4 results (0.006 seconds)

CVSS: 5.6EPSS: 0%CPEs: 7EXPL: 0

NVIDIA Tegra kernel in Jetson AGX Xavier Series, Jetson Xavier NX, TX1, TX2, Nano and Nano 2GB, all L4T versions prior to r32.5, contains a vulnerability in the INA3221 driver in which improper access control may lead to unauthorized users gaining access to system power usage data, which may lead to information disclosure. El kernel de NVIDIA Tegra en Jetson AGX Xavier Series, Jetson Xavier NX, TX1, TX2, Nano y Nano 2GB, todas las versiones L4T anteriores a r32.5, contiene una vulnerabilidad en el controlador INA3221 en la que un control de acceso inapropiado puede conllevar a usuarios no autorizados a conseguir acceso a los datos de uso de energía del sistema, lo que puede conllevar a una divulgación de información • https://nvidia.custhelp.com/app/answers/detail/a_id/5147 •

CVSS: 7.1EPSS: 0%CPEs: 7EXPL: 0

NVIDIA Jetson AGX Xavier Series, Jetson Xavier NX, TX1, TX2, Nano and Nano 2GB, L4T versions prior to 32.5, contains a vulnerability in the apply_binaries.sh script used to install NVIDIA components into the root file system image, in which improper access control is applied, which may lead to an unprivileged user being able to modify system device tree files, leading to denial of service. NVIDIA Jetson AGX Xavier Series, Jetson Xavier NX, TX1, TX2, Nano y Nano 2GB, versiones L4T anteriores a 32.5, contiene una vulnerabilidad en el script apply_binaries.sh usado para instalar componentes de NVIDIA en la imagen del sistema de archivos root, en la cual un control de acceso inapropiado es aplicado, lo que puede conllevar a que un usuario no privilegiado pueda ser capaz de modificar los archivos del árbol de dispositivos del sistema, conllevando a una denegación de servicio • https://nvidia.custhelp.com/app/answers/detail/a_id/5147 •

CVSS: 6.1EPSS: 0%CPEs: 9EXPL: 0

NVIDIA SHIELD TV, all versions prior to 8.2.2, contains a vulnerability in the NVHost function, which may lead to abnormal reboot due to a null pointer reference, causing data loss. NVIDIA SHIELD TV, todas las versiones anteriores a 8.2.2, contiene una vulnerabilidad en la función NVHost, que puede conllevar a un reinicio anormal debido a una referencia de puntero nulo, causando la pérdida de datos • https://nvidia.custhelp.com/app/answers/detail/a_id/5147 https://nvidia.custhelp.com/app/answers/detail/a_id/5148 • CWE-476: NULL Pointer Dereference •

CVSS: 10.0EPSS: 30%CPEs: 54EXPL: 3

Heap-based buffer overflow in dnsmasq before 2.78 allows remote attackers to cause a denial of service (crash) or execute arbitrary code via a crafted DNS response. Un desbordamiento de búfer basado en memoria dinámica (heap) en dnsmasq en versiones anteriores a la 2.78 permite a los atacantes provocar una denegación de servicio (cierre inesperado) o ejecutar código arbitrario utilizando una respuesta DNS manipulada. A heap buffer overflow was found in dnsmasq in the code responsible for building DNS replies. An attacker could send crafted DNS packets to dnsmasq which would cause it to crash or, potentially, execute arbitrary code. Dnsmasq versions prior to 2.78 suffer from a 2-byte heap-based overflow vulnerability. • https://www.exploit-db.com/exploits/42941 https://github.com/skyformat99/dnsmasq-2.4.1-fix-CVE-2017-14491 http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00003.html http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00004.html http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00005.html http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00006.html http://nvidia.custhelp.com/app/answers/detail/a_id/4560 http://nvidia.custhelp.com/a • CWE-122: Heap-based Buffer Overflow CWE-787: Out-of-bounds Write •