-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.1518
            USN-4935-1: NVIDIA graphics drivers vulnerabilities
                                5 May 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           NVIDIA graphics drivers
Publisher:         Ubuntu
Operating System:  Ubuntu
                   UNIX variants (UNIX, Linux, OSX)
                   Windows
Impact/Access:     Increased Privileges     -- Existing Account
                   Denial of Service        -- Existing Account
                   Access Confidential Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-1077 CVE-2021-1076 

Original Bulletin: 
   https://ubuntu.com/security/notices/USN-4935-1

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Ubuntu. It is recommended that administrators 
         running NVIDIA graphics drivers check for an updated version of the
         software for their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-4935-1: NVIDIA graphics drivers vulnerabilities
04 May 2021

Several security issues were fixed in NVIDIA graphics drivers.
Releases

  o Ubuntu 21.04
  o Ubuntu 20.10
  o Ubuntu 20.04 LTS
  o Ubuntu 18.04 LTS

Packages

  o nvidia-graphics-drivers-390 - NVIDIA binary X.Org driver
  o nvidia-graphics-drivers-418-server - NVIDIA Server Driver
  o nvidia-graphics-drivers-450 - NVIDIA binary X.Org driver
  o nvidia-graphics-drivers-450-server - NVIDIA Server Driver
  o nvidia-graphics-drivers-460 - NVIDIA binary X.Org driver
  o nvidia-graphics-drivers-460-server - NVIDIA Server Driver

Details

It was discovered that the NVIDIA GPU display driver for the Linux kernel
incorrectly performed access control. A local attacker could use this issue
to cause a denial of service, expose sensitive information, or escalate
privileges. ( CVE-2021-1076 )

It was discovered that the NVIDIA GPU display driver for the Linux kernel
incorrectly performed reference counting. A local attacker could use this
issue to cause a denial of service. ( CVE-2021-1077 )

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 21.04

  o xserver-xorg-video-nvidia-460-server - 460.73.01-0ubuntu1
  o xserver-xorg-video-nvidia-418-server - 418.197.02-0ubuntu1
  o xserver-xorg-video-nvidia-460 - 460.73.01-0ubuntu1
  o xserver-xorg-video-nvidia-450-server - 450.119.03-0ubuntu1
  o xserver-xorg-video-nvidia-450 - 450.119.03-0ubuntu1

Ubuntu 20.10

  o xserver-xorg-video-nvidia-450 - 450.119.03-0ubuntu0.20.10.1
  o xserver-xorg-video-nvidia-460 - 460.73.01-0ubuntu0.20.10.1
  o xserver-xorg-video-nvidia-450-server - 450.119.03-0ubuntu0.20.10.1
  o xserver-xorg-video-nvidia-390 - 390.143-0ubuntu0.20.10.1
  o xserver-xorg-video-nvidia-460-server - 460.73.01-0ubuntu0.20.10.1
  o xserver-xorg-video-nvidia-418-server - 418.197.02-0ubuntu0.20.10.1

Ubuntu 20.04

  o xserver-xorg-video-nvidia-450 - 450.119.03-0ubuntu0.20.04.1
  o xserver-xorg-video-nvidia-460 - 460.73.01-0ubuntu0.20.04.1
  o xserver-xorg-video-nvidia-450-server - 450.119.03-0ubuntu0.20.04.1
  o xserver-xorg-video-nvidia-390 - 390.143-0ubuntu0.20.04.1
  o xserver-xorg-video-nvidia-460-server - 460.73.01-0ubuntu0.20.04.1
  o xserver-xorg-video-nvidia-418-server - 418.197.02-0ubuntu0.20.04.1

Ubuntu 18.04

  o xserver-xorg-video-nvidia-450 - 450.119.03-0ubuntu0.18.04.1
  o xserver-xorg-video-nvidia-460 - 460.73.01-0ubuntu0.18.04.1
  o xserver-xorg-video-nvidia-450-server - 450.119.03-0ubuntu0.18.04.1
  o xserver-xorg-video-nvidia-390 - 390.143-0ubuntu0.18.04.1
  o xserver-xorg-video-nvidia-460-server - 460.73.01-0ubuntu0.18.04.1
  o xserver-xorg-video-nvidia-418-server - 418.197.02-0ubuntu0.18.04.1

This update uses a new upstream release, which includes additional bug
fixes. After a standard system update you need to reboot your computer to
make all the necessary changes.

References

  o CVE-2021-1076
  o CVE-2021-1077

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBYJHt5ONLKJtyKPYoAQgZQw//Ws7ctyjszxzF2inpEAWSyxvAS+baUehu
rTTlgEbHW24A2nASKrtI358QQUGlfQOUoCFubBC3JCAJALJ4l5qQEP+MhNNTra+Z
yCbucuzfC7V5wotLbWrx4ZkwdL57o3w5TbjpYoCwcYV2J/56Clvmnrg+T3mSKT0V
82kV/Thbc/EGnls+x4q0r32UTOWcMa20Isx8hE0ANJEjV1pXEywvcud8xPobVWGR
GrhTr8kJwraNENBCFjiscTbTPMcqeprF2Eqiib2G7tlptK9/RoqAriutpGMtdtDS
+mPj3Rattdg1lh5uoxGMW9fwHJ4mjn2klNXj/he5MZJnLARwgILENR1MvC5VgeS7
3CDwsemQMM/53wRbcnI2NBPmYOX1p0/zcOxRr6ZAdU+6w3UEkdZB67iRJULrQI3z
mWk6sPACmasWYh/P/FiwQglj8dhPPqOTH3DsUZmXJhBXurFJLYdq7iEXMIr2gn4r
mSjB3qYkVyGD+ur9k3Mb/z9pid7jLddkML9Wl22nX++RgZEMFv3RXvdsATS8CxX/
OWjw78ZeTMimI/Czn3YtmaduPpvI4Gb50Ray//veksYaqZAA2C2PdTjbELOayOIM
LJz4CfdEpAwVum8F/VIuSCLe/7kAr818C73Tev4L0ILeFvwYjYEMBUum2Y27WSc/
rfNDn/N9u+s=
=v0ot
-----END PGP SIGNATURE-----