Lucene search

K
nvd[email protected]NVD:CVE-2021-1125
HistoryNov 20, 2021 - 3:15 p.m.

CVE-2021-1125

2021-11-2015:15:07
web.nvd.nist.gov
2
nvidia
tegra
microcontroller
vulnerability
data corruption

CVSS2

4.9

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

COMPLETE

Availability Impact

NONE

AV:L/AC:L/Au:N/C:N/I:C/A:N

CVSS3

4.4

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:N

EPSS

0

Percentile

12.6%

NVIDIA GPU and Tegra hardware contain a vulnerability in the internal microcontroller which may allow a user with elevated privileges to corrupt program data.

Affected configurations

Nvd
Node
linuxlinux_kernelMatch-
OR
microsoftwindowsMatch-
AND
nvidiadgx-1_p100Match-
OR
nvidiadgx-1_v100Match-
OR
nvidiadgx-2Match-
OR
nvidiadgx_station_a100Match-
OR
nvidiageforce_gt_605Match-
OR
nvidiageforce_gt_610Match-
OR
nvidiageforce_gt_620Match-
OR
nvidiageforce_gt_625Match-
OR
nvidiageforce_gt_630Match-
OR
nvidiageforce_gt_635Match-
OR
nvidiageforce_gt_640Match-
OR
nvidiageforce_gt_705Match-
OR
nvidiageforce_gt_710Match-
OR
nvidiageforce_gt_720Match-
OR
nvidiageforce_gt_730Match-
OR
nvidiageforce_gt_740Match-
OR
nvidiageforce_gtx_1050Match-
OR
nvidiageforce_gtx_1050_tiMatch-
OR
nvidiageforce_gtx_1060Match-
OR
nvidiageforce_gtx_1070Match-
OR
nvidiageforce_gtx_1070_tiMatch-
OR
nvidiageforce_gtx_1080Match-
OR
nvidiageforce_gtx_1080_tiMatch-
OR
nvidiageforce_gtx_645Match-
OR
nvidiageforce_gtx_650Match-
OR
nvidiageforce_gtx_650_tiMatch-
OR
nvidiageforce_gtx_650_ti_boostMatch-
OR
nvidiageforce_gtx_660Match-
OR
nvidiageforce_gtx_660_tiMatch-
OR
nvidiageforce_gtx_670Match-
OR
nvidiageforce_gtx_680Match-
OR
nvidiageforce_gtx_690Match-
OR
nvidiageforce_gtx_745Match-
OR
nvidiageforce_gtx_750Match-
OR
nvidiageforce_gtx_750_tiMatch-
OR
nvidiageforce_gtx_760Match-
OR
nvidiageforce_gtx_760_tiMatch-
OR
nvidiageforce_gtx_770Match-
OR
nvidiageforce_gtx_780Match-
OR
nvidiageforce_gtx_780_tiMatch-
OR
nvidiageforce_gtx_950Match-
OR
nvidiageforce_gtx_960Match-
OR
nvidiageforce_gtx_970Match-
OR
nvidiageforce_gtx_980Match-
OR
nvidiageforce_gtx_titan_xMatch-
OR
nvidiagtx_titanMatch-
OR
nvidiagtx_titan_blackMatch-
OR
nvidiagtx_titan_zMatch-
OR
nvidiajetson_agx_xavier_16gbMatch-
OR
nvidiajetson_agx_xavier_32gbMatch-
OR
nvidiajetson_agx_xavier_8gbMatch-
OR
nvidiajetson_nanoMatch-
OR
nvidiajetson_nanoMatch--
OR
nvidiajetson_nanoMatch-developer_kit
OR
nvidiajetson_tx1Match-
OR
nvidiajetson_tx2Match-
OR
nvidiajetson_tx2_4gbMatch-
OR
nvidiajetson_tx2_nxMatch-
OR
nvidiajetson_tx2iMatch-
OR
nvidiajetson_xavier_nxMatch-
OR
nvidiajetson_xavier_nxMatch-developer_kit
OR
nvidiajetson_xavier_nxMatch-production
OR
nvidianvidia_hgx-2Match-
OR
nvidiaquadro_gv100Match-
OR
nvidiaquadro_m1000mMatch-
OR
nvidiaquadro_m1200Match-
OR
nvidiaquadro_m2000Match-
OR
nvidiaquadro_m2000mMatch-
OR
nvidiaquadro_m2200Match-
OR
nvidiaquadro_m3000mMatch-
OR
nvidiaquadro_m4000Match-
OR
nvidiaquadro_m4000mMatch-
OR
nvidiaquadro_m5000Match-
OR
nvidiaquadro_m5000mMatch-
OR
nvidiaquadro_m500mMatch-
OR
nvidiaquadro_m520Match-
OR
nvidiaquadro_m5500Match-
OR
nvidiaquadro_m6000Match-
OR
nvidiaquadro_m600mMatch-
OR
nvidiaquadro_m620Match-
OR
nvidiaquadro_p1000Match-
OR
nvidiaquadro_p2000Match-
OR
nvidiaquadro_p2200Match-
OR
nvidiaquadro_p3000Match-
OR
nvidiaquadro_p3200Match-
OR
nvidiaquadro_p400Match-
OR
nvidiaquadro_p4000Match-
OR
nvidiaquadro_p4200Match-
OR
nvidiaquadro_p500Match-
OR
nvidiaquadro_p5000Match-
OR
nvidiaquadro_p520Match-
OR
nvidiaquadro_p5200Match-
OR
nvidiaquadro_p600Match-
OR
nvidiaquadro_p6000Match-
OR
nvidiaquadro_p620Match-
OR
nvidiashield_tvMatch-
OR
nvidiashield_tv_proMatch-
OR
nvidiatesla_m10Match-
OR
nvidiatesla_m4Match-
OR
nvidiatesla_m40Match-
OR
nvidiatesla_m6Match-
OR
nvidiatesla_m60Match-
OR
nvidiatesla_p100Match-
OR
nvidiatesla_p4Match-
OR
nvidiatesla_p40Match-
OR
nvidiatesla_p6Match-
OR
nvidiatesla_v100Match-
OR
nvidiatesla_v100sMatch-
OR
nvidiatitan_vMatch-
OR
nvidiatitan_xMatch-
OR
nvidiatitan_xpMatch-
VendorProductVersionCPE
linuxlinux_kernel-cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*
microsoftwindows-cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*
nvidiadgx-1_p100-cpe:2.3:h:nvidia:dgx-1_p100:-:*:*:*:*:*:*:*
nvidiadgx-1_v100-cpe:2.3:h:nvidia:dgx-1_v100:-:*:*:*:*:*:*:*
nvidiadgx-2-cpe:2.3:h:nvidia:dgx-2:-:*:*:*:*:*:*:*
nvidiadgx_station_a100-cpe:2.3:h:nvidia:dgx_station_a100:-:*:*:*:*:*:*:*
nvidiageforce_gt_605-cpe:2.3:h:nvidia:geforce_gt_605:-:*:*:*:*:*:*:*
nvidiageforce_gt_610-cpe:2.3:h:nvidia:geforce_gt_610:-:*:*:*:*:*:*:*
nvidiageforce_gt_620-cpe:2.3:h:nvidia:geforce_gt_620:-:*:*:*:*:*:*:*
nvidiageforce_gt_625-cpe:2.3:h:nvidia:geforce_gt_625:-:*:*:*:*:*:*:*
Rows per page:
1-10 of 1131

CVSS2

4.9

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

COMPLETE

Availability Impact

NONE

AV:L/AC:L/Au:N/C:N/I:C/A:N

CVSS3

4.4

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:N

EPSS

0

Percentile

12.6%

Related for NVD:CVE-2021-1125