Vulnerabilities > Nvidia > Linux FOR Tegra

DATE CVE VULNERABILITY TITLE RISK
2021-01-26 CVE-2021-1071 Unspecified vulnerability in Nvidia Linux for Tegra
NVIDIA Tegra kernel in Jetson AGX Xavier Series, Jetson Xavier NX, TX1, TX2, Nano and Nano 2GB, all L4T versions prior to r32.5, contains a vulnerability in the INA3221 driver in which improper access control may lead to unauthorized users gaining access to system power usage data, which may lead to information disclosure.
local
low complexity
nvidia
2.1
2021-01-26 CVE-2021-1070 Unspecified vulnerability in Nvidia Linux for Tegra
NVIDIA Jetson AGX Xavier Series, Jetson Xavier NX, TX1, TX2, Nano and Nano 2GB, L4T versions prior to 32.5, contains a vulnerability in the apply_binaries.sh script used to install NVIDIA components into the root file system image, in which improper access control is applied, which may lead to an unprivileged user being able to modify system device tree files, leading to denial of service.
local
low complexity
nvidia
3.6
2021-01-20 CVE-2021-1069 NULL Pointer Dereference vulnerability in Nvidia Linux for Tegra and Shield Experience
NVIDIA SHIELD TV, all versions prior to 8.2.2, contains a vulnerability in the NVHost function, which may lead to abnormal reboot due to a null pointer reference, causing data loss.
local
low complexity
nvidia CWE-476
3.6
2017-10-04 CVE-2017-14491 Out-of-bounds Write vulnerability in multiple products
Heap-based buffer overflow in dnsmasq before 2.78 allows remote attackers to cause a denial of service (crash) or execute arbitrary code via a crafted DNS response.
9.8