Security Bulletin: NVIDIA Driver Security Updates for CPU Speculative Side Channel Vulnerabilities

Updated 09/29/2021 01:08 PM

NVIDIA driver response to CPU speculative side channel vulnerabilities - CVE-2017-5753, CVE-2017-5715, CVE-2017-5754


Bulletin Summary

NVIDIA is providing an initial security update to mitigate aspects of Google Project Zero’s January 3, 2018 publication of novel information disclosure attacks that combine CPU speculative execution with known side channels.

NVIDIA's core business is GPU computing.

We believe our GPU hardware is immune to the reported security issue. As for our driver software, we are providing updates to help mitigate the CPU security issue.

The vulnerability has three known variants:

  • Variant 1 (CVE-2017-5753): CPU mitigations are provided with the security update included in this bulletin. NVIDIA expects to work together with its ecosystem partners on future updates to further strengthen mitigations for affected CPUs.
  • Variant 2 (CVE-2017-5715): NVIDIA’s initial analysis indicates that NVIDIA software running on affected CPUs may require further updates. NVIDIA expects to work together with its ecosystem partners on this variant.
  • Variant 3 (CVE-2017-5754): At this time, NVIDIA has no reason to believe that NVIDIA software is vulnerable to this variant when running on affected CPUs.

For updates and additional information, actively monitor the NVIDIA Product Security page.

Vulnerability Details

The following sections summarize the vulnerabilities. Descriptions are as published on MITRE and risk assessments follow CVSS.

CVE-2017-5753

Computer systems with microprocessors utilizing speculative execution and branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis.

CVSS Base Score: 8.2 CVSS Vector: CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:C/C:H/I:L/A:N

CVE-2017-5715

Computer systems with microprocessors utilizing speculative execution and indirect branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis.

CVSS Base Score: 8.2 CVSS Vector: CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:C/C:H/I:L/A:N

CVE-2017-5754

Computer systems with microprocessors utilizing speculative execution may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis of the data cache.

CVSS Base Score: 7.9 CVSS Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:L/A:N

NVIDIA’s risk assessment is based on an average of risk across a diverse set of installed systems and may not represent the true risk of your local installation. NVIDIA recommends consulting a security or IT professional to evaluate the risk of your specific configuration.

Updated Products

Updated Products
Product OS
GeForce, Quadro, NVS Driver Software Windows, Linux, FreeBSD, Solaris
Tesla Driver Software Windows, Linux
GRID Driver Software Windows, Windows Server with Hyper-V, Linux, Citrix XenServer, VMware vSphere, and Red Hat KVM

Security Updates for CPU Speculative Side Channel Vulnerabilities

When available, download the updates from the NVIDIA Driver Downloads page.

If you are an Enterprise Service customer using NVIDIA GRID, visit the NVIDIA Licensing Center to obtain NVIDIA GRID updates.

If you are an Enterprise Service customer using DGX-1 or DGX Station, visit the NVIDIA Enterprise Portal for guidance.

Windows

Windows
Product Product Series OS Driver Branch Updated Version
GeForce All Windows R390 390.65
Quadro, NVS All Windows R390 390.65
R384 386.07
R375 377.83

Tesla

All Windows R390 390.85
R384 386.07
GRID All Windows, Windows Server with Hyper-V R367 370.21

Linux

Linux
Product Product Series OS Driver Branch Updated Version
GeForce All Linux, FreeBSD, Solaris R390 390.12
R384 384.111
Quadro, NVS All Linux, FreeBSD, Solaris R390 390.12
R384 384.111
Tesla All Linux R390 Linux 390.30
R390 Linux Power 390.31
R384 384.111
GRID All Linux, Citrix XenServer, VMware vSphere, and Red Hat KVM R367 367.124

Notes

  • The Linux driver contains updates to maintain compatibility with recent Linux updates for this security issue.

  • If you are using earlier driver branches of the affected products, upgrade to a supported driver branch that contains the update as listed in the tables for Windows and Linux.

  • GeForce R384 (386.07) and R387 (388.73) Windows drivers that are available to GeForce partners also contain these updates.

Acknowledgements

None.

Get the Most Up to Date Product Security Information

To learn more about the vulnerability management process followed by the NVIDIA Product Security Incident Response Team (PSIRT), see the current list of NVIDIA security bulletins, or subscribe to security bulletin notifications, go to NVIDIA Product Security.

Revision History

Revision Date Description
11.0 February 14, 2018 Updated the R390 driver version for Tesla Compute on Windows and Linux, and added information about the R390 version for Linux Power
10.0 January 26, 2018 Added the R390 driver version for Tesla Compute on Windows and Linux
9.0 January 24, 2018 Added note about GeForce R384 and R387 Windows drivers
8.0 January 18, 2018 Updated information about the R375 driver version for Quadro NVS on Windows
7.0 January 16, 2018 Added information about updates for GRID
6.0 January 12, 2018 Added information about R375 for Quadro NVS on Windows
5.0 January 10, 2018 Added clarification that GPU hardware is not affected and that NVIDIA is updating its drivers to help mitigate the CPU security issue
4.0 January 9, 2018 Added information about updated NVIDIA GRID products
3.0 January 9, 2018 Added the R384 driver version for Tesla Compute on Windows and Linux
2.0 January 8, 2018 Added the driver version for GeForce and Quadro, NVS on Windows
1.0 January 4, 2018 Initial release

Frequently Asked Questions (FAQs)

How do I know what driver version I have installed?

  1. Launch Windows Device Manager.
  2. Select Display Adapters.
  3. Select the NVIDIA GPU node and right-click.
  4. Go to the Driver tab.

The driver version can be deciphered as shown in the following examples: 10.18.13.6472 is 364.72 and 10.18.13.472 is 304.72

Disclaimer

ALL NVIDIA INFORMATION, DESIGN SPECIFICATIONS, REFERENCE BOARDS, FILES, DRAWINGS, DIAGNOSTICS, LISTS, AND OTHER DOCUMENTS (TOGETHER AND SEPARATELY, “MATERIALS”) ARE BEING PROVIDED “AS IS.” NVIDIA MAKES NO WARRANTIES, EXPRESS, IMPLIED, STATUTORY, OR OTHERWISE WITH RESPECT TO THE MATERIALS, AND ALL EXPRESS OR IMPLIED CONDITIONS, REPRESENTATIONS AND WARRANTIES, INCLUDING ANY IMPLIED WARRANTY OR CONDITION OF TITLE, MERCHANTABILITY, SATISFACTORY QUALITY, FITNESS FOR A PARTICULAR PURPOSE AND NON-INFRINGEMENT, ARE HEREBY EXCLUDED TO THE MAXIMUM EXTENT PERMITTED BY LAW.

Information furnished is believed to be accurate and reliable. However, NVIDIA Corporation assumes no responsibility for the consequences of use of such information or for any infringement of patents or other rights of third parties that may result from its use. No license is granted by implication or otherwise under any patent or patent rights of NVIDIA Corporation. Specifications mentioned in this publication are subject to change without notice. This publication supersedes and replaces all information previously supplied. NVIDIA Corporation products are not authorized for use as critical components in life support devices or systems without express written approval of NVIDIA Corporation.

Is this answer helpful?

Live Chat

Chat online with one of our support agents

CHAT NOW

ASK US A QUESTION

Contact Support for assistance

800.797.6530

Ask a Question