Lucene search

K
nvd[email protected]NVD:CVE-2021-34373
HistoryJun 30, 2021 - 11:15 a.m.

CVE-2021-34373

2021-06-3011:15:08
CWE-787
web.nvd.nist.gov
4
trusty trusted linux kernel
nvidia tlk
heap overflows
information disclosure
denial of service

CVSS2

3.6

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:N/A:P

CVSS3

6

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:H

EPSS

0

Percentile

12.6%

Trusty trusted Linux kernel (TLK) contains a vulnerability in the NVIDIA TLK kernel where a lack of heap hardening could cause heap overflows, which might lead to information disclosure and denial of service.

Affected configurations

Nvd
Node
nvidiajetson_tx1Match-
AND
nvidiajetson_linuxRange<32.5.1
VendorProductVersionCPE
nvidiajetson_tx1-cpe:2.3:h:nvidia:jetson_tx1:-:*:*:*:*:*:*:*
nvidiajetson_linux*cpe:2.3:o:nvidia:jetson_linux:*:*:*:*:*:*:*:*

CVSS2

3.6

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:N/A:P

CVSS3

6

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:H

EPSS

0

Percentile

12.6%

Related for NVD:CVE-2021-34373