Vulnerabilities (CVE)

Filtered by vendor Nvidia Subscribe
Filtered by product Jetson Tx1
Total 37 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-34390 1 Nvidia 2 Jetson Linux, Jetson Tx1 2023-12-10 2.1 LOW 5.5 MEDIUM
Trusty contains a vulnerability in the NVIDIA TLK kernel function where a lack of checks allows the exploitation of an integer overflow through a specific SMC call that is triggered by the user, which may lead to denial of service.
CVE-2021-34373 1 Nvidia 2 Jetson Linux, Jetson Tx1 2023-12-10 3.6 LOW 6.0 MEDIUM
Trusty trusted Linux kernel (TLK) contains a vulnerability in the NVIDIA TLK kernel where a lack of heap hardening could cause heap overflows, which might lead to information disclosure and denial of service.
CVE-2021-34393 1 Nvidia 10 Jetson Agx Xavier 16gb, Jetson Agx Xavier 32gb, Jetson Agx Xavier 8gb and 7 more 2023-12-10 2.1 LOW 4.4 MEDIUM
Trusty contains a vulnerability in TSEC TA which deserializes the incoming messages even though the TSEC TA does not expose any command. This vulnerability might allow an attacker to exploit the deserializer to impact code execution, causing information disclosure.
CVE-2021-34395 1 Nvidia 2 Jetson Linux, Jetson Tx1 2023-12-10 4.6 MEDIUM 4.2 MEDIUM
Trusty TLK contains a vulnerability in its access permission settings where it does not properly restrict access to a resource from a user with local privileges, which might lead to limited information disclosure, a low risk of modifcations to data, and limited denial of service.
CVE-2021-34388 1 Nvidia 12 Jetson Agx Xavier 16gb, Jetson Agx Xavier 32gb, Jetson Agx Xavier 8gb and 9 more 2023-12-10 4.6 MEDIUM 7.8 HIGH
Bootloader contains a vulnerability in NVIDIA TegraBoot where a potential heap overflow might allow an attacker to control all the RAM after the heap block, leading to denial of service or code execution.
CVE-2021-1113 1 Nvidia 8 Jetson Agx Xavier, Jetson Linux, Jetson Nano and 5 more 2023-12-10 5.4 MEDIUM 4.7 MEDIUM
NVIDIA camera firmware contains a difficult to exploit vulnerability where a highly privileged attacker can cause unauthorized modification to camera resources, which may result in complete denial of service and partial loss of data integrity for all clients.
CVE-2021-34387 1 Nvidia 2 Jetson Linux, Jetson Tx1 2023-12-10 7.2 HIGH 6.7 MEDIUM
The ARM TrustZone Technology on which Trusty is based on contains a vulnerability in access permission settings where the portion of the DRAM reserved for TrustZone is identity-mapped by TLK with read, write, and execute permissions, which gives write access to kernel code and data that is otherwise mapped read only.
CVE-2021-34381 1 Nvidia 2 Jetson Linux, Jetson Tx1 2023-12-10 4.6 MEDIUM 7.8 HIGH
Trusty TLK contains a vulnerability in the NVIDIA TLK kernel function where a lack of checks allows the exploitation of an integer overflow on the size parameter of the tz_map_shared_mem function, which might lead to denial of service, information disclosure, or data tampering.
CVE-2021-1071 1 Nvidia 7 Jetson Agx Xavier, Jetson Nano, Jetson Nano 2gb and 4 more 2023-12-10 2.1 LOW 5.5 MEDIUM
NVIDIA Tegra kernel in Jetson AGX Xavier Series, Jetson Xavier NX, TX1, TX2, Nano and Nano 2GB, all L4T versions prior to r32.5, contains a vulnerability in the INA3221 driver in which improper access control may lead to unauthorized users gaining access to system power usage data, which may lead to information disclosure.
CVE-2021-1069 2 Google, Nvidia 9 Android, Jetson Agx Xavier, Jetson Nano and 6 more 2023-12-10 3.6 LOW 6.1 MEDIUM
NVIDIA SHIELD TV, all versions prior to 8.2.2, contains a vulnerability in the NVHost function, which may lead to abnormal reboot due to a null pointer reference, causing data loss.
CVE-2021-1070 1 Nvidia 7 Jetson Agx Xavier, Jetson Nano, Jetson Nano 2gb and 4 more 2023-12-10 3.6 LOW 7.1 HIGH
NVIDIA Jetson AGX Xavier Series, Jetson Xavier NX, TX1, TX2, Nano and Nano 2GB, L4T versions prior to 32.5, contains a vulnerability in the apply_binaries.sh script used to install NVIDIA components into the root file system image, in which improper access control is applied, which may lead to an unprivileged user being able to modify system device tree files, leading to denial of service.
CVE-2019-5680 1 Nvidia 2 Jetson Tx1, Jetson Tx1 Firmware 2023-12-10 4.6 MEDIUM 6.7 MEDIUM
In NVIDIA Jetson TX1 L4T R32 version branch prior to R32.2, Tegra bootloader contains a vulnerability in nvtboot in which the nvtboot-cpu image is loaded without the load address first being validated, which may lead to code execution, denial of service, or escalation of privileges.
CVE-2019-5672 1 Nvidia 2 Jetson Tx1, Jetson Tx2 2023-12-10 6.4 MEDIUM 9.1 CRITICAL
NVIDIA Jetson TX1 and TX2 contain a vulnerability in the Linux for Tegra (L4T) operating system (on all versions prior to R28.3) where the Secure Shell (SSH) keys provided in the sample rootfs are not replaced by unique host keys after sample rootsfs generation and flashing, which may lead to information disclosure.
CVE-2018-3639 12 Arm, Canonical, Debian and 9 more 321 Cortex-a, Ubuntu Linux, Debian Linux and 318 more 2023-12-10 2.1 LOW 5.5 MEDIUM
Systems with microprocessors utilizing speculative execution and speculative execution of memory reads before the addresses of all prior memory writes are known may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis, aka Speculative Store Bypass (SSB), Variant 4.
CVE-2017-6278 1 Nvidia 6 Jetson Tk1, Jetson Tk1 Firmware, Jetson Tx1 and 3 more 2023-12-10 4.6 MEDIUM 7.8 HIGH
NVIDIA Tegra kernel contains a vulnerability in the CORE DVFS Thermal driver where there is the potential to read or write a buffer using an index or pointer that references a memory location after the end of the buffer, which may lead to a denial of service or possible escalation of privileges.
CVE-2017-1000251 4 Debian, Linux, Nvidia and 1 more 10 Debian Linux, Linux Kernel, Jetson Tk1 and 7 more 2023-12-10 7.7 HIGH 8.0 HIGH
The native Bluetooth stack in the Linux Kernel (BlueZ), starting at the Linux kernel version 2.6.32 and up to and including 4.13.1, are vulnerable to a stack overflow vulnerability in the processing of L2CAP configuration responses resulting in Remote code execution in kernel space.
CVE-2017-14491 13 Arista, Arubanetworks, Canonical and 10 more 29 Eos, Arubaos, Ubuntu Linux and 26 more 2023-12-10 7.5 HIGH 9.8 CRITICAL
Heap-based buffer overflow in dnsmasq before 2.78 allows remote attackers to cause a denial of service (crash) or execute arbitrary code via a crafted DNS response.