Upstream information

CVE-2018-3979 at MITRE

Description

A remote denial-of-service vulnerability exists in the way the Nouveau Display Driver (the default Ubuntu Nvidia display driver) handles GPU shader execution. A specially crafted pixel shader can cause remote denial-of-service issues. An attacker can provide a specially crafted website to trigger this vulnerability. This vulnerability can be triggered remotely after the user visits a malformed website. No further user interaction is required. Vulnerable versions include Ubuntu 18.04 LTS (linux 4.15.0-29-generic x86_64), Nouveau Display Driver NV117 (vermagic: 4.15.0-29-generic SMP mod_unload).

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having moderate severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 4.3
Vector AV:N/AC:M/Au:N/C:N/I:N/A:P
Access Vector Network
Access Complexity Medium
Authentication None
Confidentiality Impact None
Integrity Impact None
Availability Impact Partial
CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 6.5 6.5
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
Attack Vector Network Network
Attack Complexity Low Low
Privileges Required None None
User Interaction Required Required
Scope Unchanged Unchanged
Confidentiality Impact None None
Integrity Impact None None
Availability Impact High High
CVSSv3 Version 3.1 3
SUSE Bugzilla entry: 1131221 [CONFIRMED]

No SUSE Security Announcements cross referenced.


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Linux Enterprise Server 12 SP5 xf86-video-nouveau Unsupported
SUSE Linux Enterprise Server for SAP Applications 12 SP5 xf86-video-nouveau Unsupported
SUSE Linux Enterprise Workstation Extension 12 SP5 xf86-video-nouveau Unsupported
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise Server for SAP Applications 15 xf86-video-nouveau Unsupported
Products past their end of life and not receiving proactive updates anymore.
SUSE Linux Enterprise Desktop 12 SP3 xf86-video-nouveau Unsupported
SUSE Linux Enterprise Desktop 12 SP4 xf86-video-nouveau Unsupported
SUSE Linux Enterprise Desktop 15 xf86-video-nouveau Unsupported
SUSE Linux Enterprise Server 12 SP3 xf86-video-nouveau Unsupported
SUSE Linux Enterprise Server 12 SP4 xf86-video-nouveau Unsupported
SUSE Linux Enterprise Server 15 xf86-video-nouveau Unsupported
SUSE Linux Enterprise Server for SAP Applications 12 SP3 xf86-video-nouveau Unsupported
SUSE Linux Enterprise Server for SAP Applications 12 SP4 xf86-video-nouveau Unsupported
SUSE Linux Enterprise Workstation Extension 12 SP3 xf86-video-nouveau Unsupported
SUSE Linux Enterprise Workstation Extension 12 SP4 xf86-video-nouveau Unsupported
SUSE Linux Enterprise Workstation Extension 15 xf86-video-nouveau Unsupported


SUSE Timeline for this CVE

CVE page created: Tue Apr 2 07:26:27 2019
CVE page last modified: Fri Oct 13 20:02:53 2023