7.5
HIGH
CVE-2021-23201
NVIDIA GPU and Tegra Hardware Microcode Injection Vulnerability
Description

NVIDIA GPU and Tegra hardware contain a vulnerability in an internal microcontroller, which may allow a user with elevated privileges to generate valid microcode by identifying, exploiting, and loading vulnerable microcode. Such an attack could lead to information disclosure, data corruption, or denial of service of the device. The scope may extend to other components.

INFO

Published Date :

Nov. 20, 2021, 3:15 p.m.

Last Modified :

Feb. 24, 2022, 7:13 p.m.

Remotely Exploitable :

No

Impact Score :

6.0

Exploitability Score :

0.8
Affected Products

The following products are affected by CVE-2021-23201 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Nvidia geforce_gtx_950
2 Nvidia geforce_gtx_960
3 Nvidia geforce_gtx_970
4 Nvidia geforce_gtx_980
5 Nvidia geforce_gtx_titan_x
6 Nvidia jetson_nano
7 Nvidia jetson_tx1
8 Nvidia quadro_m1000m
9 Nvidia quadro_m1200
10 Nvidia quadro_m2000
11 Nvidia quadro_m2000m
12 Nvidia quadro_m2200
13 Nvidia quadro_m3000m
14 Nvidia quadro_m4000
15 Nvidia quadro_m4000m
16 Nvidia quadro_m5000
17 Nvidia quadro_m5000m
18 Nvidia quadro_m500m
19 Nvidia quadro_m520
20 Nvidia quadro_m5500
21 Nvidia quadro_m6000
22 Nvidia quadro_m600m
23 Nvidia quadro_m620
24 Nvidia shield_tv
25 Nvidia shield_tv_pro
26 Nvidia tesla_m10
27 Nvidia tesla_m4
28 Nvidia tesla_m40
29 Nvidia tesla_m6
30 Nvidia tesla_m60
31 Nvidia tesla_p100
32 Nvidia tesla_m2050
33 Nvidia tesla_m2070
34 Nvidia tesla_m2070q
35 Nvidia tesla_m2090
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2021-23201.

URL Resource
https://nvidia.custhelp.com/app/answers/detail/a_id/5263 Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2021-23201 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2021-23201 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Reanalysis by [email protected]

    Feb. 24, 2022

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Feb. 09, 2022

    Action Type Old Value New Value
    Removed CVSS V2 NIST (AV:L/AC:L/Au:N/C:C/I:C/A:C)
    Added CVSS V2 NIST (AV:L/AC:M/Au:N/C:C/I:C/A:C)
    Removed CVSS V3.1 NIST AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H
    Added CVSS V3.1 NIST AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H
  • CVE Modified by [email protected]

    Feb. 08, 2022

    Action Type Old Value New Value
    Changed Description NVIDIA GPU and Tegra hardware contain a vulnerability in an internal microcontroller which may allow a user with elevated privileges to generate valid microcode. This could lead to information disclosure, data corruption, or denial of service of the device. NVIDIA GPU and Tegra hardware contain a vulnerability in an internal microcontroller, which may allow a user with elevated privileges to generate valid microcode by identifying, exploiting, and loading vulnerable microcode. Such an attack could lead to information disclosure, data corruption, or denial of service of the device. The scope may extend to other components.
  • Initial Analysis by [email protected]

    Nov. 24, 2021

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:L/AC:L/Au:N/C:C/I:C/A:C)
    Added CVSS V3.1 NIST AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H
    Changed Reference Type https://nvidia.custhelp.com/app/answers/detail/a_id/5263 No Types Assigned https://nvidia.custhelp.com/app/answers/detail/a_id/5263 Vendor Advisory
    Added CWE NIST NVD-CWE-noinfo
    Added CPE Configuration AND OR *cpe:2.3:h:nvidia:geforce_gtx_950:-:*:*:*:*:*:*:* *cpe:2.3:h:nvidia:geforce_gtx_960:-:*:*:*:*:*:*:* *cpe:2.3:h:nvidia:geforce_gtx_970:-:*:*:*:*:*:*:* *cpe:2.3:h:nvidia:geforce_gtx_980:-:*:*:*:*:*:*:* *cpe:2.3:h:nvidia:geforce_gtx_titan_x:-:*:*:*:*:*:*:* *cpe:2.3:h:nvidia:jetson_nano:-:*:*:*:*:*:*:* *cpe:2.3:h:nvidia:jetson_nano:-:*:-:*:*:*:*:* *cpe:2.3:h:nvidia:jetson_nano:-:*:developer_kit:*:*:*:*:* *cpe:2.3:h:nvidia:jetson_tx1:-:*:*:*:*:*:*:* *cpe:2.3:h:nvidia:quadro_m1000m:-:*:*:*:*:*:*:* *cpe:2.3:h:nvidia:quadro_m1200:-:*:*:*:*:*:*:* *cpe:2.3:h:nvidia:quadro_m2000:-:*:*:*:*:*:*:* *cpe:2.3:h:nvidia:quadro_m2000m:-:*:*:*:*:*:*:* *cpe:2.3:h:nvidia:quadro_m2200:-:*:*:*:*:*:*:* *cpe:2.3:h:nvidia:quadro_m3000m:-:*:*:*:*:*:*:* *cpe:2.3:h:nvidia:quadro_m4000:-:*:*:*:*:*:*:* *cpe:2.3:h:nvidia:quadro_m4000m:-:*:*:*:*:*:*:* *cpe:2.3:h:nvidia:quadro_m5000:-:*:*:*:*:*:*:* *cpe:2.3:h:nvidia:quadro_m5000m:-:*:*:*:*:*:*:* *cpe:2.3:h:nvidia:quadro_m500m:-:*:*:*:*:*:*:* *cpe:2.3:h:nvidia:quadro_m520:-:*:*:*:*:*:*:* *cpe:2.3:h:nvidia:quadro_m5500:-:*:*:*:*:*:*:* *cpe:2.3:h:nvidia:quadro_m6000:-:*:*:*:*:*:*:* *cpe:2.3:h:nvidia:quadro_m600m:-:*:*:*:*:*:*:* *cpe:2.3:h:nvidia:quadro_m620:-:*:*:*:*:*:*:* *cpe:2.3:h:nvidia:shield_tv:-:*:*:*:*:*:*:* *cpe:2.3:h:nvidia:shield_tv_pro:-:*:*:*:*:*:*:* *cpe:2.3:h:nvidia:tesla_m10:-:*:*:*:*:*:*:* *cpe:2.3:h:nvidia:tesla_m2050:-:*:*:*:*:*:*:* *cpe:2.3:h:nvidia:tesla_m2070:-:*:*:*:*:*:*:* *cpe:2.3:h:nvidia:tesla_m2070q:-:*:*:*:*:*:*:* *cpe:2.3:h:nvidia:tesla_m2090:-:*:*:*:*:*:*:* *cpe:2.3:h:nvidia:tesla_m4:-:*:*:*:*:*:*:* *cpe:2.3:h:nvidia:tesla_m40:-:*:*:*:*:*:*:* *cpe:2.3:h:nvidia:tesla_m6:-:*:*:*:*:*:*:* *cpe:2.3:h:nvidia:tesla_m60:-:*:*:*:*:*:*:* *cpe:2.3:h:nvidia:tesla_p100:-:*:*:*:*:*:*:* OR cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2021-23201 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2021-23201 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} 0.00%

score

0.10296

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability