Vulnerabilities > CVE-2017-6251 - Missing Authorization vulnerability in Nvidia GPU Driver

047910
CVSS 7.2 - HIGH
Attack vector
LOCAL
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
local
low complexity
nvidia
microsoft
CWE-862
nessus

Summary

NVIDIA Windows GPU Display Driver contains a vulnerability in the kernel mode layer handler where a missing permissions check may allow users to gain access to arbitrary physical system memory, which may lead to an escalation of privileges.

Vulnerable Configurations

Part Description Count
Application
Nvidia
1
OS
Microsoft
1

Common Weakness Enumeration (CWE)

Nessus

NASL familyWindows
NASL idNVIDIA_WIN_CVE_2017_4525.NASL
descriptionNvidia GPU Display driver vulnerabilities may lead to denial of service or possible escalation of Privileges. To exploit these vulnerabilities an attacker would send a malicious request to an affected application or interact with an affected application. If successfully exploited, these vulnerabilities would allow an attacker to cause a denial of service condition or elevated privileges.
last seen2020-06-01
modified2020-06-02
plugin id102783
published2017-08-26
reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
sourcehttps://www.tenable.com/plugins/nessus/102783
titleNVIDIA Windows GPU Display Driver 375.x < 377.55 / 384.x < 384.94 / 385.x < 385.08 Multiple Vulnerabilities
code
#
# (C) Tenable Network Security, Inc.
#

include("compat.inc");

if (description)
{
  script_id(102783);
  script_version("1.4");
  script_cvs_date("Date: 2019/11/12");

  script_cve_id(
    "CVE-2017-6251",
    "CVE-2017-6252",
    "CVE-2017-6253",
    "CVE-2017-6254",
    "CVE-2017-6255",
    "CVE-2017-6256",
    "CVE-2017-6257",
    "CVE-2017-6259",
    "CVE-2017-6260"
  );

  script_name(english:"NVIDIA Windows GPU Display Driver 375.x < 377.55 / 384.x < 384.94 / 385.x < 385.08 Multiple Vulnerabilities");
  script_summary(english:"Checks the driver version.");

  script_set_attribute(attribute:"synopsis", value:
"A display driver installed on the remote Windows host is affected by
multiple vulnerabilities.");
  script_set_attribute(attribute:"description", value:
"Nvidia GPU Display driver vulnerabilities may lead to denial of 
service or possible escalation of Privileges. To exploit these 
vulnerabilities an attacker would send a malicious request to an 
affected application or interact with an affected application. If 
successfully exploited, these vulnerabilities would allow an 
attacker to cause a denial of service condition or elevated 
privileges.");
  # https://nvidia.custhelp.com/app/answers/detail/a_id/4525
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?b3f0ec60");
  script_set_attribute(attribute:"solution", value:
"Upgrade the NVIDIA graphics driver to version 377.55 / 384.94 / 385.08 or
later in accordance with the vendor advisory.");
  script_set_cvss_base_vector("CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");

  script_set_attribute(attribute:"vuln_publication_date", value:"2017/07/24");
  script_set_attribute(attribute:"patch_publication_date", value:"2017/07/31");
  script_set_attribute(attribute:"plugin_publication_date", value:"2017/08/26");

  script_set_attribute(attribute:"potential_vulnerability", value:"true");
  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:nvidia:gpu_driver");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Windows");

  script_copyright(english:"This script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("wmi_enum_display_drivers.nbin");
  script_require_keys("WMI/DisplayDrivers/NVIDIA", "Settings/ParanoidReport");

  exit(0);
}

include("audit.inc");
include("global_settings.inc");
include("misc_func.inc");

if (report_paranoia < 2) audit(AUDIT_PARANOID);

kb_base = 'WMI/DisplayDrivers/';

# double check in case optimization is disabled
kbs = get_kb_list(kb_base + '*/Name');
if (isnull(kbs)) exit(0, 'No display drivers were found.');

report = '';

foreach kb (keys(kbs))
{
  name = kbs[kb];
  # only check NVIDIA drivers
  if ("NVIDIA" >!< name) continue;

  nvidia_found = TRUE;
  id = kb - kb_base - '/Name';
  version = get_kb_item_or_exit(kb_base + id + '/Version');
  driver_date = get_kb_item_or_exit(kb_base + id + '/DriverDate');

  disp_driver_date = driver_date;

  # convert to something we can pass to ver_compare (YYYY.MM.DD)
  driver_date = split(driver_date, sep:'/', keep:FALSE);
  driver_date = driver_date[2] + '.' + driver_date[0] + '.' + driver_date[1];

  fix = '';
  note = '';
  # R375 Branch includes 375.x, 376.x, 377.x - http://www.nvidia.com/object/quadro-branch-history-table.html
  if (version =~ "^37[567]\." && ver_compare(ver:version, fix:"377.55", strict:FALSE) == -1)
    fix = '377.35';

  # R384 Branch includes 385.x
  if (version =~ "^38[45]\." && ver_compare(ver:version, fix:"385.08", strict:FALSE) == -1)
  {
    fix = '385.08';
    note = '\n\nGeForce Series has the fix 384.94 includes GFE 3.7.0.81';
  }
  if (!empty(fix))
  {
    order = make_list('Device name','Driver version','Driver date','Fixed version');
    report = make_array(
      order[0],name,
      order[1],version,
      order[2],disp_driver_date,
      order[3],fix
      );

    report = report_items_str(report_items:report, ordered_fields:order);
    break;
  }
}

if (!nvidia_found) exit(0, 'No NVIDIA display drivers were found.');

if (!empty(report))
  security_report_v4(severity:SECURITY_HOLE, port:0, extra:report+note);
else
  exit(0, "No vulnerable NVIDIA display drivers were found.");