#VU15732 Privilege escalation in SHIELD TV


Published: 2018-11-06

Vulnerability identifier: #VU15732

Vulnerability risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE‑2017‑6293

CWE-ID: CWE-264

Exploitation vector: Local

Exploit availability: No

Vulnerable software:
SHIELD TV
Hardware solutions / Firmware

Vendor: nVidia

Description
The vulnerability allows a local attacker to gain elevated privileges on the target system.

The weakness exists due to a flaw in the Tegra kernel driver. A local attacker can run a specially crafted application to execute arbitrary code within the Tegra X1 TrustZone (TZ) with elevated privileges.

Successful exploitation of the vulnerability may result in system compromise.

Mitigation
Update to version 7.1.

Vulnerable software versions

SHIELD TV: 6.0 - 7.0


External links
http://nvidia.custhelp.com/app/answers/detail/a_id/4704


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability