Lucene search

K
cvelistNvidiaCVELIST:CVE-2017-6293
HistoryMay 07, 2018 - 12:00 a.m.

CVE-2017-6293

2018-05-0700:00:00
nvidia
www.cve.org
4

AI Score

6.1

Confidence

High

EPSS

0

Percentile

12.6%

In Android before the 2018-05-05 security patch level, NVIDIA Tegra X1 TZ contains a vulnerability in Widevine TA where the software writes data past the end, or before the beginning, of the intended buffer, which may lead to escalation of Privileges. This issue is rated as high. Android: A-69377364. Reference: N-CVE-2017-6293.

CNA Affected

[
  {
    "product": "Android",
    "vendor": "Nvidia Corporation",
    "versions": [
      {
        "status": "affected",
        "version": "NA"
      }
    ]
  }
]

AI Score

6.1

Confidence

High

EPSS

0

Percentile

12.6%

Related for CVELIST:CVE-2017-6293