Lucene search

K

Jetson Security Vulnerabilities

cve
cve

CVE-2021-34387

The ARM TrustZone Technology on which Trusty is based on contains a vulnerability in access permission settings where the portion of the DRAM reserved for TrustZone is identity-mapped by TLK with read, write, and execute permissions, which gives write access to kernel code and data that is...

6.7CVSS

6.7AI Score

0.0004EPSS

2021-06-21 10:15 PM
37
5
cve
cve

CVE-2021-34388

Bootloader contains a vulnerability in NVIDIA TegraBoot where a potential heap overflow might allow an attacker to control all the RAM after the heap block, leading to denial of service or code...

7.8CVSS

7.8AI Score

0.0004EPSS

2021-06-21 10:15 PM
48
5
cve
cve

CVE-2021-34389

Trusty contains a vulnerability in NVIDIA OTE protocol message parsing code, which is present in all the TAs. An incorrect bounds check can allow a local user through a malicious client to access memory from the heap in the TrustZone, which may lead to information...

5CVSS

5AI Score

0.0004EPSS

2021-06-21 10:15 PM
47
7
cve
cve

CVE-2021-1070

NVIDIA Jetson AGX Xavier Series, Jetson Xavier NX, TX1, TX2, Nano and Nano 2GB, L4T versions prior to 32.5, contains a vulnerability in the apply_binaries.sh script used to install NVIDIA components into the root file system image, in which improper access control is applied, which may lead to an.....

7.1CVSS

7.1AI Score

0.0004EPSS

2021-01-26 10:15 PM
39
4
cve
cve

CVE-2021-1071

NVIDIA Tegra kernel in Jetson AGX Xavier Series, Jetson Xavier NX, TX1, TX2, Nano and Nano 2GB, all L4T versions prior to r32.5, contains a vulnerability in the INA3221 driver in which improper access control may lead to unauthorized users gaining access to system power usage data, which may lead.....

5.6CVSS

5.7AI Score

0.0004EPSS

2021-01-26 10:15 PM
39
cve
cve

CVE-2021-1069

NVIDIA SHIELD TV, all versions prior to 8.2.2, contains a vulnerability in the NVHost function, which may lead to abnormal reboot due to a null pointer reference, causing data...

6.1CVSS

6.7AI Score

0.0004EPSS

2021-01-20 11:15 PM
42
1
cve
cve

CVE-2020-5974

NVIDIA JetPack SDK, version 4.2 and 4.3, contains a vulnerability in its installation scripts in which permissions are incorrectly set on certain directories, which can lead to escalation of...

7.8CVSS

7.7AI Score

0.0004EPSS

2020-07-08 11:15 PM
41
cve
cve

CVE-2019-5680

In NVIDIA Jetson TX1 L4T R32 version branch prior to R32.2, Tegra bootloader contains a vulnerability in nvtboot in which the nvtboot-cpu image is loaded without the load address first being validated, which may lead to code execution, denial of service, or escalation of...

6.7CVSS

6.9AI Score

0.001EPSS

2019-07-19 08:15 PM
141
cve
cve

CVE-2018-6239

NVIDIA Jetson TX2 contains a vulnerability by means of speculative execution where local and unprivileged code may access the contents of cached information in an unauthorized manner, which may lead to information disclosure. The updates apply to all versions prior to...

5.5CVSS

5.2AI Score

0.0004EPSS

2019-04-12 05:29 PM
40
cve
cve

CVE-2018-6269

NVIDIA Jetson TX2 contains a vulnerability in the kernel driver where input/output control (IOCTL) handling for user mode requests could create a non-trusted pointer dereference, which may lead to information disclosure, denial of service, escalation of privileges, or code execution. The updates...

7.8CVSS

6.7AI Score

0.0004EPSS

2019-04-12 05:29 PM
40
cve
cve

CVE-2019-5673

NVIDIA Jetson TX2 contains a vulnerability in the kernel driver (on all versions prior to R28.3) where the ARM System Memory Management Unit (SMMU) improperly checks for a fault condition, causing transactions to be discarded, which may lead to denial of...

6.1CVSS

5.4AI Score

0.0004EPSS

2019-04-11 05:29 PM
41
cve
cve

CVE-2019-5672

NVIDIA Jetson TX1 and TX2 contain a vulnerability in the Linux for Tegra (L4T) operating system (on all versions prior to R28.3) where the Secure Shell (SSH) keys provided in the sample rootfs are not replaced by unique host keys after sample rootsfs generation and flashing, which may lead to...

9.1CVSS

5.9AI Score

0.002EPSS

2019-04-11 05:29 PM
39
cve
cve

CVE-2018-3639

Systems with microprocessors utilizing speculative execution and speculative execution of memory reads before the addresses of all prior memory writes are known may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis, aka Speculative Store....

5.5CVSS

5.9AI Score

0.003EPSS

2018-05-22 12:29 PM
539
In Wild
2
cve
cve

CVE-2017-6278

NVIDIA Tegra kernel contains a vulnerability in the CORE DVFS Thermal driver where there is the potential to read or write a buffer using an index or pointer that references a memory location after the end of the buffer, which may lead to a denial of service or possible escalation of...

7.8CVSS

6.5AI Score

0.0004EPSS

2018-03-26 04:29 PM
23
cve
cve

CVE-2017-6273

NVIDIA ADSP Firmware contains a vulnerability in the ADSP Loader component where there is the potential to write to a memory location that is outside the intended boundary of the buffer, which may lead to denial of service or possible escalation of...

7.8CVSS

7.6AI Score

0.0004EPSS

2017-10-17 08:29 PM
26
cve
cve

CVE-2017-14491

Heap-based buffer overflow in dnsmasq before 2.78 allows remote attackers to cause a denial of service (crash) or execute arbitrary code via a crafted DNS...

9.8CVSS

9.1AI Score

0.303EPSS

2017-10-04 01:29 AM
342
3
cve
cve

CVE-2017-1000251

The native Bluetooth stack in the Linux Kernel (BlueZ), starting at the Linux kernel version 2.6.32 and up to and including 4.13.1, are vulnerable to a stack overflow vulnerability in the processing of L2CAP configuration responses resulting in Remote code execution in kernel...

8CVSS

8AI Score

0.009EPSS

2017-09-12 05:29 PM
536
Total number of security vulnerabilities67