#VU10668 Out-of-bounds write in SHIELD TV


Published: 2018-02-21

Vulnerability identifier: #VU10668

Vulnerability risk: Low

CVSSv3.1: 7.9 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2017-6282

CWE-ID: CWE-787

Exploitation vector: Local

Exploit availability: No

Vulnerable software:
SHIELD TV
Hardware solutions / Firmware

Vendor: nVidia

Description
The vulnerability allows a local attacker to gain elevated privileges on the target system.

The weakness exists due to a flaw in NVMAP in NVIDIA Tegra kernel driver. A local attacker can trigger out-of-bounds write and execute arbitrary code with elevated privileges.

Mitigation
Update to version 6.3.

Vulnerable software versions

SHIELD TV: 6.0 - 6.2


External links
http://nvidia.custhelp.com/app/answers/detail/a_id/4631


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.


Latest bulletins with this vulnerability