#VU13831 Memory corruption in SHIELD TV


Published: 2018-07-12

Vulnerability identifier: #VU13831

Vulnerability risk: Low

CVSSv3.1: 7.3 [CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-6290

CWE-ID: CWE-119

Exploitation vector: Local

Exploit availability: No

Vulnerable software:
SHIELD TV
Hardware solutions / Firmware

Vendor: nVidia

Description
The vulnerability allows a local unauthenticated attacker to gain elevated privileges on the target system.

The weakness exists due to a flaw in the CORE DVFS Thermal driver in NVIDIA Tegra kernel. A local attacker can read from or write to a buffer using an index or pointer that references a memory location after the end of the buffer and gain elevated privileges or cause the service to crash.

Mitigation
Update to version 7.0.

Vulnerable software versions

SHIELD TV: 6.0 - 6.3


External links
http://nvidia.custhelp.com/app/answers/detail/a_id/4682


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability