u00f3n de datos." } ], "id": "CVE-2022-42260", "lastModified": "2024-11-21T07:24:36.410", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "psirt@nvidia.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-12-30T23:15:11.097", "references": [ { "source": "psirt@nvidia.com", "tags": [ "Vendor Advisory" ], "url": "https://nvidia.custhelp.com/app/answers/detail/a_id/5415" }, { "source": "psirt@nvidia.com", "tags": [ "Third Party Advisory" ], "url": "https://security.gentoo.org/glsa/202310-02" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://nvidia.custhelp.com/app/answers/detail/a_id/5415" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://security.gentoo.org/glsa/202310-02" } ], "sourceIdentifier": "psirt@nvidia.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-281" } ], "source": "psirt@nvidia.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.