Multiple vulnerabilities in NVIDIA SHIELD TV



Published: 2018-11-06
Risk Low
Patch available YES
Number of vulnerabilities 4
CVE-ID CVE‑2017‑6289
CVE‑2017‑6293
CVE‑2017‑5715
CVE‑2018‑6246
CWE-ID CWE-264
CWE-125
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
SHIELD TV
Hardware solutions / Firmware

Vendor nVidia

Security Bulletin

This security bulletin contains information about 4 vulnerabilities.

1) Privilege escalation

EUVDB-ID: #VU15731

Risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE‑2017‑6289

CWE-ID: CWE-264 - Permissions, Privileges, and Access Controls

Exploit availability: No

Description

The vulnerability allows a local attacker to gain elevated privileges on the target system.

The weakness exists due to a flaw in the Tegra kernel driver. A local attacker can run a specially crafted application to execute arbitrary code within the Trusted Execution Experience (TEE) with elevated privileges.

Successful exploitation of the vulnerability may result in system compromise.

Mitigation

Update to version 7.1.

Vulnerable software versions

SHIELD TV: 6.0 - 7.0

External links

http://nvidia.custhelp.com/app/answers/detail/a_id/4704


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Privilege escalation

EUVDB-ID: #VU15732

Risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE‑2017‑6293

CWE-ID: CWE-264 - Permissions, Privileges, and Access Controls

Exploit availability: No

Description

The vulnerability allows a local attacker to gain elevated privileges on the target system.

The weakness exists due to a flaw in the Tegra kernel driver. A local attacker can run a specially crafted application to execute arbitrary code within the Tegra X1 TrustZone (TZ) with elevated privileges.

Successful exploitation of the vulnerability may result in system compromise.

Mitigation

Update to version 7.1.

Vulnerable software versions

SHIELD TV: 6.0 - 7.0

External links

http://nvidia.custhelp.com/app/answers/detail/a_id/4704


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Privilege escalation

EUVDB-ID: #VU15733

Risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE‑2017‑5715

CWE-ID: CWE-264 - Permissions, Privileges, and Access Controls

Exploit availability: No

Description

The vulnerability allows a local attacker to gain elevated privileges on the target system.

The weakness exists due to a flaw in the Tegra kernel driver. A local attacker can run a specially crafted application to execute arbitrary code within the Trusted Little Kernel (TLK) and gain access to arbitrary data.

Mitigation

Update to version 7.1.

Vulnerable software versions

SHIELD TV: 6.0 - 7.0

External links

http://nvidia.custhelp.com/app/answers/detail/a_id/4704


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Out-of-bounds read

EUVDB-ID: #VU15734

Risk: Low

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE‑2018‑6246

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a remote attacker to obtain potentially sensitive information on the target system.

The weakness exists due to a boundary error in the Tegra kernel driver. A remote attacker can trigger out-of-bounds read in the TrustZone (TZ) with system execution privileges and gain access to arbitrary data.

Mitigation

Update to version 7.1.

Vulnerable software versions

SHIELD TV: 6.0 - 7.0

External links

http://nvidia.custhelp.com/app/answers/detail/a_id/4704


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###