VDB-94577 · CVE-2016-8827 · BID 94964

NVIDIA GeForce Experience up to 3.1.0 Helper.exe path traversal

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
4.7$0-$5k0.00

A vulnerability was found in NVIDIA GeForce Experience up to 3.1.0 and classified as problematic. This issue affects an unknown function of the file Helper.exe. The manipulation with an unknown input leads to a path traversal vulnerability. Using CWE to declare the problem leads to CWE-22. The product uses external input to construct a pathname that is intended to identify a file or directory that is located underneath a restricted parent directory, but the product does not properly neutralize special elements within the pathname that can cause the pathname to resolve to a location that is outside of the restricted directory. Impacted is confidentiality. The summary by CVE is:

NVIDIA GeForce Experience 3.x before GFE 3.1.0.52 contains a vulnerability in NVIDIA Web Helper.exe where a local web API endpoint, /VisualOPS/v.1.0./, lacks proper access control and parameter validation, allowing for information disclosure via a directory traversal attack.

The bug was discovered 10/18/2016. The weakness was disclosed 12/16/2016 (Website). The advisory is shared at nvidia.custhelp.com. The identification of this vulnerability is CVE-2016-8827 since 10/18/2016. The exploitation is known to be easy. An attack has to be approached locally. The successful exploitation requires a simple authentication. Technical details are known, but no exploit is available. MITRE ATT&CK project uses the attack technique T1006 for this issue.

The vulnerability was handled as a non-public zero-day exploit for at least 59 days. During that time the estimated underground price was around $0-$5k.

Upgrading to version 3.1.0.52 eliminates this vulnerability.

Productinfo

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 4.9
VulDB Meta Temp Score: 4.8

VulDB Base Score: 3.3
VulDB Temp Score: 3.2
VulDB Vector: 🔍
VulDB Reliability: 🔍

NVD Base Score: 6.5
NVD Vector: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Path traversal
CWE: CWE-22
CAPEC: 🔍
ATT&CK: 🔍

Local: Yes
Remote: No

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

0-Day Time: 🔍

Upgrade: GeForce Experience 3.1.0.52

Timelineinfo

10/18/2016 🔍
10/18/2016 +0 days 🔍
12/14/2016 +57 days 🔍
12/16/2016 +2 days 🔍
12/16/2016 +0 days 🔍
12/17/2016 +1 days 🔍
07/09/2019 +934 days 🔍

Sourcesinfo

Vendor: nvidia.com

Advisory: nvidia.custhelp.com
Status: Not defined
Confirmation: 🔍

CVE: CVE-2016-8827 (🔍)
SecurityFocus: 94964 - NVIDIA GeForce Experience CVE-2016-8827 Information Disclosure Vulnerability

Entryinfo

Created: 12/17/2016 19:23
Updated: 07/09/2019 17:10
Changes: 12/17/2016 19:23 (60), 07/09/2019 17:10 (5)
Complete: 🔍
Cache ID: 3:158:103

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you want to use VulDB in your project?

Use the official API to access entries easily!