nvidia-graphics-drivers-304, nvidia-graphics-drivers-304-updates, nvidia-graphics-drivers-340, nvidia-graphics-drivers-340-updates, nvidia-graphics-drivers-352, nvidia-graphics-drivers-352-updates vulnerability

Related Vulnerabilities: CVE-2015-7869  

NVIDIA graphics drivers could be made to run programs as an administrator.

It was discovered that the NVIDIA graphics drivers incorrectly sanitized user mode inputs. A local attacker could use this issue to possibly gain root privileges.

18 November 2015

nvidia-graphics-drivers-304, nvidia-graphics-drivers-304-updates, nvidia-graphics-drivers-340, nvidia-graphics-drivers-340-updates, nvidia-graphics-drivers-352, nvidia-graphics-drivers-352-updates vulnerability

A security issue affects these releases of Ubuntu and its derivatives:

  • Ubuntu 15.10
  • Ubuntu 15.04
  • Ubuntu 14.04 LTS
  • Ubuntu 12.04 LTS

Summary

NVIDIA graphics drivers could be made to run programs as an administrator.

Software Description

  • nvidia-graphics-drivers-304 - NVIDIA binary X.Org driver
  • nvidia-graphics-drivers-304-updates - NVIDIA binary X.Org driver
  • nvidia-graphics-drivers-340 - NVIDIA binary X.Org driver
  • nvidia-graphics-drivers-340-updates - NVIDIA binary X.Org driver
  • nvidia-graphics-drivers-352 - NVIDIA binary X.Org driver
  • nvidia-graphics-drivers-352-updates - NVIDIA binary X.Org driver

Details

It was discovered that the NVIDIA graphics drivers incorrectly sanitized user mode inputs. A local attacker could use this issue to possibly gain root privileges.

Update instructions

The problem can be corrected by updating your system to the following package versions:

Ubuntu 15.10
nvidia-304 - 304.131-0ubuntu0.15.10.1
nvidia-304-updates - 304.131-0ubuntu0.15.10.1
nvidia-331 - 340.96-0ubuntu0.15.10.1
nvidia-331-updates - 340.96-0ubuntu0.15.10.1
nvidia-340 - 340.96-0ubuntu0.15.10.1
nvidia-340-updates - 340.96-0ubuntu0.15.10.1
nvidia-346 - 352.63-0ubuntu0.15.10.1
nvidia-346-updates - 352.63-0ubuntu0.15.10.1
nvidia-352 - 352.63-0ubuntu0.15.10.1
nvidia-352-updates - 352.63-0ubuntu0.15.10.1
Ubuntu 15.04
nvidia-304 - 304.131-0ubuntu0.15.04.1
nvidia-304-updates - 304.131-0ubuntu0.15.04.1
nvidia-331 - 340.96-0ubuntu0.15.04.1
nvidia-331-updates - 340.96-0ubuntu0.15.04.1
nvidia-340 - 340.96-0ubuntu0.15.04.1
nvidia-340-updates - 340.96-0ubuntu0.15.04.1
nvidia-346 - 352.63-0ubuntu0.15.04.1
nvidia-346-updates - 352.63-0ubuntu0.15.04.1
nvidia-352 - 352.63-0ubuntu0.15.04.1
nvidia-352-updates - 352.63-0ubuntu0.15.04.1
Ubuntu 14.04 LTS
nvidia-304 - 304.131-0ubuntu0.14.04.1
nvidia-304-updates - 304.131-0ubuntu0.14.04.1
nvidia-331 - 340.96-0ubuntu0.14.04.1
nvidia-331-updates - 340.96-0ubuntu0.14.04.1
nvidia-340 - 340.96-0ubuntu0.14.04.1
nvidia-340-updates - 340.96-0ubuntu0.14.04.1
nvidia-346 - 352.63-0ubuntu0.14.04.1
nvidia-346-updates - 352.63-0ubuntu0.14.04.1
nvidia-352 - 352.63-0ubuntu0.14.04.1
nvidia-352-updates - 352.63-0ubuntu0.14.04.1
Ubuntu 12.04 LTS
nvidia-304 - 304.131-0ubuntu0.12.04.1
nvidia-304-updates - 304.131-0ubuntu0.12.04.1
nvidia-331-updates - 340.96-0ubuntu0.12.04.1
nvidia-340 - 340.96-0ubuntu0.12.04.1
nvidia-340-updates - 340.96-0ubuntu0.12.04.1

To update your system, please follow these instructions: https://wiki.ubuntu.com/Security/Upgrades.

After a standard system update you need to reboot your computer to make all the necessary changes.

References