In Android before the 2018-05-05 security patch level, NVIDIA Tegra X1 TZ contains a vulnerability in Widevine TA where the software writes data past the end, or before the beginning, of the intended buffer, which may lead to escalation of Privileges. This issue is rated as high. Android: A-69377364. Reference: N-CVE-2017-6293.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: nvidia

Published: 2018-05-10T14:00:00Z

Updated: 2024-09-16T17:48:07.072Z

Reserved: 2017-02-23T00:00:00

Link: CVE-2017-6293

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-05-10T14:29:00.317

Modified: 2018-06-14T18:06:02.577

Link: CVE-2017-6293

cve-icon Redhat

No data.