-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.2683
                  NVIDIA graphics drivers vulnerabilities
                              24 October 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           nvidia-384
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Root Compromise   -- Existing Account
                   Denial of Service -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-6272 CVE-2017-6267 CVE-2017-6266
                   CVE-2017-6259 CVE-2017-6257 

Original Bulletin: 
   http://www.ubuntu.com/usn/usn-3461-1

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-3461-1: NVIDIA graphics drivers vulnerabilities

Ubuntu Security Notice USN-3461-1

23rd October, 2017

nvidia-graphics-drivers-384 vulnerabilities

A security issue affects these releases of Ubuntu and its derivatives:

    Ubuntu 17.04
    Ubuntu 16.04 LTS
    Ubuntu 14.04 LTS

Summary

NVIDIA graphics drivers could be made to crash or run programs as an administrator.

Software description

    nvidia-graphics-drivers-384 - Transitional package for libcuda1-384

Details

It was discovered that the NVIDIA graphics drivers contained flaws in the
kernel mode layer. A local attacker could use these issues to cause a
denial of service or potentially escalate their privileges on the system.

Update instructions

The problem can be corrected by updating your system to the following package 
version:

Ubuntu 17.04:
    nvidia-384 384.90-0ubuntu0.17.04.1 
Ubuntu 16.04 LTS:
    nvidia-384 384.90-0ubuntu0.16.04.1 
Ubuntu 14.04 LTS:
    nvidia-384 384.90-0ubuntu0.14.04.1 

To update your system, please follow these instructions: 
https://wiki.ubuntu.com/Security/Upgrades.

After a standard system update you need to reboot your computer to make
all the necessary changes.

References

CVE-2017-6257, CVE-2017-6259, CVE-2017-6266, CVE-2017-6267, CVE-2017-6272

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Si9T
-----END PGP SIGNATURE-----