7.4

CVE-2018-3979

Exploit

A remote denial-of-service vulnerability exists in the way the Nouveau Display Driver (the default Ubuntu Nvidia display driver) handles GPU shader execution. A specially crafted pixel shader can cause remote denial-of-service issues. An attacker can provide a specially crafted website to trigger this vulnerability. This vulnerability can be triggered remotely after the user visits a malformed website. No further user interaction is required. Vulnerable versions include Ubuntu 18.04 LTS (linux 4.15.0-29-generic x86_64), Nouveau Display Driver NV117 (vermagic: 4.15.0-29-generic SMP mod_unload).

Daten sind bereitgestellt durch National Vulnerability Database (NVD)
CanonicalUbuntu Linux Version18.04 SwEditionlts
NvidiaGeforce Gtx 745 Firmware Version-
   NvidiaGeforce Gtx 745 Version-
NvidiaGeforce Gtx 750 Firmware Version-
   NvidiaGeforce Gtx 750 Version-
NvidiaGeforce Gtx 840m Firmware Version-
   NvidiaGeforce Gtx 840m Version-
NvidiaGeforce Gtx 845m Firmware Version-
   NvidiaGeforce Gtx 845m Version-
NvidiaGeforce Gtx 850m Firmware Version-
   NvidiaGeforce Gtx 850m Version-
NvidiaGeforce Gtx 860m Firmware Version-
   NvidiaGeforce Gtx 860m Version-
NvidiaGeforce Gtx 950m Firmware Version-
   NvidiaGeforce Gtx 950m Version-
NvidiaGeforce Gtx 960m Firmware Version-
   NvidiaGeforce Gtx 960m Version-
NvidiaQuadro K620 Firmware Version-
   NvidiaQuadro K620 Version-
NvidiaQuadro K1200 Firmware Version-
   NvidiaQuadro K1200 Version-
NvidiaQuadro K2200 Firmware Version-
   NvidiaQuadro K2200 Version-
NvidiaQuadro M1000m Firmware Version-
   NvidiaQuadro M1000m Version-
NvidiaQuadro M1200m Firmware Version-
   NvidiaQuadro M1200m Version-
NvidiaGrid M30 Firmware Version-
   NvidiaGrid M30 Version-
NvidiaGrid M40 Firmware Version-
   NvidiaGrid M40 Version-
Zu dieser CVE wurde keine CISA KEV oder CERT.AT-Warnung gefunden.
EPSS Metriken
Typ Quelle Score Percentile
EPSS FIRST.org 0.44% 0.618
CVSS Metriken
Quelle Base Score Exploit Score Impact Score Vector String
nvd@nist.gov 6.5 2.8 3.6
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
nvd@nist.gov 4.3 8.6 2.9
AV:N/AC:M/Au:N/C:N/I:N/A:P
talos-cna@cisco.com 7.4 2.8 4
CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:N/A:H
CWE-400 Uncontrolled Resource Consumption

The product does not properly control the allocation and maintenance of a limited resource, thereby enabling an actor to influence the amount of resources consumed, eventually leading to the exhaustion of available resources.