CVE-2021-34373

Trusty trusted Linux kernel (TLK) contains a vulnerability in the NVIDIA TLK kernel where a lack of heap hardening could cause heap overflows, which might lead to information disclosure and denial of service.
References
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:nvidia:jetson_linux:*:*:*:*:*:*:*:*
cpe:2.3:h:nvidia:jetson_tx1:-:*:*:*:*:*:*:*

History

06 Jul 2021, 14:47

Type Values Removed Values Added
CPE cpe:2.3:o:nvidia:jetson_linux:*:*:*:*:*:*:*:*
cpe:2.3:h:nvidia:jetson_tx1:-:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : 3.6
v3 : 6.0
References (CONFIRM) https://nvidia.custhelp.com/app/answers/detail/a_id/5205 - (CONFIRM) https://nvidia.custhelp.com/app/answers/detail/a_id/5205 - Vendor Advisory
CWE CWE-787

30 Jun 2021, 11:55

Type Values Removed Values Added
New CVE

Information

Published : 2021-06-30 11:15

Updated : 2023-12-10 13:55


NVD link : CVE-2021-34373

Mitre link : CVE-2021-34373

CVE.ORG link : CVE-2021-34373


JSON object : View

Products Affected

nvidia

  • jetson_tx1
  • jetson_linux
CWE
CWE-787

Out-of-bounds Write