Security
Headlines
HeadlinesLatestCVEs

Headline

CVE-2023-31009: NVIDIA Support

NVIDIA DGX H100 BMC contains a vulnerability in the REST service, where an attacker may cause improper input validation. A successful exploit of this vulnerability may lead to code execution, denial of service, escalation of privileges, and information disclosure.

CVE
#vulnerability#web#dos#auth

Details

This section provides a summary of potential vulnerabilities that this security update addresses and their impact. Descriptions use CWE™, and base scores and vectors use CVSS v3.1 standards.

CVE ID

Description

Base Score

Vector and CWE

CVE‑2023‑25528

NVIDIA DGX H100 baseboard management controller (BMC) contains a vulnerability in a web server plugin, where an unauthenticated attacker may cause a stack overflow by sending a specially crafted network packet. A successful exploit of this vulnerability may lead to arbitrary code execution, denial of service, information disclosure, and data tampering.

8.8

AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
CWE-121

CVE‑2023‑25533

NVIDIA DGX H100 BMC contains a vulnerability in the web UI, where an attacker may cause improper input validation. A successful exploit of this vulnerability may lead to information disclosure, code execution, and escalation of privileges.

8.3

AV:A/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:L
CWE-20

CVE‑2023‑31009

NVIDIA DGX H100 BMC contains a vulnerability in the REST service, where an attacker may cause improper input validation. A successful exploit of this vulnerability may lead to code execution, denial of service, escalation of privileges, and information disclosure.

8.3

AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:H/A:H
CWE-20

CVE‑2023‑25529

NVIDIA DGX H100 BMC contains a vulnerability in the host KVM daemon, where an unauthenticated attacker may cause a leak of another user’s session token by observing timing discrepancies between server responses. A successful exploit of this vulnerability may lead to information disclosure, escalation of privileges, and data tampering.

8.0

AV:A/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:N
CWE-208

CVE‑2023‑25530

NVIDIA DGX H100 BMC contains a vulnerability in the KVM service, where an attacker may cause improper input validation. A successful exploit of this vulnerability may lead to code execution, denial of service, escalation of privileges, and information disclosure.

8.0

AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CWE-20

CVE‑2023‑25527

NVIDIA DGX H100 BMC contains a vulnerability in the host KVM daemon, where an authenticated local attacker may cause corruption of kernel memory. A successful exploit of this vulnerability may lead to arbitrary kernel code execution, denial of service, escalation of privileges, information disclosure, and data tampering.

7.8

AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
CWE-119

CVE‑2023‑25531

NVIDIA DGX H100 BMC contains a vulnerability in IPMI, where an attacker may cause insufficient protection of credentials. A successful exploit of this vulnerability may lead to code execution, denial of service, information disclosure, and escalation of privileges.

7.6

AV:A/AC:H/PR:L/UI:R/S:C/C:H/I:H/A:H
CWE-522

CVE‑2023‑31008

NVIDIA DGX H100 BMC contains a vulnerability in IPMI, where an attacker may cause improper input validation. A successful exploit of this vulnerability may lead to code execution, denial of services, escalation of privileges, and information disclosure.

7.3

AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:H/A:H
CWE-20

CVE‑2023‑31010

NVIDIA DGX H100 BMC contains a vulnerability in IPMI, where an attacker may cause improper input validation. A successful exploit of this vulnerability may lead to escalation of privileges, information disclosure, and denial of service.

6.8

AV:A/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
CWE-20

CVE-2023-31015

NVIDIA DGX H100 BMC contains a vulnerability in the REST service where a host user may cause as improper authentication issue. A successful exploit of this vulnerability may lead to escalation of privileges, information disclosure, code execution, and denial of service.

6.6

AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:H/A:L

CWE-287

CVE‑2023‑25532

NVIDIA DGX H100 BMC contains a vulnerability in IPMI, where an attacker may cause insufficient protection of credentials. A successful exploit of this vulnerability may lead to information disclosure.

6.5

AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
CWE-522

CVE‑2023‑31012

NVIDIA DGX H100 BMC contains a vulnerability in the REST service where an attacker may cause improper input validation. A successful exploit of this vulnerability may lead to escalation of privileges and information disclosure.

6.1

AV:A/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N
CWE-20

CVE‑2023‑31013

NVIDIA DGX H100 BMC contains a vulnerability in the REST service, where an attacker may cause improper input validation. A successful exploit of this vulnerability may lead to escalation of privileges and information disclosure.

6.1

AV:A/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N
CWE-20

CVE‑2023‑25534

NVIDIA DGX H100 BMC contains a vulnerability in IPMI, where an attacker may cause improper input validation. A successful exploit of this vulnerability may lead to code execution, denial of service, escalation of privileges, information disclosure, and data tampering.

5.7

AV:A/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:H
CWE-20

CVE‑2023‑31011

NVIDIA DGX H100 BMC contains a vulnerability in the REST service where an attacker may cause improper input validation. A successful exploit of this vulnerability may lead to escalation of privileges and information disclosure.

5.2

AV:A/AC:L/PR:H/UI:N/S:U/C:L/I:H/A:N
CWE-20

The NVIDIA risk assessment is based on an average of risk across a diverse set of installed systems and may not represent the true risk to your local installation. NVIDIA recommends consulting a security or IT professional to evaluate the risk to your specific configuration.

Security Updates

The following tables list the NVIDIA systems affected, firmware versions affected, and the updated version that includes this security update.

To protect your system, download and install this firmware update through the NVIDIA Enterprise Support Portal.

CVE IDs Addressed

Affected Product

System

Affected Versions

Updated Version

CVE‑2023‑25527
CVE‑2023‑25528
CVE‑2023‑25529
CVE‑2023‑25530
CVE‑2023‑25531
CVE‑2023‑25532
CVE‑2023‑25533
CVE‑2023‑25534
CVE‑2023‑31008
CVE‑2023‑31009
CVE‑2023‑31010
CVE‑2023‑31011
CVE‑2023‑31012
CVE‑2023‑31013

CVE‑2023‑31015

DGX H100

DGX H100 BMC

All versions prior to 23.08.18

23.08.18

Acknowledgements

The following issues were found by the NVIDIA Offensive Security Research (OSR) team: CVE‑2023‑25531, CVE‑2023‑25532, CVE‑2023‑25533, CVE‑2023‑25534, CVE‑2023‑31008, CVE‑2023‑31009, CVE‑2023‑31010, CVE‑2023‑31011, CVE‑2023‑31012, and CVE‑2023‑31013.

Get the Most Up to Date Product Security Information

Visit the NVIDIA Product Security page to

  • Subscribe to security bulletin notifications
  • See the current list of NVIDIA security bulletins
  • Report a potential security issue in any NVIDIA supported product
  • Learn more about the vulnerability management process followed by the NVIDIA Product Security Incident Response Team (PSIRT)

Revision History

Revision

Date

Description

1.0

August 28, 2023

Initial release

Support

If you have any questions about this security bulletin, contact NVIDIA Support.

Disclaimer

ALL NVIDIA INFORMATION, DESIGN SPECIFICATIONS, REFERENCE BOARDS, FILES, DRAWINGS, DIAGNOSTICS, LISTS, AND OTHER DOCUMENTS (TOGETHER AND SEPARATELY, “MATERIALS”) ARE BEING PROVIDED “AS IS.” NVIDIA MAKES NO WARRANTIES, EXPRESS, IMPLIED, STATUTORY, OR OTHERWISE WITH RESPECT TO THE MATERIALS, AND ALL EXPRESS OR IMPLIED CONDITIONS, REPRESENTATIONS AND WARRANTIES, INCLUDING ANY IMPLIED WARRANTY OR CONDITION OF TITLE, MERCHANTABILITY, SATISFACTORY QUALITY, FITNESS FOR A PARTICULAR PURPOSE AND NON-INFRINGEMENT, ARE HEREBY EXCLUDED TO THE MAXIMUM EXTENT PERMITTED BY LAW.

Information is believed to be accurate and reliable at the time it is furnished. However, NVIDIA Corporation assumes no responsibility for the consequences of use of such information or for any infringement of patents or other rights of third parties that may result from its use. No license is granted by implication or otherwise under any patent or patent rights of NVIDIA Corporation. Specifications mentioned in this publication are subject to change without notice. This publication supersedes and replaces all information previously supplied. NVIDIA Corporation products are not authorized for use as critical components in life support devices or systems without express written approval of NVIDIA Corporation.

CVE: Latest News

CVE-2023-50976: Transactions API Authorization by oleiman · Pull Request #14969 · redpanda-data/redpanda
CVE-2023-6905
CVE-2023-6903
CVE-2023-6904
CVE-2023-3907