#VU10673 Information disclosure in SHIELD TV


Published: 2018-02-21

Vulnerability identifier: #VU10673

Vulnerability risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-6283

CWE-ID: CWE-200

Exploitation vector: Local

Exploit availability: No

Vulnerable software:
SHIELD TV
Hardware solutions / Firmware

Vendor: nVidia

Description
The vulnerability allows a local attacker to gain elevated privileges on the target system.

The weakness exists due to a flaw in the RSA function in NVIDIA Security Engine. A local attacker can clear the keyslot read/write lock permissions on a chip reset and gain read access to important data.

Mitigation
Update to version 6.3.

Vulnerable software versions

SHIELD TV: 6.0 - 6.2


External links
http://nvidia.custhelp.com/app/answers/detail/a_id/4631


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability