Lucene search

K

Jetson Nano, Jetson Nano 2GB Security Vulnerabilities

kitploit
kitploit

Redteam-Hardware-Toolkit - Red Team Hardware Toolkit

A collection of hardware s that aid in red team operations. This repository will help you during red team engagement. If you want to contribute to this list send me a pull request. A Red Team should be formed with the intention of identifying and assessing vulnerabilities, testing assumptions,...

7.2AI Score

2021-07-15 12:30 PM
96
mskb
mskb

July 13, 2021—KB5004245 (OS Build 18363.1679)

July 13, 2021—KB5004245 (OS Build 18363.1679) EXPIRATION NOTICEAs of 9/12/2023, KB5004245 is only available from Windows Update. This update is no longer available from the Microsoft Update Catalog, or other release channels. We recommend that you update your devices to the latest security quality....

8.8CVSS

7.9AI Score

0.955EPSS

2021-07-13 07:00 AM
23
nessus
nessus

SUSE SLES15 Security Update : redis (SUSE-SU-2021:2294-1)

The remote SUSE Linux SLES15 host has a package installed that is affected by a vulnerability as referenced in the SUSE- SU-2021:2294-1 advisory. Redis is an open source (BSD licensed), in-memory data structure store, used as a database, cache, and message broker. An integer overflow bug in...

8.8CVSS

8.9AI Score

0.019EPSS

2021-07-13 12:00 AM
12
nessus
nessus

openSUSE 15 Security Update : icinga2 (openSUSE-SU-2021:1029-1)

The remote SUSE Linux SUSE15 host has packages installed that are affected by a vulnerability as referenced in the openSUSE-SU-2021:1029-1 advisory. Icinga 2 v2.8.0 through v2.11.7 and v2.12.2 has an issue where revoked certificates due for renewal will automatically be renewed, ignoring the...

9.1CVSS

-0.1AI Score

0.001EPSS

2021-07-13 12:00 AM
16
openvas
openvas

openSUSE: Security Advisory for icinga2 (openSUSE-SU-2021:1029-1)

The remote host is missing an update for...

9.1CVSS

9.4AI Score

0.001EPSS

2021-07-13 12:00 AM
6
redhatcve
redhatcve

CVE-2021-32625

A flaw was found in Redis. An integer overflow could be exploited using the STRALGO LCS command to corrupt the heap and potentially result with remote code execution. This is a result of an incomplete fix by CVE-2021-29477. The highest threat from this vulnerability is to data confidentiality and.....

8.8CVSS

2.1AI Score

0.019EPSS

2021-07-09 02:52 PM
43
rosalinux
rosalinux

Advisory ROSA-SA-2021-1957

Software: python 2.7.5 OS: Cobalt 7.9 CVE-ID: CVE-2013-7040 CVE-Crit: CRITICAL. CVE-DESC: Python 2.7 through 3.4 uses only the last eight bits of the prefix to randomize hash values, causing it to compute hash values without limiting the ability to predictably initiate hash code collisions and...

9.8CVSS

9.4AI Score

0.53EPSS

2021-07-02 06:03 PM
14
mskb
mskb

July 6, 2021—KB5004946 (OS Build 18363.1646) Out-of-band

July 6, 2021—KB5004946 (OS Build 18363.1646) Out-of-band EXPIRATION NOTICEAs of 9/12/2023, KB5004946 is only available from Windows Update. This update is no longer available from the Microsoft Update Catalog, or other release channels. We recommend that you update your devices to the latest...

8.8CVSS

9.6AI Score

0.967EPSS

2021-07-02 12:00 AM
97
cve
cve

CVE-2021-27477

When JTEKT Corporation TOYOPUC PLC versions PC10G-CPU, 2PORT-EFR, Plus CPU, Plus EX, Plus EX2, Plus EFR, Plus EFR2, Plus 2P-EFR, PC10P-DP, PC10P-DP-IO, Plus BUS-EX, Nano 10GX, Nano 2ET,PC10PE, PC10PE-16/16P, PC10E, FL/ET-T-V2H, PC10B,PC10B-P, Nano CPU, PC10P, and PC10GE receive an invalid frame,...

7.5CVSS

7.6AI Score

0.001EPSS

2021-07-01 01:15 PM
25
4
nvd
nvd

CVE-2021-27477

When JTEKT Corporation TOYOPUC PLC versions PC10G-CPU, 2PORT-EFR, Plus CPU, Plus EX, Plus EX2, Plus EFR, Plus EFR2, Plus 2P-EFR, PC10P-DP, PC10P-DP-IO, Plus BUS-EX, Nano 10GX, Nano 2ET,PC10PE, PC10PE-16/16P, PC10E, FL/ET-T-V2H, PC10B,PC10B-P, Nano CPU, PC10P, and PC10GE receive an invalid frame,...

7.5CVSS

0.001EPSS

2021-07-01 01:15 PM
prion
prion

Code injection

When JTEKT Corporation TOYOPUC PLC versions PC10G-CPU, 2PORT-EFR, Plus CPU, Plus EX, Plus EX2, Plus EFR, Plus EFR2, Plus 2P-EFR, PC10P-DP, PC10P-DP-IO, Plus BUS-EX, Nano 10GX, Nano 2ET,PC10PE, PC10PE-16/16P, PC10E, FL/ET-T-V2H, PC10B,PC10B-P, Nano CPU, PC10P, and PC10GE receive an invalid frame,...

7.5CVSS

7.6AI Score

0.001EPSS

2021-07-01 01:15 PM
cvelist
cvelist

CVE-2021-27477

When JTEKT Corporation TOYOPUC PLC versions PC10G-CPU, 2PORT-EFR, Plus CPU, Plus EX, Plus EX2, Plus EFR, Plus EFR2, Plus 2P-EFR, PC10P-DP, PC10P-DP-IO, Plus BUS-EX, Nano 10GX, Nano 2ET,PC10PE, PC10PE-16/16P, PC10E, FL/ET-T-V2H, PC10B,PC10B-P, Nano CPU, PC10P, and PC10GE receive an invalid frame,...

7.9AI Score

0.001EPSS

2021-07-01 12:01 PM
ics
ics

JTEKT TOYOPUC PLC

EXECUTIVE SUMMARY CVSS v3 6.5 ATTENTION: Exploitable from an adjacent network/low attack complexity Vendor: JTEKT Corporation Equipment: TOYOPUC PLC Vulnerability: Improper Restriction of Operations within the Bounds of a Memory Buffer 2. RISK EVALUATION Successful exploitation of this...

7.5CVSS

7.6AI Score

EPSS

2021-07-01 12:00 PM
40
cve
cve

CVE-2021-34374

Trusty contains a vulnerability in command handlers where the length of input buffers is not verified. This vulnerability can cause memory corruption, which may lead to information disclosure, escalation of privileges, and denial of...

7.7CVSS

6.8AI Score

0.0004EPSS

2021-06-30 11:15 AM
24
cve
cve

CVE-2021-34377

Trusty contains a vulnerability in the HDCP service TA where bounds checking in command 9 is missing. Improper restriction of operations within the bounds of a memory buffer might lead to escalation of privileges, information disclosure, and denial of...

7.7CVSS

7AI Score

0.0004EPSS

2021-06-30 11:15 AM
26
cve
cve

CVE-2021-34381

Trusty TLK contains a vulnerability in the NVIDIA TLK kernel function where a lack of checks allows the exploitation of an integer overflow on the size parameter of the tz_map_shared_mem function, which might lead to denial of service, information disclosure, or data...

7.8CVSS

7.5AI Score

0.0004EPSS

2021-06-30 11:15 AM
32
cve
cve

CVE-2021-34385

Trusty TLK contains a vulnerability in the NVIDIA TLK kernel where an integer overflow in the calculation of a length could lead to a heap...

6.7CVSS

6.7AI Score

0.0004EPSS

2021-06-30 11:15 AM
25
cve
cve

CVE-2021-34383

Bootloader contains a vulnerability in NVIDIA MB2 where a potential heap overflow might lead to denial of service or escalation of...

6.7CVSS

7AI Score

0.0004EPSS

2021-06-30 11:15 AM
27
cve
cve

CVE-2021-34373

Trusty trusted Linux kernel (TLK) contains a vulnerability in the NVIDIA TLK kernel where a lack of heap hardening could cause heap overflows, which might lead to information disclosure and denial of...

7.9CVSS

6AI Score

0.0004EPSS

2021-06-30 11:15 AM
28
cve
cve

CVE-2021-34375

Trusty contains a vulnerability in all trusted applications (TAs) where the stack cookie was not randomized, which might result in stack-based buffer overflow, leading to denial of service, escalation of privileges, and information...

7.7CVSS

6.8AI Score

0.0004EPSS

2021-06-30 11:15 AM
26
cve
cve

CVE-2021-34376

Trusty contains a vulnerability in the HDCP service TA where bounds checking in command 5 is missing. Improper restriction of operations within the bounds of a memory buffer might lead to denial of service, escalation of privileges, and information...

7.7CVSS

7AI Score

0.0004EPSS

2021-06-30 11:15 AM
23
cve
cve

CVE-2021-34378

Trusty contains a vulnerability in the HDCP service TA where bounds checking in command 11 is missing. Improper restriction of operations within the bounds of a memory buffer might lead to information disclosure, denial of service, or escalation of...

7.7CVSS

7.1AI Score

0.0004EPSS

2021-06-30 11:15 AM
29
cve
cve

CVE-2021-34384

Bootloader contains a vulnerability in NVIDIA MB2 where a potential heap overflow could cause memory corruption, which might lead to denial of service or code...

7.8CVSS

7.8AI Score

0.0004EPSS

2021-06-30 11:15 AM
25
cve
cve

CVE-2021-34379

Trusty contains a vulnerability in the HDCP service TA where bounds checking in command 10 is missing. The length of an I/O buffer parameter is not checked, which might lead to memory...

7.7CVSS

6.8AI Score

0.0004EPSS

2021-06-30 11:15 AM
25
cve
cve

CVE-2021-34380

Bootloader contains a vulnerability in NVIDIA MB2 where potential heap overflow might cause corruption of the heap metadata, which might lead to arbitrary code execution, denial of service, and information disclosure during secure...

7.8CVSS

8AI Score

0.0004EPSS

2021-06-30 11:15 AM
25
cve
cve

CVE-2021-34382

Trusty TLK contains a vulnerability in the NVIDIA TLK kernel’s tz_map_shared_mem function where an integer overflow on the size parameter causes the request buffer and the logging buffer to overflow, allowing writes to arbitrary addresses within the...

7.8CVSS

7.8AI Score

0.0004EPSS

2021-06-30 11:15 AM
22
threatpost
threatpost

NVIDIA Patches High-Severity GeForce Spoof-Attack Bug

NVIDIA gaming graphics software called GeForce Experience, bundled with the chipmaker’s popular GTX GPU, is flawed and opens the door to a remote attacker that can exploit the bug to steal or manipulate data on a vulnerable Windows computer. NVIDIA notified customers late last week of the bug and.....

2.5AI Score

2021-06-28 08:38 PM
61
avleonov
avleonov

Last Week’s Security news: Cisco ASA, BIG-IQ, vSphere, Solaris, Dlink, iPhone %s, DarkRadiation, Google schema, John McAfee

Hello, today I want to experiment with a new format. I will be reading last week's news from my @avleonovnews channel, which I found the most interesting. I do this mostly for myself, but if you like it too, then that would be great. Please subscribe to my YouTube channel and my Telegram...

10CVSS

-0.1AI Score

0.975EPSS

2021-06-28 10:59 AM
20188
mageia
mageia

Updated qtwebsockets5 packages fix a security vulnerability

In Qt through 5.14.1, the WebSocket implementation accepts up to 2GB for frames and 2GB for messages. Smaller limits cannot be configured. This makes it easier for attackers to cause a denial of service (memory consumption)...

7.5CVSS

5AI Score

0.001EPSS

2021-06-23 08:11 PM
8
cve
cve

CVE-2021-34392

Trusty TLK contains a vulnerability in the NVIDIA TLK kernel where an integer overflow in the tz_map_shared_mem function can bypass boundary checks, which might lead to denial of...

5.5CVSS

6AI Score

0.0004EPSS

2021-06-22 10:15 PM
50
5
cve
cve

CVE-2021-34394

Trusty contains a vulnerability in the NVIDIA OTE protocol that is present in all TAs. An incorrect message stream deserialization allows an attacker to use the malicious CA that is run by the user to cause the buffer overflow, which may lead to information disclosure and data...

6.7CVSS

6.5AI Score

0.0005EPSS

2021-06-22 10:15 PM
42
4
cve
cve

CVE-2021-34396

Bootloader contains a vulnerability in access permission settings where unauthorized software may be able to overwrite NVIDIA MB2 code, which would result in limited denial of...

3CVSS

4.5AI Score

0.0004EPSS

2021-06-22 10:15 PM
39
6
cve
cve

CVE-2021-34390

Trusty contains a vulnerability in the NVIDIA TLK kernel function where a lack of checks allows the exploitation of an integer overflow through a specific SMC call that is triggered by the user, which may lead to denial of...

5.5CVSS

5.9AI Score

0.0004EPSS

2021-06-22 10:15 PM
44
8
cve
cve

CVE-2021-34391

Trusty contains a vulnerability in the NVIDIA TLK kernel function where a lack of checks allows the exploitation of an integer overflow through a specific SMC call that is triggered by the user, which may lead to denial of...

5.5CVSS

5.9AI Score

0.0004EPSS

2021-06-22 10:15 PM
48
5
cve
cve

CVE-2021-34397

Bootloader contains a vulnerability in NVIDIA MB2, which may cause free-the-wrong-heap, which may lead to limited denial of...

2.3CVSS

4.6AI Score

0.0004EPSS

2021-06-22 10:15 PM
61
6
cve
cve

CVE-2021-34395

Trusty TLK contains a vulnerability in its access permission settings where it does not properly restrict access to a resource from a user with local privileges, which might lead to limited information disclosure, a low risk of modifcations to data, and limited denial of...

4.2CVSS

4.9AI Score

0.0004EPSS

2021-06-22 10:15 PM
48
6
cve
cve

CVE-2021-34393

Trusty contains a vulnerability in TSEC TA which deserializes the incoming messages even though the TSEC TA does not expose any command. This vulnerability might allow an attacker to exploit the deserializer to impact code execution, causing information...

4.4CVSS

5.3AI Score

0.0004EPSS

2021-06-22 10:15 PM
41
5
nvd
nvd

CVE-2021-34372

Trusty (the trusted OS produced by NVIDIA for Jetson devices) driver contains a vulnerability in the NVIDIA OTE protocol message parsing code where an integer overflow in a malloc() size calculation leads to a buffer overflow on the heap, which might result in information disclosure, escalation of....

7.8CVSS

0.0005EPSS

2021-06-22 10:15 PM
1
cve
cve

CVE-2021-34372

Trusty (the trusted OS produced by NVIDIA for Jetson devices) driver contains a vulnerability in the NVIDIA OTE protocol message parsing code where an integer overflow in a malloc() size calculation leads to a buffer overflow on the heap, which might result in information disclosure, escalation of....

8.2CVSS

8AI Score

0.0005EPSS

2021-06-22 10:15 PM
68
4
prion
prion

Integer overflow

Trusty (the trusted OS produced by NVIDIA for Jetson devices) driver contains a vulnerability in the NVIDIA OTE protocol message parsing code where an integer overflow in a malloc() size calculation leads to a buffer overflow on the heap, which might result in information disclosure, escalation of....

7.8CVSS

7.9AI Score

0.0005EPSS

2021-06-22 10:15 PM
4
cvelist
cvelist

CVE-2021-34372

Trusty (the trusted OS produced by NVIDIA for Jetson devices) driver contains a vulnerability in the NVIDIA OTE protocol message parsing code where an integer overflow in a malloc() size calculation leads to a buffer overflow on the heap, which might result in information disclosure, escalation of....

8.2CVSS

8.8AI Score

0.0005EPSS

2021-06-22 09:25 PM
1
thn
thn

NVIDIA Jetson Chipsets Found Vulnerable to High-severity Flaws

U.S. graphics chip specialist NVIDIA has released software updates to address a total of 26 vulnerabilities impacting its Jetson system-on-module (SOM) series that could be abused by adversaries to escalate privileges and even lead to denial-of-service and information disclosure. Tracked from...

1.1AI Score

2021-06-22 07:24 AM
68
cve
cve

CVE-2021-34386

Trusty TLK contains a vulnerability in the NVIDIA TLK kernel where an integer overflow in the calloc size calculation can cause the multiplication of count and size can overflow, which might lead to heap...

6.7CVSS

6.7AI Score

0.0004EPSS

2021-06-21 10:15 PM
38
4
cve
cve

CVE-2021-34387

The ARM TrustZone Technology on which Trusty is based on contains a vulnerability in access permission settings where the portion of the DRAM reserved for TrustZone is identity-mapped by TLK with read, write, and execute permissions, which gives write access to kernel code and data that is...

6.7CVSS

6.7AI Score

0.0004EPSS

2021-06-21 10:15 PM
37
5
cve
cve

CVE-2021-34388

Bootloader contains a vulnerability in NVIDIA TegraBoot where a potential heap overflow might allow an attacker to control all the RAM after the heap block, leading to denial of service or code...

7.8CVSS

7.8AI Score

0.0004EPSS

2021-06-21 10:15 PM
48
5
cve
cve

CVE-2021-34389

Trusty contains a vulnerability in NVIDIA OTE protocol message parsing code, which is present in all the TAs. An incorrect bounds check can allow a local user through a malicious client to access memory from the heap in the TrustZone, which may lead to information...

5CVSS

5AI Score

0.0004EPSS

2021-06-21 10:15 PM
46
7
threatpost
threatpost

Bugs in NVIDIA’s Jetson Chipset Opens Door to DoS Attacks, Data Theft

Flaws impacting millions of internet of things (IoT) devices running NVIDIA’s Jetson chips open the door for a variety of hacks, including denial-of-service (DoS) attacks or the siphoning of data. NVIDIA released patches addressing nine high-severity vulnerabilities including eight additional bugs....

0.4AI Score

2021-06-21 08:21 PM
141
nvidia
nvidia

Security Bulletin: NVIDIA Jetson AGX Xavier Series, Jetson Xavier NX, Jetson TX1, Jetson TX2 Series (including Jetson TX2 NX), and Jetson Nano (including Jetson Nano 2GB) - June 2021

NVIDIA has released a software update for NVIDIA® Jetson AGX Xavier™ series, Jetson Xavier™ NX, Jetson™ TX1, Jetson TX2 series (including Jetson TX2 NX), and Jetson Nano™ devices (including Jetson Nano 2GB) in the NVIDIA JetPack™ SDK. This update addresses security issues that may lead to...

8.2CVSS

1.2AI Score

0.0005EPSS

2021-06-18 12:00 AM
10
oraclelinux
oraclelinux

Unbreakable Enterprise kernel security update

[5.4.17-2102.202.5] - sctp: delay auto_asconf init until binding the first addr (Xin Long) [Orabug: 32907967] {CVE-2021-23133} {CVE-2021-23133} - dm ioctl: fix out of bounds array access when no devices (Mikulas Patocka) [Orabug: 32860491] {CVE-2021-31916} - uek-rpm: update kABI lists for the...

8.1CVSS

-0.2AI Score

0.004EPSS

2021-06-15 12:00 AM
186
oraclelinux
oraclelinux

Unbreakable Enterprise kernel-container security update

[5.4.17-2102.202.5] - sctp: delay auto_asconf init until binding the first addr (Xin Long) [Orabug: 32907967] {CVE-2021-23133} - dm ioctl: fix out of bounds array access when no devices (Mikulas Patocka) [Orabug: 32860491] {CVE-2021-31916} - uek-rpm: update kABI lists for the new symbols...

8.1CVSS

-0.3AI Score

0.004EPSS

2021-06-15 12:00 AM
240
Total number of security vulnerabilities1276