#VU10672 Use-after-free error in SHIELD TV


Published: 2018-02-21

Vulnerability identifier: #VU10672

Vulnerability risk: Low

CVSSv3.1: 7 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2017-6276

CWE-ID: CWE-416

Exploitation vector: Local

Exploit availability: No

Vulnerable software:
SHIELD TV
Hardware solutions / Firmware

Vendor: nVidia

Description
The vulnerability allows a local attacker to gain elevated privileges on the target system.

The weakness exists due to a flaw in LIBNVMMLITE_VIDEO.SO in NVIDIA OpenMax Component. A local attacker can use mediaserver, trigger use-after-free error, cause the service to crash or possibly gain elevated privileges.

Mitigation
Update to version 6.3.

Vulnerable software versions

SHIELD TV: 6.0 - 6.2


External links
http://nvidia.custhelp.com/app/answers/detail/a_id/4631


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.


Latest bulletins with this vulnerability