cve-2022-31608
Vulnerability from cvelistv5
Published
2022-11-18 00:00
Modified
2024-08-03 07:26
Summary
NVIDIA GPU Display Driver for Linux contains a vulnerability in an optional D-Bus configuration file, where a local user with basic capabilities can impact protected D-Bus endpoints, which may lead to code execution, denial of service, escalation of privileges, information disclosure, and data tampering.
Impacted products
Vendor Product Version
NVIDIA GeForce, Workstation, Compute Version: All versions prior to the August 2022 release
Create a notification for this product.
Show details on NVD website


{
   containers: {
      adp: [
         {
            providerMetadata: {
               dateUpdated: "2024-08-03T07:26:00.902Z",
               orgId: "af854a3a-2127-422b-91ae-364da2661108",
               shortName: "CVE",
            },
            references: [
               {
                  tags: [
                     "x_transferred",
                  ],
                  url: "https://nvidia.custhelp.com/app/answers/detail/a_id/5383",
               },
               {
                  name: "GLSA-202310-02",
                  tags: [
                     "vendor-advisory",
                     "x_transferred",
                  ],
                  url: "https://security.gentoo.org/glsa/202310-02",
               },
            ],
            title: "CVE Program Container",
         },
      ],
      cna: {
         affected: [
            {
               product: "GeForce, Workstation, Compute",
               vendor: "NVIDIA",
               versions: [
                  {
                     status: "affected",
                     version: "All versions prior to the August 2022 release",
                  },
               ],
            },
         ],
         descriptions: [
            {
               lang: "en",
               value: "NVIDIA GPU Display Driver for Linux contains a vulnerability in an optional D-Bus configuration file, where a local user with basic capabilities can impact protected D-Bus endpoints, which may lead to code execution, denial of service, escalation of privileges, information disclosure, and data tampering.",
            },
         ],
         metrics: [
            {
               cvssV3_1: {
                  attackComplexity: "LOW",
                  attackVector: "LOCAL",
                  availabilityImpact: "HIGH",
                  baseScore: 7.8,
                  baseSeverity: "HIGH",
                  confidentialityImpact: "HIGH",
                  integrityImpact: "HIGH",
                  privilegesRequired: "LOW",
                  scope: "UNCHANGED",
                  userInteraction: "NONE",
                  vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
                  version: "3.1",
               },
            },
         ],
         problemTypes: [
            {
               descriptions: [
                  {
                     cweId: "CWE-281",
                     description: "CWE-281 Improper Preservation of Permissions",
                     lang: "en",
                     type: "CWE",
                  },
               ],
            },
         ],
         providerMetadata: {
            dateUpdated: "2023-10-03T14:06:26.816560",
            orgId: "9576f279-3576-44b5-a4af-b9a8644b2de6",
            shortName: "nvidia",
         },
         references: [
            {
               url: "https://nvidia.custhelp.com/app/answers/detail/a_id/5383",
            },
            {
               name: "GLSA-202310-02",
               tags: [
                  "vendor-advisory",
               ],
               url: "https://security.gentoo.org/glsa/202310-02",
            },
         ],
      },
   },
   cveMetadata: {
      assignerOrgId: "9576f279-3576-44b5-a4af-b9a8644b2de6",
      assignerShortName: "nvidia",
      cveId: "CVE-2022-31608",
      datePublished: "2022-11-18T00:00:00",
      dateReserved: "2022-05-24T00:00:00",
      dateUpdated: "2024-08-03T07:26:00.902Z",
      state: "PUBLISHED",
   },
   dataType: "CVE_RECORD",
   dataVersion: "5.1",
   "vulnerability-lookup:meta": {
      nvd: "{\"cve\":{\"id\":\"CVE-2022-31608\",\"sourceIdentifier\":\"psirt@nvidia.com\",\"published\":\"2022-11-19T00:15:24.927\",\"lastModified\":\"2024-11-21T07:04:50.440\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"NVIDIA GPU Display Driver for Linux contains a vulnerability in an optional D-Bus configuration file, where a local user with basic capabilities can impact protected D-Bus endpoints, which may lead to code execution, denial of service, escalation of privileges, information disclosure, and data tampering.\"},{\"lang\":\"es\",\"value\":\"NVIDIA GPU Display Driver para Linux contiene una vulnerabilidad en un archivo de configuración opcional de D-Bus, donde un usuario local con capacidades básicas puede afectar los endpoints protegidos de D-Bus, lo que puede llevar a la ejecución de código, Denegación de Servicio (DoS), escalada de privilegios y divulgación de información. y manipulación de datos.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"psirt@nvidia.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H\",\"baseScore\":7.8,\"baseSeverity\":\"HIGH\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":1.8,\"impactScore\":5.9},{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H\",\"baseScore\":7.8,\"baseSeverity\":\"HIGH\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":1.8,\"impactScore\":5.9}]},\"weaknesses\":[{\"source\":\"psirt@nvidia.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-281\"}]},{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-281\"}]}],\"configurations\":[{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nvidia:gpu_display_driver:*:*:*:*:*:linux:*:*\",\"versionStartIncluding\":\"390\",\"versionEndExcluding\":\"390.154\",\"matchCriteriaId\":\"C1777FEA-7B6B-4629-BFFD-E45492C96D18\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nvidia:gpu_display_driver:*:*:*:*:*:linux:*:*\",\"versionStartIncluding\":\"470\",\"versionEndExcluding\":\"470.141.03\",\"matchCriteriaId\":\"677332FE-B818-48A9-82EE-474703AE1D81\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nvidia:gpu_display_driver:*:*:*:*:*:linux:*:*\",\"versionStartIncluding\":\"510\",\"versionEndExcluding\":\"510.85.02\",\"matchCriteriaId\":\"C8E67FE7-2A7D-4FC0-A623-A981FD5776AB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nvidia:gpu_display_driver:*:*:*:*:*:linux:*:*\",\"versionStartIncluding\":\"515\",\"versionEndExcluding\":\"515.65.01\",\"matchCriteriaId\":\"8603E59F-1C4A-4A15-B28B-1665D5AE5B58\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:nvidia:geforce:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6B30520A-D378-4CC8-812D-3B443740D6E3\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nvidia:gpu_display_driver:*:*:*:*:*:linux:*:*\",\"versionStartIncluding\":\"390\",\"versionEndExcluding\":\"390.154\",\"matchCriteriaId\":\"C1777FEA-7B6B-4629-BFFD-E45492C96D18\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nvidia:gpu_display_driver:*:*:*:*:*:linux:*:*\",\"versionStartIncluding\":\"470\",\"versionEndExcluding\":\"470.141.03\",\"matchCriteriaId\":\"677332FE-B818-48A9-82EE-474703AE1D81\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nvidia:gpu_display_driver:*:*:*:*:*:linux:*:*\",\"versionStartIncluding\":\"510\",\"versionEndExcluding\":\"510.85.02\",\"matchCriteriaId\":\"C8E67FE7-2A7D-4FC0-A623-A981FD5776AB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nvidia:gpu_display_driver:*:*:*:*:*:linux:*:*\",\"versionStartIncluding\":\"515\",\"versionEndExcluding\":\"515.65.01\",\"matchCriteriaId\":\"8603E59F-1C4A-4A15-B28B-1665D5AE5B58\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:a:nvidia:rtx:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"08C63EA1-8719-4F5C-922A-C77ED4CEF7C7\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nvidia:gpu_display_driver:*:*:*:*:*:linux:*:*\",\"versionStartIncluding\":\"450\",\"versionEndExcluding\":\"450.203.03\",\"matchCriteriaId\":\"6A5C4A60-A16B-4BDA-BFDF-482A254F237F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nvidia:gpu_display_driver:*:*:*:*:*:linux:*:*\",\"versionStartIncluding\":\"470\",\"versionEndExcluding\":\"470.141.03\",\"matchCriteriaId\":\"677332FE-B818-48A9-82EE-474703AE1D81\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nvidia:gpu_display_driver:*:*:*:*:*:linux:*:*\",\"versionStartIncluding\":\"510\",\"versionEndExcluding\":\"510.85.02\",\"matchCriteriaId\":\"C8E67FE7-2A7D-4FC0-A623-A981FD5776AB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nvidia:gpu_display_driver:*:*:*:*:*:linux:*:*\",\"versionStartIncluding\":\"515\",\"versionEndExcluding\":\"515.65.01\",\"matchCriteriaId\":\"8603E59F-1C4A-4A15-B28B-1665D5AE5B58\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:nvidia:tesla:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"75C6DE26-88F2-428E-B761-754BD027E015\"}]}]}],\"references\":[{\"url\":\"https://nvidia.custhelp.com/app/answers/detail/a_id/5383\",\"source\":\"psirt@nvidia.com\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"https://security.gentoo.org/glsa/202310-02\",\"source\":\"psirt@nvidia.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://nvidia.custhelp.com/app/answers/detail/a_id/5383\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"https://security.gentoo.org/glsa/202310-02\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]}]}}",
   },
}


Log in or create an account to share your comment.

Security Advisory comment format.

This schema specifies the format of a comment related to a security advisory.

UUIDv4 of the comment
UUIDv4 of the Vulnerability-Lookup instance
When the comment was created originally
When the comment was last updated
Title of the comment
Description of the comment
The identifier of the vulnerability (CVE ID, GHSA-ID, PYSEC ID, etc.).



Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.