CVE-2017-6293

In Android before the 2018-05-05 security patch level, NVIDIA Tegra X1 TZ contains a vulnerability in Widevine TA where the software writes data past the end, or before the beginning, of the intended buffer, which may lead to escalation of Privileges. This issue is rated as high. Android: A-69377364. Reference: N-CVE-2017-6293.
References
Link Resource
https://source.android.com/security/bulletin/2018-05-01 Vendor Advisory
http://www.securityfocus.com/bid/104145 Third Party Advisory VDB Entry
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:o:google:android:-:*:*:*:*:*:*:*

Information

Published : 2018-05-10 07:29

Updated : 2018-06-14 11:06


NVD link : CVE-2017-6293

Mitre link : CVE-2017-6293


JSON object : View

CWE
CWE-787

Out-of-bounds Write

Advertisement

dedicated server usa

Products Affected

google

  • android