#VU10670 Out-of-bounds read in SHIELD TV


Published: 2018-02-21

Vulnerability identifier: #VU10670

Vulnerability risk: Low

CVSSv3.1: 6.2 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-6295

CWE-ID: CWE-125

Exploitation vector: Local

Exploit availability: No

Vulnerable software:
SHIELD TV
Hardware solutions / Firmware

Vendor: nVidia

Description
The vulnerability allows a local attacker to obtain potentially sensitive information or cause DoS condition on the target system.

The weakness exists due to a flaw in the Keymaster implementation in NVIDIA TrustZone Software. A local attacker can trigger out-of-bounds read and gain read access to important data or cause the service to crash.

Mitigation
Update to version 6.3.

Vulnerable software versions

SHIELD TV: 6.0 - 6.2


External links
http://nvidia.custhelp.com/app/answers/detail/a_id/4631


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability