1
+ <?xml version =" 1.0" encoding =" UTF-8" ?>
2
+ <!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
3
+ <glsa id =" 202310-02" >
4
+ <title >NVIDIA Drivers: Multiple Vulnerabilities</title >
5
+ <synopsis >Multiple vulnerabilities have been discovered in NVIDIA Drivers, the worst of which could result in root privilege escalation.</synopsis >
6
+ <product type =" ebuild" >nvidia-drivers</product >
7
+ <announced >2023-10-03</announced >
8
+ <revised count =" 1" >2023-10-03</revised >
9
+ <bug >764512</bug >
10
+ <bug >784596</bug >
11
+ <bug >803389</bug >
12
+ <bug >832867</bug >
13
+ <bug >845063</bug >
14
+ <bug >866527</bug >
15
+ <bug >881341</bug >
16
+ <bug >884045</bug >
17
+ <bug >903614</bug >
18
+ <access >remote</access >
19
+ <affected >
20
+ <package name =" x11-drivers/nvidia-drivers" auto =" yes" arch =" *" >
21
+ <unaffected range =" ge" >470.182.03</unaffected >
22
+ <unaffected range =" ge" >515.105.01</unaffected >
23
+ <unaffected range =" ge" >525.105.17</unaffected >
24
+ <unaffected range =" ge" >530.41.03</unaffected >
25
+ <vulnerable range =" lt" >470.182.03</vulnerable >
26
+ <vulnerable range =" lt" >515.105.01</vulnerable >
27
+ <vulnerable range =" lt" >525.105.17</vulnerable >
28
+ <vulnerable range =" lt" >530.41.03</vulnerable >
29
+ </package >
30
+ </affected >
31
+ <background >
32
+ <p >NVIDIA Drivers are NVIDIA' s accelerated graphics driver.</p >
33
+ </background >
34
+ <description >
35
+ <p >Multiple vulnerabilities have been discovered in NVIDIA Drivers. Please review the CVE identifiers referenced below for details.</p >
36
+ </description >
37
+ <impact type =" normal" >
38
+ <p >Please review the referenced CVE identifiers for details.</p >
39
+ </impact >
40
+ <workaround >
41
+ <p >There is no known workaround at this time.</p >
42
+ </workaround >
43
+ <resolution >
44
+ <p >All NVIDIA Drivers 470 users should upgrade to the latest version:</p >
45
+
46
+ <code >
47
+ # emerge --sync
48
+ # emerge --ask --oneshot --verbose ">=x11-drivers/nvidia-drivers-470.182.03:0/470"
49
+ </code >
50
+
51
+ <p >All NVIDIA Drivers 515 users should upgrade to the latest version:</p >
52
+
53
+ <code >
54
+ # emerge --sync
55
+ # emerge --ask --oneshot --verbose ">=x11-drivers/nvidia-drivers-515.105.01:0/515"
56
+ </code >
57
+
58
+ <p >All NVIDIA Drivers 525 users should upgrade to the latest version:</p >
59
+
60
+ <code >
61
+ # emerge --sync
62
+ # emerge --ask --oneshot --verbose ">=x11-drivers/nvidia-drivers-525.105.17:0/525"
63
+ </code >
64
+
65
+ <p >All NVIDIA Drivers 530 users should upgrade to the latest version:</p >
66
+
67
+ <code >
68
+ # emerge --sync
69
+ # emerge --ask --oneshot --verbose ">=x11-drivers/nvidia-drivers-530.41.03:0/530"
70
+ </code >
71
+ </resolution >
72
+ <references >
73
+ <uri link =" https://nvd.nist.gov/vuln/detail/CVE-2021-1052" >CVE-2021-1052</uri >
74
+ <uri link =" https://nvd.nist.gov/vuln/detail/CVE-2021-1053" >CVE-2021-1053</uri >
75
+ <uri link =" https://nvd.nist.gov/vuln/detail/CVE-2021-1056" >CVE-2021-1056</uri >
76
+ <uri link =" https://nvd.nist.gov/vuln/detail/CVE‑2021‑1076" >CVE‑2021‑1076</uri >
77
+ <uri link =" https://nvd.nist.gov/vuln/detail/CVE‑2021‑1077" >CVE‑2021‑1077</uri >
78
+ <uri link =" https://nvd.nist.gov/vuln/detail/CVE-2021-1090" >CVE-2021-1090</uri >
79
+ <uri link =" https://nvd.nist.gov/vuln/detail/CVE-2021-1093" >CVE-2021-1093</uri >
80
+ <uri link =" https://nvd.nist.gov/vuln/detail/CVE-2021-1094" >CVE-2021-1094</uri >
81
+ <uri link =" https://nvd.nist.gov/vuln/detail/CVE-2021-1095" >CVE-2021-1095</uri >
82
+ <uri link =" https://nvd.nist.gov/vuln/detail/CVE‑2022‑21813" >CVE‑2022‑21813</uri >
83
+ <uri link =" https://nvd.nist.gov/vuln/detail/CVE‑2022‑21814" >CVE‑2022‑21814</uri >
84
+ <uri link =" https://nvd.nist.gov/vuln/detail/CVE-2022-28181" >CVE-2022-28181</uri >
85
+ <uri link =" https://nvd.nist.gov/vuln/detail/CVE-2022-28183" >CVE-2022-28183</uri >
86
+ <uri link =" https://nvd.nist.gov/vuln/detail/CVE-2022-28184" >CVE-2022-28184</uri >
87
+ <uri link =" https://nvd.nist.gov/vuln/detail/CVE-2022-28185" >CVE-2022-28185</uri >
88
+ <uri link =" https://nvd.nist.gov/vuln/detail/CVE-2022-31607" >CVE-2022-31607</uri >
89
+ <uri link =" https://nvd.nist.gov/vuln/detail/CVE-2022-31608" >CVE-2022-31608</uri >
90
+ <uri link =" https://nvd.nist.gov/vuln/detail/CVE-2022-31615" >CVE-2022-31615</uri >
91
+ <uri link =" https://nvd.nist.gov/vuln/detail/CVE‑2022‑34665" >CVE‑2022‑34665</uri >
92
+ <uri link =" https://nvd.nist.gov/vuln/detail/CVE-2022-34666" >CVE-2022-34666</uri >
93
+ <uri link =" https://nvd.nist.gov/vuln/detail/CVE-2022-34670" >CVE-2022-34670</uri >
94
+ <uri link =" https://nvd.nist.gov/vuln/detail/CVE-2022-34673" >CVE-2022-34673</uri >
95
+ <uri link =" https://nvd.nist.gov/vuln/detail/CVE-2022-34674" >CVE-2022-34674</uri >
96
+ <uri link =" https://nvd.nist.gov/vuln/detail/CVE-2022-34676" >CVE-2022-34676</uri >
97
+ <uri link =" https://nvd.nist.gov/vuln/detail/CVE-2022-34677" >CVE-2022-34677</uri >
98
+ <uri link =" https://nvd.nist.gov/vuln/detail/CVE-2022-34678" >CVE-2022-34678</uri >
99
+ <uri link =" https://nvd.nist.gov/vuln/detail/CVE-2022-34679" >CVE-2022-34679</uri >
100
+ <uri link =" https://nvd.nist.gov/vuln/detail/CVE-2022-34680" >CVE-2022-34680</uri >
101
+ <uri link =" https://nvd.nist.gov/vuln/detail/CVE-2022-34682" >CVE-2022-34682</uri >
102
+ <uri link =" https://nvd.nist.gov/vuln/detail/CVE-2022-34684" >CVE-2022-34684</uri >
103
+ <uri link =" https://nvd.nist.gov/vuln/detail/CVE-2022-42254" >CVE-2022-42254</uri >
104
+ <uri link =" https://nvd.nist.gov/vuln/detail/CVE-2022-42255" >CVE-2022-42255</uri >
105
+ <uri link =" https://nvd.nist.gov/vuln/detail/CVE-2022-42256" >CVE-2022-42256</uri >
106
+ <uri link =" https://nvd.nist.gov/vuln/detail/CVE-2022-42257" >CVE-2022-42257</uri >
107
+ <uri link =" https://nvd.nist.gov/vuln/detail/CVE-2022-42258" >CVE-2022-42258</uri >
108
+ <uri link =" https://nvd.nist.gov/vuln/detail/CVE-2022-42259" >CVE-2022-42259</uri >
109
+ <uri link =" https://nvd.nist.gov/vuln/detail/CVE-2022-42260" >CVE-2022-42260</uri >
110
+ <uri link =" https://nvd.nist.gov/vuln/detail/CVE-2022-42261" >CVE-2022-42261</uri >
111
+ <uri link =" https://nvd.nist.gov/vuln/detail/CVE-2022-42263" >CVE-2022-42263</uri >
112
+ <uri link =" https://nvd.nist.gov/vuln/detail/CVE-2022-42264" >CVE-2022-42264</uri >
113
+ <uri link =" https://nvd.nist.gov/vuln/detail/CVE-2022-42265" >CVE-2022-42265</uri >
114
+ <uri link =" https://nvd.nist.gov/vuln/detail/CVE-2023-0180" >CVE-2023-0180</uri >
115
+ <uri link =" https://nvd.nist.gov/vuln/detail/CVE-2023-0181" >CVE-2023-0181</uri >
116
+ <uri link =" https://nvd.nist.gov/vuln/detail/CVE-2023-0183" >CVE-2023-0183</uri >
117
+ <uri link =" https://nvd.nist.gov/vuln/detail/CVE-2023-0184" >CVE-2023-0184</uri >
118
+ <uri link =" https://nvd.nist.gov/vuln/detail/CVE-2023-0185" >CVE-2023-0185</uri >
119
+ <uri link =" https://nvd.nist.gov/vuln/detail/CVE-2023-0187" >CVE-2023-0187</uri >
120
+ <uri link =" https://nvd.nist.gov/vuln/detail/CVE-2023-0188" >CVE-2023-0188</uri >
121
+ <uri link =" https://nvd.nist.gov/vuln/detail/CVE-2023-0189" >CVE-2023-0189</uri >
122
+ <uri link =" https://nvd.nist.gov/vuln/detail/CVE-2023-0190" >CVE-2023-0190</uri >
123
+ <uri link =" https://nvd.nist.gov/vuln/detail/CVE-2023-0191" >CVE-2023-0191</uri >
124
+ <uri link =" https://nvd.nist.gov/vuln/detail/CVE-2023-0194" >CVE-2023-0194</uri >
125
+ <uri link =" https://nvd.nist.gov/vuln/detail/CVE-2023-0195" >CVE-2023-0195</uri >
126
+ <uri link =" https://nvd.nist.gov/vuln/detail/CVE-2023-0198" >CVE-2023-0198</uri >
127
+ <uri link =" https://nvd.nist.gov/vuln/detail/CVE-2023-0199" >CVE-2023-0199</uri >
128
+ </references >
129
+ <metadata tag =" requester" timestamp =" 2023-10-03T12:45:00.352577Z" >ajak</metadata >
130
+ <metadata tag =" submitter" timestamp =" 2023-10-03T12:45:00.356374Z" >graaff</metadata >
131
+ </glsa >
0 commit comments