NVIDIA Jetson Xavier Nx

CPE Details

NVIDIA Jetson Xavier Nx
-
2021-01-28 21:15 +00:00
2021-01-28 21:15 +00:00

Alerte pour un CPE

Stay informed of any changes for a specific CPE.
Alert management

CPE Name: cpe:2.3:h:nvidia:jetson_xavier_nx:-:*:*:*:*:*:*:*

Informations

Vendor

nvidia

Product

jetson_xavier_nx

Version

-

Related CVE

Open and find in CVE List

CVE ID Published Description Score Severity
CVE-2023-25520 2023-06-23 17:23 +00:00 NVIDIA Jetson Linux Driver Package contains a vulnerability in nvbootctrl, where a privileged local attacker can configure invalid settings, resulting in denial of service.
5.5
MEDIUM
CVE-2023-25518 2023-06-23 17:09 +00:00 NVIDIA Jetson contains a vulnerability in CBoot, where the PCIe controller is initialized without IOMMU, which may allow an attacker with physical access to the target device to read and write to arbitrary memory. A successful exploit of this vulnerability may lead to code execution, denial of service, information disclosure, and loss of integrity.
7.1
HIGH
CVE-2022-42269 2022-12-29 23:00 +00:00 NVIDIA Trusted OS contains a vulnerability in an SMC call handler, where failure to validate untrusted input may allow a highly privileged local attacker to cause information disclosure and compromise integrity. The scope of the impact can extend to other components.
7.9
HIGH
CVE-2022-42270 2022-12-29 23:00 +00:00 NVIDIA distributions of Linux contain a vulnerability in nvdla_emu_task_submit, where unvalidated input may allow a local attacker to cause stack-based buffer overflow in kernel code, which may lead to escalation of privileges, compromised integrity and confidentiality, and denial of service.
7.8
HIGH
CVE-2022-28197 2022-04-27 15:57 +00:00 NVIDIA Jetson Linux Driver Package contains a vulnerability in the Cboot ext4_mount function, where Insufficient validation of untrusted data may allow a highly privileged local attacker to cause an integer overflow. This difficult-to-exploit vulnerability may lead to code execution, escalation of privileges, limited denial of service, and some impact to confidentiality and integrity. The scope of impact can extend to other components.
5
MEDIUM
CVE-2022-28196 2022-04-27 15:57 +00:00 NVIDIA Jetson Linux Driver Package contains a vulnerability in the Cboot blob_decompress function, where insufficient validation of untrusted data may allow a local attacker with elevated privileges to cause a memory buffer overflow, which may lead to code execution, limited loss of Integrity, and limited denial of service. The scope of impact can extend to other components.
4.6
MEDIUM
CVE-2022-28195 2022-04-27 15:57 +00:00 NVIDIA Jetson Linux Driver Package contains a vulnerability in the Cboot ext4_read_file function, where insufficient validation of untrusted data may allow a highly privileged local attacker to cause a integer overflow, which may lead to code execution, escalation of privileges, limited denial of service, and some impact to confidentiality and integrity. The scope of impact can extend to other components.
5.7
MEDIUM
CVE-2022-28194 2022-04-27 15:57 +00:00 NVIDIA Jetson Linux Driver Package contains a vulnerability in the Cboot module tegrabl_cbo.c, where, if TFTP is enabled, a local attacker with elevated privileges can cause a memory buffer overflow, which may lead to code execution, loss of Integrity, limited denial of service, and some impact to confidentiality.
7.3
HIGH
CVE-2022-28193 2022-04-27 15:57 +00:00 NVIDIA Jetson Linux Driver Package contains a vulnerability in the Cboot module tegrabl_cbo.c, where insufficient validation of untrusted data may allow a local attacker with elevated privileges to cause a memory buffer overflow, which may lead to code execution, loss of integrity, limited denial of service, and some impact to confidentiality.
5.6
MEDIUM
CVE-2021-34400 2021-11-20 13:55 +00:00 NVIDIA GPU and Tegra hardware contain a vulnerability in the internal microcontroller which may allow a user with elevated privileges to gain access to information from unscrubbed memory, which may lead to information disclosure.
4.4
MEDIUM
CVE-2021-34399 2021-11-20 13:55 +00:00 NVIDIA GPU and Tegra hardware contain a vulnerability in the internal microcontroller which may allow a user with elevated privileges to gain access to information from unscrubbed registers, which may lead to information disclosure.
4.4
MEDIUM
CVE-2021-23219 2021-11-20 13:55 +00:00 NVIDIA GPU and Tegra hardware contain a vulnerability in the internal microcontroller, which may allow a user with elevated privileges to access protected information by identifying, exploiting, and loading vulnerable microcode. Such an attack may lead to information disclosure.
4.1
MEDIUM
CVE-2021-1125 2021-11-20 13:55 +00:00 NVIDIA GPU and Tegra hardware contain a vulnerability in the internal microcontroller which may allow a user with elevated privileges to corrupt program data.
4.4
MEDIUM
CVE-2021-1105 2021-11-20 13:55 +00:00 NVIDIA GPU and Tegra hardware contain a vulnerability in the internal microcontroller which may allow a user with elevated privileges to access debug registers during runtime, which may lead to information disclosure.
4.4
MEDIUM
CVE-2021-1088 2021-11-20 13:55 +00:00 NVIDIA GPU and Tegra hardware contain a vulnerability in the internal microcontroller which may allow a user with elevated privileges to utilize debug mechanisms with insufficient access control, which may lead to information disclosure.
4.4
MEDIUM
CVE-2021-1114 2021-08-11 19:33 +00:00 NVIDIA Linux kernel distributions contain a vulnerability in the kernel crypto node, where use after free may lead to complete denial of service.
4.4
MEDIUM
CVE-2021-1113 2021-08-11 19:33 +00:00 NVIDIA camera firmware contains a difficult to exploit vulnerability where a highly privileged attacker can cause unauthorized modification to camera resources, which may result in complete denial of service and partial loss of data integrity for all clients.
4.7
MEDIUM
CVE-2021-1112 2021-08-11 19:33 +00:00 NVIDIA Linux kernel distributions contain a vulnerability in nvmap, where a null pointer dereference may lead to complete denial of service.
5.5
MEDIUM
CVE-2021-1111 2021-08-11 19:33 +00:00 Bootloader contains a vulnerability in the NV3P server where any user with physical access through USB can trigger an incorrect bounds check, which may lead to buffer overflow, resulting in limited information disclosure, limited data integrity, and denial of service across all components.
6.7
MEDIUM
CVE-2021-1110 2021-08-11 19:33 +00:00 NVIDIA Linux kernel distributions on Jetson Xavier contain a vulnerability in camera firmware where a user can change input data after validation, which may lead to complete denial of service and serious data corruption of all kernel components.
7.1
HIGH
CVE-2021-1109 2021-08-11 19:33 +00:00 NVIDIA camera firmware contains a multistep, timing-related vulnerability where an unauthorized modification by camera resources may result in loss of data integrity or denial of service across several streams.
7.2
HIGH
CVE-2021-1108 2021-08-11 19:33 +00:00 NVIDIA Linux kernel distributions contain a vulnerability in FuSa Capture (VI/ISP), where integer underflow due to lack of input validation may lead to complete denial of service, partial integrity, and serious confidentiality loss for all processes in the system.
7.3
HIGH
CVE-2021-1107 2021-08-11 19:33 +00:00 NVIDIA Linux kernel distributions contain a vulnerability in nvmap NVMAP_IOC_WRITE* paths, where improper access controls may lead to code execution, complete denial of service, and seriously compromised integrity of all system components.
7.8
HIGH
CVE-2021-1106 2021-08-11 19:32 +00:00 NVIDIA Linux kernel distributions contain a vulnerability in nvmap, where writes may be allowed to read-only buffers, which may result in escalation of privileges, complete denial of service, unconstrained information disclosure, and serious data tampering of all processes on the system.
7.8
HIGH
CVE-2021-34384 2021-06-30 08:24 +00:00 Bootloader contains a vulnerability in NVIDIA MB2 where a potential heap overflow could cause memory corruption, which might lead to denial of service or code execution.
7.8
HIGH
CVE-2021-34383 2021-06-30 08:24 +00:00 Bootloader contains a vulnerability in NVIDIA MB2 where a potential heap overflow might lead to denial of service or escalation of privileges.
6.7
MEDIUM
CVE-2021-34380 2021-06-30 08:24 +00:00 Bootloader contains a vulnerability in NVIDIA MB2 where potential heap overflow might cause corruption of the heap metadata, which might lead to arbitrary code execution, denial of service, and information disclosure during secure boot.
7.8
HIGH
CVE-2021-34379 2021-06-30 08:24 +00:00 Trusty contains a vulnerability in the HDCP service TA where bounds checking in command 10 is missing. The length of an I/O buffer parameter is not checked, which might lead to memory corruption.
7.7
HIGH
CVE-2021-34378 2021-06-30 08:24 +00:00 Trusty contains a vulnerability in the HDCP service TA where bounds checking in command 11 is missing. Improper restriction of operations within the bounds of a memory buffer might lead to information disclosure, denial of service, or escalation of privileges.
7.7
HIGH
CVE-2021-34377 2021-06-30 08:24 +00:00 Trusty contains a vulnerability in the HDCP service TA where bounds checking in command 9 is missing. Improper restriction of operations within the bounds of a memory buffer might lead to escalation of privileges, information disclosure, and denial of service.
7.7
HIGH
CVE-2021-34376 2021-06-30 08:24 +00:00 Trusty contains a vulnerability in the HDCP service TA where bounds checking in command 5 is missing. Improper restriction of operations within the bounds of a memory buffer might lead to denial of service, escalation of privileges, and information disclosure.
7.7
HIGH
CVE-2021-34375 2021-06-30 08:24 +00:00 Trusty contains a vulnerability in all trusted applications (TAs) where the stack cookie was not randomized, which might result in stack-based buffer overflow, leading to denial of service, escalation of privileges, and information disclosure.
7.7
HIGH
CVE-2021-34374 2021-06-30 08:24 +00:00 Trusty contains a vulnerability in command handlers where the length of input buffers is not verified. This vulnerability can cause memory corruption, which may lead to information disclosure, escalation of privileges, and denial of service.
7.7
HIGH
CVE-2021-1070 2021-01-26 20:20 +00:00 NVIDIA Jetson AGX Xavier Series, Jetson Xavier NX, TX1, TX2, Nano and Nano 2GB, L4T versions prior to 32.5, contains a vulnerability in the apply_binaries.sh script used to install NVIDIA components into the root file system image, in which improper access control is applied, which may lead to an unprivileged user being able to modify system device tree files, leading to denial of service.
7.1
HIGH
CVE-2021-1071 2021-01-26 20:20 +00:00 NVIDIA Tegra kernel in Jetson AGX Xavier Series, Jetson Xavier NX, TX1, TX2, Nano and Nano 2GB, all L4T versions prior to r32.5, contains a vulnerability in the INA3221 driver in which improper access control may lead to unauthorized users gaining access to system power usage data, which may lead to information disclosure.
5.6
MEDIUM
CVE-2021-1069 2021-01-20 21:25 +00:00 NVIDIA SHIELD TV, all versions prior to 8.2.2, contains a vulnerability in the NVHost function, which may lead to abnormal reboot due to a null pointer reference, causing data loss.
6.1
MEDIUM
Click on the button to the left (OFF), to authorize the inscription of cookie improving the functionalities of the site. Click on the button to the left (Accept all), to unauthorize the inscription of cookie improving the functionalities of the site.