6.5
MEDIUM
CVE-2018-3979
Nvidia Nouveau Display Driver Remote DoS Vulnerability
Description

A remote denial-of-service vulnerability exists in the way the Nouveau Display Driver (the default Ubuntu Nvidia display driver) handles GPU shader execution. A specially crafted pixel shader can cause remote denial-of-service issues. An attacker can provide a specially crafted website to trigger this vulnerability. This vulnerability can be triggered remotely after the user visits a malformed website. No further user interaction is required. Vulnerable versions include Ubuntu 18.04 LTS (linux 4.15.0-29-generic x86_64), Nouveau Display Driver NV117 (vermagic: 4.15.0-29-generic SMP mod_unload).

INFO

Published Date :

April 1, 2019, 9:30 p.m.

Last Modified :

Feb. 9, 2023, 1:38 a.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2018-3979 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Nvidia geforce_gtx_745_firmware
2 Nvidia geforce_gtx_750_firmware
3 Nvidia geforce_gtx_750_ti_firmware
4 Nvidia geforce_gtx_840m_firmware
5 Nvidia geforce_gtx_845m_firmware
6 Nvidia geforce_gtx_850m_firmware
7 Nvidia geforce_gtx_860m_firmware
8 Nvidia geforce_gtx_950m_firmware
9 Nvidia geforce_gtx_960m_firmware
10 Nvidia quadro_k620_firmware
11 Nvidia quadro_k1200_firmware
12 Nvidia quadro_k2200_firmware
13 Nvidia quadro_m1000m_firmware
14 Nvidia quadro_m1200m_firmware
15 Nvidia grid_m30_firmware
16 Nvidia grid_m40_firmware
1 Canonical ubuntu_linux
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2018-3979.

URL Resource
https://talosintelligence.com/vulnerability_reports/TALOS-2018-0647 Exploit Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2018-3979 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2018-3979 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Feb. 09, 2023

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE Modified by [email protected]

    Apr. 19, 2022

    Action Type Old Value New Value
    Added CVSS V3 Talos AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:N/A:H
  • Initial Analysis by [email protected]

    Apr. 09, 2019

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Added CVSS V2 (AV:N/AC:M/Au:N/C:N/I:N/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
    Changed Reference Type https://talosintelligence.com/vulnerability_reports/TALOS-2018-0647 No Types Assigned https://talosintelligence.com/vulnerability_reports/TALOS-2018-0647 Exploit, Third Party Advisory
    Added CWE CWE-400
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:nvidia:geforce_gtx_745_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:nvidia:geforce_gtx_745:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:nvidia:geforce_gtx_750_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:nvidia:geforce_gtx_750:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:nvidia:geforce_gtx_750_ti_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:nvidia:geforce_gtx_750_ti:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:nvidia:geforce_gtx_840m_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:nvidia:geforce_gtx_840m:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:nvidia:geforce_gtx_845m_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:nvidia:geforce_gtx_845m:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:nvidia:geforce_gtx_850m_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:nvidia:geforce_gtx_850m:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:nvidia:geforce_gtx_860m_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:nvidia:geforce_gtx_860m:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:nvidia:geforce_gtx_950m_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:nvidia:geforce_gtx_950m:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:nvidia:geforce_gtx_960m_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:nvidia:geforce_gtx_960m:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:nvidia:quadro_k620_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:nvidia:quadro_k620:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:nvidia:quadro_k1200_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:nvidia:quadro_k1200:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:nvidia:quadro_k2200_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:nvidia:quadro_k2200:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:nvidia:quadro_m1000m_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:nvidia:quadro_m1000m:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:nvidia:quadro_m1200m_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:nvidia:quadro_m1200m:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:nvidia:grid_m30_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:nvidia:grid_m30:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:nvidia:grid_m40_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:nvidia:grid_m40:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2018-3979 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2018-3979 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.10 }} 0.02%

score

0.40943

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability