Vulnerabilities > Nvidia > Jetson TK1

DATE CVE VULNERABILITY TITLE RISK
2018-03-26 CVE-2017-6278 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Nvidia products
NVIDIA Tegra kernel contains a vulnerability in the CORE DVFS Thermal driver where there is the potential to read or write a buffer using an index or pointer that references a memory location after the end of the buffer, which may lead to a denial of service or possible escalation of privileges.
local
low complexity
nvidia CWE-119
4.6
2017-09-12 CVE-2017-1000251 Out-of-bounds Write vulnerability in multiple products
The native Bluetooth stack in the Linux Kernel (BlueZ), starting at the Linux kernel version 2.6.32 and up to and including 4.13.1, are vulnerable to a stack overflow vulnerability in the processing of L2CAP configuration responses resulting in Remote code execution in kernel space.
low complexity
linux debian nvidia redhat CWE-787
8.0