Lucene search

K
nvidiaNvidiaNVIDIA:4267
HistoryNov 30, 2016 - 12:00 a.m.

Security Bulletin: NVIDIA Shield Contains Multiple Vulnerabilities in Mediaserver and Kernel

2016-11-3000:00:00
nvidia.custhelp.com
24

Vulnerability Details

CVE-2016-3847

Kernel nvavp driver heap write overflow (Android Security Bulletin - August 2016)

CVSS Base Score: 8.8
CVSS Temporal Score: 7.9
CVSS Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:P/RL:O/RC:C

CVE-2016-3815

Kernel camera driver stack read of user-controlled length (Android Security Bulletin - July 2016)

CVSS Base Score: 7.9
CVSS Temporal Score: 7.1
CVSS Vector:CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:N/E:P/RL:O/RC:C

CVE-2016-3873

Elevation of privilege vulnerability in NVIDIA kernel (Android Security Bulletin - September 2016)

CVSS Base Score: 7.3
CVSS Temporal Score: 6.6
CVSS Vector: CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:C/C:L/I:H/A:L/E:P/RL:O/RC:C)

CVE-2016-3933

Elevation of privilege vulnerability in Mediaserver (Android Security Bulletin - October 2016)

CVSS Base Score: 6.7
CVSS Temporal Score: 6.0
CVSS Vector: CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:C/C:L/I:H/A:N/E:P/RL:O/RC:C

CVE-2016-3844

Mediaserver libnvomx.so privilege escalation (Android Security Bulletin - August 2016)

CVSS Base Score: 6.6
CVSS Temporal Score: 5.9
CVSS Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:N/E:P/RL:O/RC:C

CVE-2016-3930

Elevation of privilege vulnerability in NVIDIA MMC test driver (Android Security Bulletin - October 2016)

CVSS Base Score: 5.1
CVSS Temporal Score: 4.6
CVSS Vector: CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:H/A:N/E:P/RL:O/RC:C)

CVE-2016-3793

Kernel camera driver race condition use-after-free (Android Security Bulletin - July 2016)

CVSS Base Score: 4.7
CVSS Temporal Score: 4.2
CVSS Vector:CVSS:3.0/AV:L/AC:H/PR:H/UI:N/S:U/C:L/I:H/A:N/E:P/RL:O/RC:C

CVE-2016-6677

Information disclosure vulnerability in NVIDIA GPU driver (Android Security Bulletin - October 2016)

CVSS Base Score: 3.4
CVSS Temporal Score: 3.1
CVSS Vector:CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:N/E:P/RL:O/RC:C

CVE-2016-3848

Kernel nvavp driver race condition privilege escalation (Android Security Bulletin - August 2016)

CVSS Base Score: 2.5
CVSS Temporal Score: 2.3
CVSS Vector: CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:N/E:P/RL:O/RC:C

CVE-2016-6686, CVE-2016-6687, CVE-2016-6688

Information disclosure vulnerability in NVIDIA profiler (Android Security Bulletin - October 2016)
CVSS Base Score: 2.3
CVSS Temporal Score: 2.1
CVSS Vector:CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:N/E:P/RL:O/RC:C

NVIDIA’s risk assessment is based on an average of risk across a diverse set of installed systems and may not represent the true risk of your local installation. NVIDIA recommends consulting a local security or IT professional to evaluate the risk of your specific configuration. NVIDIA doesn’t know of any exploits to these issues at this time.