Vulnerabilities > Nvidia

DATE CVE VULNERABILITY TITLE RISK
2021-06-22 CVE-2021-34392 Integer Overflow or Wraparound vulnerability in Nvidia Jetson Linux
Trusty TLK contains a vulnerability in the NVIDIA TLK kernel where an integer overflow in the tz_map_shared_mem function can bypass boundary checks, which might lead to denial of service.
local
low complexity
nvidia CWE-190
2.1
2021-06-22 CVE-2021-34393 Deserialization of Untrusted Data vulnerability in Nvidia Jetson Linux
Trusty contains a vulnerability in TSEC TA which deserializes the incoming messages even though the TSEC TA does not expose any command.
local
low complexity
nvidia CWE-502
2.1
2021-06-22 CVE-2021-34394 Deserialization of Untrusted Data vulnerability in Nvidia Jetson Linux
Trusty contains a vulnerability in the NVIDIA OTE protocol that is present in all TAs.
local
low complexity
nvidia CWE-502
4.6
2021-06-22 CVE-2021-34395 Incorrect Default Permissions vulnerability in Nvidia Jetson Linux
Trusty TLK contains a vulnerability in its access permission settings where it does not properly restrict access to a resource from a user with local privileges, which might lead to limited information disclosure, a low risk of modifcations to data, and limited denial of service.
local
low complexity
nvidia CWE-276
4.6
2021-06-22 CVE-2021-34396 Unspecified vulnerability in Nvidia Jetson Linux
Bootloader contains a vulnerability in access permission settings where unauthorized software may be able to overwrite NVIDIA MB2 code, which would result in limited denial of service.
local
low complexity
nvidia
2.1
2021-06-22 CVE-2021-34397 Out-of-bounds Write vulnerability in Nvidia Jetson Linux
Bootloader contains a vulnerability in NVIDIA MB2, which may cause free-the-wrong-heap, which may lead to limited denial of service.
local
low complexity
nvidia CWE-787
2.1
2021-06-21 CVE-2021-34386 Integer Overflow or Wraparound vulnerability in Nvidia Jetson Linux
Trusty TLK contains a vulnerability in the NVIDIA TLK kernel where an integer overflow in the calloc size calculation can cause the multiplication of count and size can overflow, which might lead to heap overflows.
local
low complexity
nvidia CWE-190
4.6
2021-06-21 CVE-2021-34387 Incorrect Default Permissions vulnerability in Nvidia Jetson Linux
The ARM TrustZone Technology on which Trusty is based on contains a vulnerability in access permission settings where the portion of the DRAM reserved for TrustZone is identity-mapped by TLK with read, write, and execute permissions, which gives write access to kernel code and data that is otherwise mapped read only.
local
low complexity
nvidia CWE-276
7.2
2021-06-21 CVE-2021-34388 Out-of-bounds Write vulnerability in Nvidia Jetson Linux
Bootloader contains a vulnerability in NVIDIA TegraBoot where a potential heap overflow might allow an attacker to control all the RAM after the heap block, leading to denial of service or code execution.
local
low complexity
nvidia CWE-787
4.6
2021-06-21 CVE-2021-34389 Memory Leak vulnerability in Nvidia Jetson Linux
Trusty contains a vulnerability in NVIDIA OTE protocol message parsing code, which is present in all the TAs.
local
nvidia CWE-401
1.9