Lucene search

K
nvidiaNvidiaNVIDIA:4548
HistorySep 27, 2017 - 12:00 a.m.

Security Bulletin: NVIDIA Shield TV and Tablet contain multiple vulnerabilities

2017-09-2700:00:00
nvidia.custhelp.com
18

Vulnerability Details

The following sections summarize the vulnerabilities. Descriptions use CWE™ and risk assessments follow CVSS.

CVE-2016-6790

NVIDIA OpenMax Component contains a vulnerability in LIBNVRM where an input buffer is copied to an output buffer without checking the size of the input buffer, which may lead to denial of service.

CVSS Base Score: 9.3
CVSS Temporal Score: 8.4
CVSS Vector: CVSS: 3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H/E:P/RL:O/RC:C

CVE-2016-6789

NVIDIA OpenMax Component contains a vulnerability in LIBNVOMX.SO where an attacker has the ability to write an arbitrary value to an arbitrary location, which may lead to a possible escalation of privileges.

CVSS Base Score: 9.3
CVSS Temporal Score: 8.4
CVSS Vector: CVSS: 3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H/E:P/RL:O/RC:C

CVE-2016-8482

NVIDIA Tegra kernel driver contains a vulnerability in NVHOST where referencing memory after it has been freed may lead to denial of service or possible escalation of privileges.

CVSS Base Score: 9.3
CVSS Temporal Score: 8.4
CVSS Vector: CVSS: 3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H/E:P/RL:O/RC:C

CVE-2016-6777

NVIDIA Tegra kernel driver contains a vulnerability in NVMAP where referencing memory after it has been freed may lead to denial of service or possible escalation of privileges.

CVSS Base Score: 8.4
CVSS Temporal Score: 7.6
CVSS Vector: CVSS: 3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C

CVE-2016-6775

NVIDIA Tegra kernel driver contains a vulnerability in NVMAP where referencing memory after it has been freed may lead to denial of service.

CVSS Base Score: 8.4
CVSS Temporal Score: 7.6
CVSS Vector: CVSS: 3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C

CVE-2016-6776 and CVE-2017-0428

NVIDIA Tegra kernel driver contains a vulnerability in NVHOST where referencing memory after it has been freed may lead to denial of service or possible escalation of privileges.

CVSS Base Score: 8.4
CVSS Temporal Score: 7.6
CVSS Vector: CVSS: 3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C

CVE-2016-2491

NVIDIA Tegra kernel driver contains a vulnerability in NVIDIA camera kernel mode driver where a calculation to determine memory allocation improperly executes and allots less memory than needed causing a buffer overflow, which may lead to denial of service.

CVSS Base Score: 7.7
CVSS Temporal Score: 6.9
CVSS Vector: CVSS: 3.0/AV:L/AC:L/PR:H/UI:R/S:C/C:H/I:H/A:H/E:P/RL:O/RC:C

CVE-2016-6747

NVIDIA Widevine Crypto Component contains a vulnerability in the MediaServer where the program copies an input buffer to an output buffer without verifying that the size of the input buffer is less than the size of the output buffer, which may lead to a denial of service.

CVSS Base Score: 7.5
CVSS Temporal Score: 6.7
CVSS Vector: CVSS: 3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C

CVE-2016-8397

NVIDIA Tegra kernel driver contains a vulnerability in NVMAP where uninitialized stack memory may be leaked to the user, which may lead to information disclosure.

CVSS Base Score: 4.3
CVSS Temporal Score: 3.9
CVSS Vector: CVSS: 3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N/E:P/RL:O/RC:C

NVIDIA’s risk assessment is based on an average of risk across a diverse set of installed systems and may not represent the true risk of your local installation. NVIDIA recommends consulting a security or IT professional to evaluate the risk of your specific configuration. NVIDIA doesn’t know of any exploits to these issues at this time.

CPENameOperatorVersion
shield tvle5.0
shield tabletle5.0