Lucene search

K

Jetson Nano 2gb Security Vulnerabilities

cve
cve

CVE-2022-21819

NVIDIA distributions of Jetson Linux contain a vulnerability where an error in the IOMMU configuration may allow an unprivileged attacker with physical access to the board direct read/write access to the entire system address space through the PCI bus. Such an attack could result in denial of...

7.6CVSS

7.5AI Score

0.001EPSS

2022-03-11 02:15 PM
118
cve
cve

CVE-2021-1109

NVIDIA camera firmware contains a multistep, timing-related vulnerability where an unauthorized modification by camera resources may result in loss of data integrity or denial of service across several...

7.2CVSS

6.3AI Score

0.0004EPSS

2021-08-11 10:15 PM
41
2
cve
cve

CVE-2021-1113

NVIDIA camera firmware contains a difficult to exploit vulnerability where a highly privileged attacker can cause unauthorized modification to camera resources, which may result in complete denial of service and partial loss of data integrity for all...

4.7CVSS

5.1AI Score

0.0004EPSS

2021-08-11 10:15 PM
47
2
cve
cve

CVE-2021-1107

NVIDIA Linux kernel distributions contain a vulnerability in nvmap NVMAP_IOC_WRITE* paths, where improper access controls may lead to code execution, complete denial of service, and seriously compromised integrity of all system...

7.8CVSS

7.4AI Score

0.0004EPSS

2021-08-11 10:15 PM
52
2
cve
cve

CVE-2021-1108

NVIDIA Linux kernel distributions contain a vulnerability in FuSa Capture (VI/ISP), where integer underflow due to lack of input validation may lead to complete denial of service, partial integrity, and serious confidentiality loss for all processes in the...

7.3CVSS

6.9AI Score

0.0004EPSS

2021-08-11 10:15 PM
43
3
cve
cve

CVE-2021-1112

NVIDIA Linux kernel distributions contain a vulnerability in nvmap, where a null pointer dereference may lead to complete denial of...

5.5CVSS

6AI Score

0.0004EPSS

2021-08-11 10:15 PM
38
2
cve
cve

CVE-2021-1106

NVIDIA Linux kernel distributions contain a vulnerability in nvmap, where writes may be allowed to read-only buffers, which may result in escalation of privileges, complete denial of service, unconstrained information disclosure, and serious data tampering of all processes on the...

7.8CVSS

7.5AI Score

0.0004EPSS

2021-08-11 10:15 PM
43
2
cve
cve

CVE-2021-34380

Bootloader contains a vulnerability in NVIDIA MB2 where potential heap overflow might cause corruption of the heap metadata, which might lead to arbitrary code execution, denial of service, and information disclosure during secure...

7.8CVSS

8AI Score

0.0004EPSS

2021-06-30 11:15 AM
25
cve
cve

CVE-2021-34372

Trusty (the trusted OS produced by NVIDIA for Jetson devices) driver contains a vulnerability in the NVIDIA OTE protocol message parsing code where an integer overflow in a malloc() size calculation leads to a buffer overflow on the heap, which might result in information disclosure, escalation of....

8.2CVSS

8AI Score

0.0005EPSS

2021-06-22 10:15 PM
68
4
cve
cve

CVE-2021-34388

Bootloader contains a vulnerability in NVIDIA TegraBoot where a potential heap overflow might allow an attacker to control all the RAM after the heap block, leading to denial of service or code...

7.8CVSS

7.8AI Score

0.0004EPSS

2021-06-21 10:15 PM
48
5
cve
cve

CVE-2021-1070

NVIDIA Jetson AGX Xavier Series, Jetson Xavier NX, TX1, TX2, Nano and Nano 2GB, L4T versions prior to 32.5, contains a vulnerability in the apply_binaries.sh script used to install NVIDIA components into the root file system image, in which improper access control is applied, which may lead to an.....

7.1CVSS

7.1AI Score

0.0004EPSS

2021-01-26 10:15 PM
39
4
cve
cve

CVE-2021-1071

NVIDIA Tegra kernel in Jetson AGX Xavier Series, Jetson Xavier NX, TX1, TX2, Nano and Nano 2GB, all L4T versions prior to r32.5, contains a vulnerability in the INA3221 driver in which improper access control may lead to unauthorized users gaining access to system power usage data, which may lead.....

5.6CVSS

5.7AI Score

0.0004EPSS

2021-01-26 10:15 PM
39
cve
cve

CVE-2021-1069

NVIDIA SHIELD TV, all versions prior to 8.2.2, contains a vulnerability in the NVHost function, which may lead to abnormal reboot due to a null pointer reference, causing data...

6.1CVSS

6.7AI Score

0.0004EPSS

2021-01-20 11:15 PM
42
1