CVE-2021-34390

CVSS V2 Low 2.1 CVSS V3 Medium 5.5
Description
Trusty contains a vulnerability in the NVIDIA TLK kernel function where a lack of checks allows the exploitation of an integer overflow through a specific SMC call that is triggered by the user, which may lead to denial of service.
Overview
  • CVE ID
  • CVE-2021-34390
  • Assigner
  • psirt@nvidia.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2021-06-22T22:15:09
  • Last Modified Date
  • 2021-09-20T19:01:34
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:o:nvidia:jetson_linux:*:*:*:*:*:*:*:* 1 OR 32.5.1
cpe:2.3:h:nvidia:jetson_tx1:-:*:*:*:*:*:*:* 0 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:L/AC:L/Au:N/C:N/I:N/A:P
  • Access Vector
  • LOCAL
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • NONE
  • Availability Impact
  • PARTIAL
  • Base Score
  • 2.1
  • Severity
  • LOW
  • Exploitability Score
  • 3.9
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • Attack Vector
  • LOCAL
  • Attack Compatibility
  • LOW
  • Privileges Required
  • LOW
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • NONE
  • Availability Impact
  • HIGH
  • Base Score
  • 5.5
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 1.8
  • Impact Score
  • 3.6
References
Reference URL Reference Tags
https://nvidia.custhelp.com/app/answers/detail/a_id/5205 Patch Vendor Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 16:04:19 Added to TrackCVE
2022-12-05 04:51:09 2021-06-22T22:15Z 2021-06-22T22:15:09 CVE Published Date updated
2022-12-05 04:51:09 2021-09-20T19:01:34 CVE Modified Date updated
2022-12-05 04:51:09 Analyzed Vulnerability Status updated