Gentoo Archives: gentoo-commits

From: "Sergey Popov (pinkbyte)" <pinkbyte@g.o>
To: gentoo-commits@l.g.o
Subject: [gentoo-commits] gentoo commit in xml/htdocs/security/en/glsa: glsa-201402-02.xml
Date: Sun, 02 Feb 2014 17:55:32
Message-Id: 20140202175526.C58442004C@flycatcher.gentoo.org
1 pinkbyte 14/02/02 17:55:26
2
3 Added: glsa-201402-02.xml
4 Log:
5 GLSA 201402-02
6
7 Revision Changes Path
8 1.1 xml/htdocs/security/en/glsa/glsa-201402-02.xml
9
10 file : http://sources.gentoo.org/viewvc.cgi/gentoo/xml/htdocs/security/en/glsa/glsa-201402-02.xml?rev=1.1&view=markup
11 plain: http://sources.gentoo.org/viewvc.cgi/gentoo/xml/htdocs/security/en/glsa/glsa-201402-02.xml?rev=1.1&content-type=text/plain
12
13 Index: glsa-201402-02.xml
14 ===================================================================
15 <?xml version="1.0" encoding="UTF-8"?>
16 <?xml-stylesheet href="/xsl/glsa.xsl" type="text/xsl"?>
17 <?xml-stylesheet href="/xsl/guide.xsl" type="text/xsl"?>
18 <!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
19 <glsa id="201402-02">
20 <title>NVIDIA Drivers: Privilege Escalation</title>
21 <synopsis>A NVIDIA drivers bug allows unprivileged user-mode software to
22 access the GPU inappropriately, allowing for privilege escalation.
23 </synopsis>
24 <product type="ebuild">nvidia-drivers</product>
25 <announced>February 02, 2014</announced>
26 <revised>February 02, 2014: 1</revised>
27 <bug>493448</bug>
28 <access>local</access>
29 <affected>
30 <package name="x11-drivers/nvidia-drivers" auto="yes" arch="*">
31 <unaffected range="ge">331.20</unaffected>
32 <unaffected range="rge">319.76</unaffected>
33 <unaffected range="rge">304.116</unaffected>
34 <vulnerable range="lt">331.20</vulnerable>
35 </package>
36 </affected>
37 <background>
38 <p>The NVIDIA drivers provide X11 and GLX support for NVIDIA graphic
39 boards.
40 </p>
41 </background>
42 <description>
43 <p>The vulnerability is caused due to the driver allowing unprivileged
44 user-mode software to access the GPU.
45 </p>
46 </description>
47 <impact type="high">
48 <p>A local attacker could gain escalated privileges.</p>
49 </impact>
50 <workaround>
51 <p>There is no known workaround at this time.</p>
52 </workaround>
53 <resolution>
54 <p>All NVIDIA Drivers users using the 331 branch should upgrade to the
55 latest version:
56 </p>
57
58 <code>
59 # emerge --sync
60 # emerge --ask --oneshot --verbose
61 "&gt;=x11-drivers/nvidia-drivers-331.20"
62 </code>
63
64 <p>All NVIDIA Drivers users using the 319 branch should upgrade to the
65 latest version:
66 </p>
67
68 <code>
69 # emerge --sync
70 # emerge --ask --oneshot --verbose
71 "&gt;=x11-drivers/nvidia-drivers-319.76"
72 </code>
73
74 <p>All NVIDIA Drivers users using the 304 branch should upgrade to the
75 latest version:
76 </p>
77
78 <code>
79 # emerge --sync
80 # emerge --ask --oneshot --verbose
81 "&gt;=x11-drivers/nvidia-drivers-304.116"
82 </code>
83 </resolution>
84 <references>
85 <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5987">CVE-2013-5987</uri>
86 </references>
87 <metadata tag="requester" timestamp="Sat, 14 Dec 2013 04:12:07 +0000">
88 BlueKnight
89 </metadata>
90 <metadata tag="submitter" timestamp="Sun, 02 Feb 2014 17:54:59 +0000">
91 BlueKnight
92 </metadata>
93 </glsa>