#VU15734 Out-of-bounds read in SHIELD TV


Published: 2018-11-06

Vulnerability identifier: #VU15734

Vulnerability risk: Low

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE‑2018‑6246

CWE-ID: CWE-125

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
SHIELD TV
Hardware solutions / Firmware

Vendor: nVidia

Description
The vulnerability allows a remote attacker to obtain potentially sensitive information on the target system.

The weakness exists due to a boundary error in the Tegra kernel driver. A remote attacker can trigger out-of-bounds read in the TrustZone (TZ) with system execution privileges and gain access to arbitrary data.

Mitigation
Update to version 7.1.

Vulnerable software versions

SHIELD TV: 6.0 - 7.0


External links
http://nvidia.custhelp.com/app/answers/detail/a_id/4704


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability