ID

VAR-201910-0296


CVE

CVE-2019-5700


TITLE

NVIDIA Shield TV Experience Input validation vulnerability

Trust: 0.8

sources: JVNDB: JVNDB-2019-010608

DESCRIPTION

NVIDIA Shield TV Experience prior to v8.0.1, NVIDIA Tegra software contains a vulnerability in the bootloader, where it does not validate the fields of the boot image, which may lead to code execution, denial of service, escalation of privileges, and information disclosure. NVIDIA SHIELD TV entertainment console is a living room entertainment device released by NVIDIA. Attackers can use this vulnerability to execute code, cause denial of service, elevate permissions, and leak information

Trust: 2.25

sources: NVD: CVE-2019-5700 // JVNDB: JVNDB-2019-010608 // CNVD: CNVD-2019-34722 // VULMON: CVE-2019-5700

IOT TAXONOMY

category:['IoT']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2019-34722

AFFECTED PRODUCTS

vendor:nvidiamodel:shield experiencescope:ltversion:8.0.1

Trust: 1.8

vendor:nvidiamodel:shield tv experiencescope:eqversion:8.0.1

Trust: 0.6

vendor:nvidiamodel:shield experiencescope:eqversion:6.3

Trust: 0.6

vendor:nvidiamodel:shield experiencescope:eqversion:8.0

Trust: 0.6

vendor:nvidiamodel:shield experiencescope:eqversion:6.2

Trust: 0.6

vendor:nvidiamodel:shield experiencescope:eqversion:7.0

Trust: 0.6

vendor:nvidiamodel:shield experiencescope:eqversion:6.0

Trust: 0.6

vendor:nvidiamodel:shield experiencescope:eqversion:7.2

Trust: 0.6

vendor:nvidiamodel:shield experiencescope:eqversion:6.1

Trust: 0.6

vendor:nvidiamodel:shield experiencescope:eqversion:7.1

Trust: 0.6

vendor:googlemodel:androidscope:eqversion:9.0

Trust: 0.6

vendor:nvidiamodel:shield experiencescope:eqversion:7.2.3

Trust: 0.6

sources: CNVD: CNVD-2019-34722 // JVNDB: JVNDB-2019-010608 // CNNVD: CNNVD-201910-641 // NVD: CVE-2019-5700

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2019-5700
value: HIGH

Trust: 1.0

NVD: CVE-2019-5700
value: HIGH

Trust: 0.8

CNVD: CNVD-2019-34722
value: HIGH

Trust: 0.6

CNNVD: CNNVD-201910-641
value: HIGH

Trust: 0.6

VULMON: CVE-2019-5700
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2019-5700
severity: HIGH
baseScore: 7.2
vectorString: AV:L/AC:L/AU:N/C:C/I:C/A:C
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 3.9
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.9

CNVD: CNVD-2019-34722
severity: HIGH
baseScore: 8.3
vectorString: AV:A/AC:L/AU:N/C:C/I:C/A:C
accessVector: ADJACENT_NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 6.5
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

nvd@nist.gov: CVE-2019-5700
baseSeverity: HIGH
baseScore: 7.8
vectorString: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 1.8
impactScore: 5.9
version: 3.1

Trust: 1.0

NVD: CVE-2019-5700
baseSeverity: HIGH
baseScore: 7.8
vectorString: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: CNVD: CNVD-2019-34722 // VULMON: CVE-2019-5700 // JVNDB: JVNDB-2019-010608 // CNNVD: CNNVD-201910-641 // NVD: CVE-2019-5700

PROBLEMTYPE DATA

problemtype:CWE-20

Trust: 1.8

sources: JVNDB: JVNDB-2019-010608 // NVD: CVE-2019-5700

THREAT TYPE

local

Trust: 0.6

sources: CNNVD: CNNVD-201910-641

TYPE

input validation error

Trust: 0.6

sources: CNNVD: CNNVD-201910-641

CONFIGURATIONS

sources: JVNDB: JVNDB-2019-010608

PATCH

title:Answer ID 4875url:https://nvidia.custhelp.com/app/answers/detail/a_id/4875

Trust: 0.8

title:Patch for Unknown vulnerability in NVIDIA Shield TV Experienceurl:https://www.cnvd.org.cn/patchInfo/show/184467

Trust: 0.6

title:NVIDIA Shield TV Experience Security vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=99275

Trust: 0.6

title:CVE-2019-5700url:https://github.com/oscardagrach/CVE-2019-5700

Trust: 0.1

title:PoCurl:https://github.com/Jonathan-Elias/PoC

Trust: 0.1

title:CVE-POCurl:https://github.com/0xT11/CVE-POC

Trust: 0.1

title:PoC-in-GitHuburl:https://github.com/developer3000S/PoC-in-GitHub

Trust: 0.1

title:PoC-in-GitHuburl:https://github.com/nomi-sec/PoC-in-GitHub

Trust: 0.1

title:PoC-in-GitHuburl:https://github.com/hectorgie/PoC-in-GitHub

Trust: 0.1

title:Threatposturl:https://threatpost.com/gamers-high-severity-intel-nvidia-flaws/149034/

Trust: 0.1

sources: CNVD: CNVD-2019-34722 // VULMON: CVE-2019-5700 // JVNDB: JVNDB-2019-010608 // CNNVD: CNNVD-201910-641

EXTERNAL IDS

db:NVDid:CVE-2019-5700

Trust: 3.1

db:JVNDBid:JVNDB-2019-010608

Trust: 0.8

db:CNVDid:CNVD-2019-34722

Trust: 0.6

db:CNNVDid:CNNVD-201910-641

Trust: 0.6

db:VULMONid:CVE-2019-5700

Trust: 0.1

sources: CNVD: CNVD-2019-34722 // VULMON: CVE-2019-5700 // JVNDB: JVNDB-2019-010608 // CNNVD: CNNVD-201910-641 // NVD: CVE-2019-5700

REFERENCES

url:https://nvd.nist.gov/vuln/detail/cve-2019-5700

Trust: 2.0

url:https://nvidia.custhelp.com/app/answers/detail/a_id/4875

Trust: 1.7

url:https://nvidia.custhelp.com/app/answers/detail/a_id/4910

Trust: 1.7

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-5700

Trust: 0.8

url:https://cwe.mitre.org/data/definitions/20.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

url:https://github.com/oscardagrach/cve-2019-5700

Trust: 0.1

sources: CNVD: CNVD-2019-34722 // VULMON: CVE-2019-5700 // JVNDB: JVNDB-2019-010608 // CNNVD: CNNVD-201910-641 // NVD: CVE-2019-5700

SOURCES

db:CNVDid:CNVD-2019-34722
db:VULMONid:CVE-2019-5700
db:JVNDBid:JVNDB-2019-010608
db:CNNVDid:CNNVD-201910-641
db:NVDid:CVE-2019-5700

LAST UPDATE DATE

2024-11-23T22:41:19.857000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2019-34722date:2019-10-12T00:00:00
db:VULMONid:CVE-2019-5700date:2019-12-05T00:00:00
db:JVNDBid:JVNDB-2019-010608date:2019-10-17T00:00:00
db:CNNVDid:CNNVD-201910-641date:2019-12-06T00:00:00
db:NVDid:CVE-2019-5700date:2024-11-21T04:45:22.280

SOURCES RELEASE DATE

db:CNVDid:CNVD-2019-34722date:2019-10-12T00:00:00
db:VULMONid:CVE-2019-5700date:2019-10-09T00:00:00
db:JVNDBid:JVNDB-2019-010608date:2019-10-17T00:00:00
db:CNNVDid:CNNVD-201910-641date:2019-10-09T00:00:00
db:NVDid:CVE-2019-5700date:2019-10-09T22:15:11.030