Vulnerabilities > CVE-2017-0318 - Improper Input Validation vulnerability in Nvidia GPU Driver

047910
CVSS 4.9 - MEDIUM
Attack vector
LOCAL
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
COMPLETE
local
low complexity
nvidia
freebsd
microsoft
oracle
CWE-20
nessus

Summary

All versions of NVIDIA Linux GPU Display Driver contain a vulnerability in the kernel mode layer handler where improper validation of an input parameter may cause a denial of service on the system.

Vulnerable Configurations

Part Description Count
Application
Nvidia
1
OS
Freebsd
1
OS
Microsoft
1
OS
Oracle
1

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Server Side Include (SSI) Injection
    An attacker can use Server Side Include (SSI) Injection to send code to a web application that then gets executed by the web server. Doing so enables the attacker to achieve similar results to Cross Site Scripting, viz., arbitrary code execution and information disclosure, albeit on a more limited scale, since the SSI directives are nowhere near as powerful as a full-fledged scripting language. Nonetheless, the attacker can conveniently gain access to sensitive files, such as password files, and execute shell commands.
  • Cross Zone Scripting
    An attacker is able to cause a victim to load content into their web-browser that bypasses security zone controls and gain access to increased privileges to execute scripting code or other web objects such as unsigned ActiveX controls or applets. This is a privilege elevation attack targeted at zone-based web-browser security. In a zone-based model, pages belong to one of a set of zones corresponding to the level of privilege assigned to that page. Pages in an untrusted zone would have a lesser level of access to the system and/or be restricted in the types of executable content it was allowed to invoke. In a cross-zone scripting attack, a page that should be assigned to a less privileged zone is granted the privileges of a more trusted zone. This can be accomplished by exploiting bugs in the browser, exploiting incorrect configuration in the zone controls, through a cross-site scripting attack that causes the attackers' content to be treated as coming from a more trusted page, or by leveraging some piece of system functionality that is accessible from both the trusted and less trusted zone. This attack differs from "Restful Privilege Escalation" in that the latter correlates to the inadequate securing of RESTful access methods (such as HTTP DELETE) on the server, while cross-zone scripting attacks the concept of security zones as implemented by a browser.
  • Cross Site Scripting through Log Files
    An attacker may leverage a system weakness where logs are susceptible to log injection to insert scripts into the system's logs. If these logs are later viewed by an administrator through a thin administrative interface and the log data is not properly HTML encoded before being written to the page, the attackers' scripts stored in the log will be executed in the administrative interface with potentially serious consequences. This attack pattern is really a combination of two other attack patterns: log injection and stored cross site scripting.
  • Command Line Execution through SQL Injection
    An attacker uses standard SQL injection methods to inject data into the command line for execution. This could be done directly through misuse of directives such as MSSQL_xp_cmdshell or indirectly through injection of data into the database that would be interpreted as shell commands. Sometime later, an unscrupulous backend application (or could be part of the functionality of the same application) fetches the injected data stored in the database and uses this data as command line arguments without performing proper validation. The malicious data escapes that data plane by spawning new commands to be executed on the host.

Nessus

  • NASL familyMisc.
    NASL idNVIDIA_UNIX_CVE_2017_0324.NASL
    descriptionThe version of the NVIDIA GPU display driver installed on the remote Linux host is 304.x prior to 304.135, 340.x prior to 340.102, 361.x prior to 361.119, 375.x prior to 375.39, or 378.x prior to 378.13. It is, therefore, affected by multiple vulnerabilities: - Multiple integer overflow conditions exist in the kernel mode layer handler that allow a local attacker to cause a denial of service condition or the execution of arbitrary code. (CVE-2017-0309) - A flaw exists in the kernel mode layer handler due to improper access controls that allows a local attacker to cause a denial of service condition. (CVE-2017-0310) - A flaw exists in the kernel mode layer handler due to improper access controls that allows a local attacker to cause a denial of service condition or the execution of arbitrary code. (CVE-2017-0311) - A flaw exists in the kernel mode layer handler due to improper validation of an input parameter. A local attacker can exploit this to cause a denial of service condition. (CVE-2017-0318) - A NULL pointer dereference flaw exists in the kernel mode layer handler due to improper validation of certain input. A local attacker can exploit this to cause a denial of service condition or potentially execute arbitrary code. (CVE-2017-0321)
    last seen2020-06-01
    modified2020-06-02
    plugin id97385
    published2017-02-24
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/97385
    titleNVIDIA Linux GPU Display Driver 304.x < 304.135 / 340.x < 340.102 / 361.x < 361.119 / 375.x < 375.39 / 378.x < 378.13 Multiple Vulnerabilities
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(97385);
      script_version("1.6");
      script_cvs_date("Date: 2019/11/13");
    
      script_cve_id(
        "CVE-2017-0309",
        "CVE-2017-0310",
        "CVE-2017-0311",
        "CVE-2017-0318",
        "CVE-2017-0321"
      );
    
      script_name(english:"NVIDIA Linux GPU Display Driver 304.x < 304.135 / 340.x < 340.102 / 361.x < 361.119 / 375.x < 375.39 / 378.x < 378.13 Multiple Vulnerabilities");
      script_summary(english:"Checks the driver version.");
    
      script_set_attribute(attribute:"synopsis", value:
    "A display driver installed on the remote Linux host is affected by
    multiple vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "The version of the NVIDIA GPU display driver installed on the remote
    Linux host is 304.x prior to 304.135, 340.x prior to 340.102, 361.x
    prior to 361.119, 375.x prior to 375.39, or 378.x prior to 378.13.
    It is, therefore, affected by multiple vulnerabilities:
    
      - Multiple integer overflow conditions exist in the kernel
        mode layer handler that allow a local attacker to cause
        a denial of service condition or the execution of
        arbitrary code. (CVE-2017-0309)
    
      - A flaw exists in the kernel mode layer handler due to
        improper access controls that allows a local attacker to
        cause a denial of service condition. (CVE-2017-0310)
    
      - A flaw exists in the kernel mode layer handler due to
        improper access controls that allows a local attacker to
        cause a denial of service condition or the execution of
        arbitrary code. (CVE-2017-0311)
    
      - A flaw exists in the kernel mode layer handler due to
        improper validation of an input parameter. A local
        attacker can exploit this to cause a denial of service
        condition. (CVE-2017-0318)
    
      - A NULL pointer dereference flaw exists in the
        kernel mode layer handler due to improper validation of
        certain input. A local attacker can exploit this to
        cause a denial of service condition or potentially
        execute arbitrary code. (CVE-2017-0321)");
      script_set_attribute(attribute:"see_also", value:"http://nvidia.custhelp.com/app/answers/detail/a_id/4398");
      script_set_attribute(attribute:"solution", value:
    "Upgrade the NVIDIA graphics driver to version 304.135 / 340.102 /
    361.119 / 375.39 / 378.13 or later in accordance with the vendor
    advisory.");
      script_set_cvss_base_vector("CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2017-0321");
    
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2017/02/14");
      script_set_attribute(attribute:"patch_publication_date", value:"2017/02/14");
      script_set_attribute(attribute:"plugin_publication_date", value:"2017/02/24");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:nvidia:gpu_driver");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Misc.");
    
      script_copyright(english:"This script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("nvidia_unix_driver_detect.nbin");
      script_require_keys("NVIDIA_UNIX_Driver/Version");
    
      exit(0);
    }
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    
    version = get_kb_item_or_exit("NVIDIA_UNIX_Driver/Version");
    
    fix = NULL;
    note = '';
    
    if (version =~ "^378\." && ver_compare(ver:version, fix:"378.13", strict:FALSE) == -1)
      fix = "378.13";
    else if (version =~ "^375\." && ver_compare(ver:version, fix:"375.39", strict:FALSE) == -1)
      fix = "375.39";
    else if (version =~ "^361\." && ver_compare(ver:version, fix:"361.119", strict:FALSE) == -1)
      fix = "361.119";
    else if (version =~ "^340\." && ver_compare(ver:version, fix:"340.102", strict:FALSE) == -1)
      fix = "340.102";
    else if (version =~ "^304\." && ver_compare(ver:version, fix:"304.135", strict:FALSE) == -1)
      fix = "304.135";
    
    if(!fix)
      audit(AUDIT_INST_VER_NOT_VULN, "NVIDIA UNIX Driver", version);
    
    report = '\n  Installed driver version : ' + version +
             '\n  Fixed driver version     : ' + fix;
    
    security_report_v4(severity:SECURITY_HOLE, port:0, extra: report+note);
    
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-3240-1.NASL
    descriptionIt was discovered that the NVIDIA graphics drivers contained a flaw in the kernel mode layer. A local attacker could use this issue to cause a denial of service. Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id97857
    published2017-03-21
    reporterUbuntu Security Notice (C) 2017-2019 Canonical, Inc. / NASL script (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/97857
    titleUbuntu 12.04 LTS / 14.04 LTS / 16.04 LTS / 16.10 : nvidia-graphics-drivers-304, nvidia-graphics-drivers-340, nvidia-graphics-drivers-375 vulnerability (USN-3240-1)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Ubuntu Security Notice USN-3240-1. The text 
    # itself is copyright (C) Canonical, Inc. See 
    # <http://www.ubuntu.com/usn/>. Ubuntu(R) is a registered 
    # trademark of Canonical, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(97857);
      script_version("3.8");
      script_cvs_date("Date: 2019/09/18 12:31:46");
    
      script_cve_id("CVE-2017-0318");
      script_xref(name:"USN", value:"3240-1");
    
      script_name(english:"Ubuntu 12.04 LTS / 14.04 LTS / 16.04 LTS / 16.10 : nvidia-graphics-drivers-304, nvidia-graphics-drivers-340, nvidia-graphics-drivers-375 vulnerability (USN-3240-1)");
      script_summary(english:"Checks dpkg output for updated packages.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Ubuntu host is missing one or more security-related
    patches."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "It was discovered that the NVIDIA graphics drivers contained a flaw in
    the kernel mode layer. A local attacker could use this issue to cause
    a denial of service.
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Ubuntu security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://usn.ubuntu.com/3240-1/"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:L/AC:L/Au:N/C:N/I:N/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:nvidia-304");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:nvidia-304-updates");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:nvidia-331");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:nvidia-331-updates");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:nvidia-340");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:nvidia-340-updates");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:nvidia-367");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:nvidia-375");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:nvidia-current");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:12.04:-:lts");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:14.04");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:16.04");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:16.10");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2017/02/15");
      script_set_attribute(attribute:"patch_publication_date", value:"2017/03/20");
      script_set_attribute(attribute:"plugin_publication_date", value:"2017/03/21");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"Ubuntu Security Notice (C) 2017-2019 Canonical, Inc. / NASL script (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Ubuntu Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/cpu", "Host/Ubuntu", "Host/Ubuntu/release", "Host/Debian/dpkg-l");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("ubuntu.inc");
    include("misc_func.inc");
    
    if ( ! get_kb_item("Host/local_checks_enabled") ) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/Ubuntu/release");
    if ( isnull(release) ) audit(AUDIT_OS_NOT, "Ubuntu");
    release = chomp(release);
    if (! preg(pattern:"^(12\.04|14\.04|16\.04|16\.10)$", string:release)) audit(AUDIT_OS_NOT, "Ubuntu 12.04 / 14.04 / 16.04 / 16.10", "Ubuntu " + release);
    if ( ! get_kb_item("Host/Debian/dpkg-l") ) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Ubuntu", cpu);
    
    flag = 0;
    
    if (ubuntu_check(osver:"12.04", pkgname:"nvidia-304", pkgver:"304.135-0ubuntu0.12.04.1")) flag++;
    if (ubuntu_check(osver:"12.04", pkgname:"nvidia-304-updates", pkgver:"304.135-0ubuntu0.12.04.1")) flag++;
    if (ubuntu_check(osver:"12.04", pkgname:"nvidia-331", pkgver:"340.102-0ubuntu0.12.04.1")) flag++;
    if (ubuntu_check(osver:"12.04", pkgname:"nvidia-331-updates", pkgver:"340.102-0ubuntu0.12.04.1")) flag++;
    if (ubuntu_check(osver:"12.04", pkgname:"nvidia-340", pkgver:"340.102-0ubuntu0.12.04.1")) flag++;
    if (ubuntu_check(osver:"12.04", pkgname:"nvidia-340-updates", pkgver:"340.102-0ubuntu0.12.04.1")) flag++;
    if (ubuntu_check(osver:"12.04", pkgname:"nvidia-current", pkgver:"304.135-0ubuntu0.12.04.1")) flag++;
    if (ubuntu_check(osver:"14.04", pkgname:"nvidia-304", pkgver:"304.135-0ubuntu0.14.04.1")) flag++;
    if (ubuntu_check(osver:"14.04", pkgname:"nvidia-304-updates", pkgver:"304.135-0ubuntu0.14.04.1")) flag++;
    if (ubuntu_check(osver:"14.04", pkgname:"nvidia-331", pkgver:"340.102-0ubuntu0.14.04.1")) flag++;
    if (ubuntu_check(osver:"14.04", pkgname:"nvidia-331-updates", pkgver:"340.102-0ubuntu0.14.04.1")) flag++;
    if (ubuntu_check(osver:"14.04", pkgname:"nvidia-340", pkgver:"340.102-0ubuntu0.14.04.1")) flag++;
    if (ubuntu_check(osver:"14.04", pkgname:"nvidia-340-updates", pkgver:"340.102-0ubuntu0.14.04.1")) flag++;
    if (ubuntu_check(osver:"14.04", pkgname:"nvidia-367", pkgver:"375.39-0ubuntu0.14.04.1")) flag++;
    if (ubuntu_check(osver:"14.04", pkgname:"nvidia-375", pkgver:"375.39-0ubuntu0.14.04.1")) flag++;
    if (ubuntu_check(osver:"14.04", pkgname:"nvidia-current", pkgver:"304.135-0ubuntu0.14.04.1")) flag++;
    if (ubuntu_check(osver:"16.04", pkgname:"nvidia-304", pkgver:"304.135-0ubuntu0.16.04.1")) flag++;
    if (ubuntu_check(osver:"16.04", pkgname:"nvidia-304-updates", pkgver:"304.135-0ubuntu0.16.04.1")) flag++;
    if (ubuntu_check(osver:"16.04", pkgname:"nvidia-331", pkgver:"340.102-0ubuntu0.16.04.1")) flag++;
    if (ubuntu_check(osver:"16.04", pkgname:"nvidia-331-updates", pkgver:"340.102-0ubuntu0.16.04.1")) flag++;
    if (ubuntu_check(osver:"16.04", pkgname:"nvidia-340", pkgver:"340.102-0ubuntu0.16.04.1")) flag++;
    if (ubuntu_check(osver:"16.04", pkgname:"nvidia-340-updates", pkgver:"340.102-0ubuntu0.16.04.1")) flag++;
    if (ubuntu_check(osver:"16.04", pkgname:"nvidia-367", pkgver:"375.39-0ubuntu0.16.04.1")) flag++;
    if (ubuntu_check(osver:"16.04", pkgname:"nvidia-375", pkgver:"375.39-0ubuntu0.16.04.1")) flag++;
    if (ubuntu_check(osver:"16.04", pkgname:"nvidia-current", pkgver:"304.135-0ubuntu0.16.04.1")) flag++;
    if (ubuntu_check(osver:"16.10", pkgname:"nvidia-304", pkgver:"304.135-0ubuntu0.16.10.1")) flag++;
    if (ubuntu_check(osver:"16.10", pkgname:"nvidia-304-updates", pkgver:"304.135-0ubuntu0.16.10.1")) flag++;
    if (ubuntu_check(osver:"16.10", pkgname:"nvidia-331", pkgver:"340.102-0ubuntu0.16.10.1")) flag++;
    if (ubuntu_check(osver:"16.10", pkgname:"nvidia-331-updates", pkgver:"340.102-0ubuntu0.16.10.1")) flag++;
    if (ubuntu_check(osver:"16.10", pkgname:"nvidia-340", pkgver:"340.102-0ubuntu0.16.10.1")) flag++;
    if (ubuntu_check(osver:"16.10", pkgname:"nvidia-340-updates", pkgver:"340.102-0ubuntu0.16.10.1")) flag++;
    if (ubuntu_check(osver:"16.10", pkgname:"nvidia-367", pkgver:"375.39-0ubuntu0.16.10.1")) flag++;
    if (ubuntu_check(osver:"16.10", pkgname:"nvidia-375", pkgver:"375.39-0ubuntu0.16.10.1")) flag++;
    if (ubuntu_check(osver:"16.10", pkgname:"nvidia-current", pkgver:"304.135-0ubuntu0.16.10.1")) flag++;
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_WARNING,
        extra      : ubuntu_report_get()
      );
      exit(0);
    }
    else
    {
      tested = ubuntu_pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "nvidia-304 / nvidia-304-updates / nvidia-331 / nvidia-331-updates / etc");
    }
    
  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_057E6616188511E7BB4DA0D3C19BFA21.NASL
    descriptionNVIDIA Unix security team reports : NVIDIA GPU Display Driver contains vulnerabilities in the kernel mode layer handler where multiple integer overflows, improper access control, and improper validation of a user input may cause a denial of service or potential escalation of privileges.
    last seen2020-06-01
    modified2020-06-02
    plugin id99178
    published2017-04-04
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/99178
    titleFreeBSD : NVIDIA UNIX driver -- multiple vulnerabilities in the kernel mode layer handler (057e6616-1885-11e7-bb4d-a0d3c19bfa21)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from the FreeBSD VuXML database :
    #
    # Copyright 2003-2019 Jacques Vidrine and contributors
    #
    # Redistribution and use in source (VuXML) and 'compiled' forms (SGML,
    # HTML, PDF, PostScript, RTF and so forth) with or without modification,
    # are permitted provided that the following conditions are met:
    # 1. Redistributions of source code (VuXML) must retain the above
    #    copyright notice, this list of conditions and the following
    #    disclaimer as the first lines of this file unmodified.
    # 2. Redistributions in compiled form (transformed to other DTDs,
    #    published online in any format, converted to PDF, PostScript,
    #    RTF and other formats) must reproduce the above copyright
    #    notice, this list of conditions and the following disclaimer
    #    in the documentation and/or other materials provided with the
    #    distribution.
    # 
    # THIS DOCUMENTATION IS PROVIDED BY THE AUTHOR AND CONTRIBUTORS "AS IS"
    # AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO,
    # THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    # PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS
    # BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY,
    # OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT
    # OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR
    # BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY,
    # WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE
    # OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS DOCUMENTATION,
    # EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(99178);
      script_version("3.7");
      script_cvs_date("Date: 2019/07/10 16:04:13");
    
      script_cve_id("CVE-2017-0309", "CVE-2017-0310", "CVE-2017-0311", "CVE-2017-0318", "CVE-2017-0321");
    
      script_name(english:"FreeBSD : NVIDIA UNIX driver -- multiple vulnerabilities in the kernel mode layer handler (057e6616-1885-11e7-bb4d-a0d3c19bfa21)");
      script_summary(english:"Checks for updated packages in pkg_info output");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote FreeBSD host is missing one or more security-related
    updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "NVIDIA Unix security team reports :
    
    NVIDIA GPU Display Driver contains vulnerabilities in the kernel mode
    layer handler where multiple integer overflows, improper access
    control, and improper validation of a user input may cause a denial of
    service or potential escalation of privileges."
      );
      # http://nvidia.custhelp.com/app/answers/detail/a_id/4398
      script_set_attribute(
        attribute:"see_also",
        value:"https://nvidia.custhelp.com/app/answers/detail/a_id/4398"
      );
      # https://vuxml.freebsd.org/freebsd/057e6616-1885-11e7-bb4d-a0d3c19bfa21.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?dd7c734e"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:nvidia-driver");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:nvidia-driver-304");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:nvidia-driver-340");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:freebsd:freebsd");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2017/02/14");
      script_set_attribute(attribute:"patch_publication_date", value:"2017/04/04");
      script_set_attribute(attribute:"plugin_publication_date", value:"2017/04/04");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"FreeBSD Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/FreeBSD/release", "Host/FreeBSD/pkg_info");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("freebsd_package.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/FreeBSD/release")) audit(AUDIT_OS_NOT, "FreeBSD");
    if (!get_kb_item("Host/FreeBSD/pkg_info")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    
    if (pkg_test(save_report:TRUE, pkg:"nvidia-driver<375.39")) flag++;
    if (pkg_test(save_report:TRUE, pkg:"nvidia-driver-340<340.102")) flag++;
    if (pkg_test(save_report:TRUE, pkg:"nvidia-driver-304<304.135")) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:pkg_report_get());
      else security_hole(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");