CVE-2021-3675

Improper Input Validation vulnerability in synaTEE.signed.dll of Synaptics Fingerprint Driver allows a local authorized attacker to overwrite a heap tag, with potential loss of confidentiality. This issue affects: Synaptics Synaptics Fingerprint Driver 5.1.xxx.26 versions prior to xxx=340 on x86/64; 5.2.xxxx.26 versions prior to xxxx=3541 on x86/64; 5.2.2xx.26 versions prior to xx=29 on x86/64; 5.2.3xx.26 versions prior to xx=25 on x86/64; 5.3.xxxx.26 versions prior to xxxx=3543 on x86/64; 5.5.xx.1058 versions prior to xx=44 on x86/64; 5.5.xx.1102 versions prior to xx=34 on x86/64; 5.5.xx.1116 versions prior to xx=14 on x86/64; 6.0.xx.1104 versions prior to xx=50 on x86/64; 6.0.xx.1108 versions prior to xx=31 on x86/64; 6.0.xx.1111 versions prior to xx=58 on x86/64.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:synaptics:fingerprint_driver:*:*:*:*:*:*:*:*
cpe:2.3:a:synaptics:fingerprint_driver:*:*:*:*:*:*:*:*
cpe:2.3:a:synaptics:fingerprint_driver:*:*:*:*:*:*:*:*
cpe:2.3:a:synaptics:fingerprint_driver:*:*:*:*:*:*:*:*
cpe:2.3:a:synaptics:fingerprint_driver:*:*:*:*:*:*:*:*
cpe:2.3:a:synaptics:fingerprint_driver:*:*:*:*:*:*:*:*
cpe:2.3:a:synaptics:fingerprint_driver:*:*:*:*:*:*:*:*
cpe:2.3:a:synaptics:fingerprint_driver:*:*:*:*:*:*:*:*
cpe:2.3:a:synaptics:fingerprint_driver:*:*:*:*:*:*:*:*

History

26 Jun 2023, 17:49

Type Values Removed Values Added
CWE CWE-20 CWE-787

05 Jul 2022, 20:29

Type Values Removed Values Added
First Time Synaptics
Synaptics fingerprint Driver
CPE cpe:2.3:a:synaptics:fingerprint_driver:*:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : 3.6
v3 : 7.1
CWE CWE-20
References (MISC) https://support.lenovo.com/us/en/product_security/LEN-68054 - (MISC) https://support.lenovo.com/us/en/product_security/LEN-68054 - Third Party Advisory
References (CONFIRM) https://synaptics.com/sites/default/files/2022-06/fingerprint-driver-SGX-security-brief-2022-06-14.pdf - (CONFIRM) https://synaptics.com/sites/default/files/2022-06/fingerprint-driver-SGX-security-brief-2022-06-14.pdf - Vendor Advisory
References (MISC) https://support.hp.com/us-en/document/ish_6411153-6411191-16/hpsbhf03797 - (MISC) https://support.hp.com/us-en/document/ish_6411153-6411191-16/hpsbhf03797 - Patch, Third Party Advisory

16 Jun 2022, 17:32

Type Values Removed Values Added
New CVE

Information

Published : 2022-06-16 17:15

Updated : 2023-12-10 14:22


NVD link : CVE-2021-3675

Mitre link : CVE-2021-3675

CVE.ORG link : CVE-2021-3675


JSON object : View

Products Affected

synaptics

  • fingerprint_driver
CWE
CWE-787

Out-of-bounds Write

CWE-20

Improper Input Validation