Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2021-34373 First vendor Publication 2021-06-30
Vendor Cve Last vendor Modification 2021-07-06

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:H
Overall CVSS Score 6
Base Score 6 Environmental Score 6
impact SubScore 5.2 Temporal Score 6
Exploitabality Sub Score 0.8
 
Attack Vector Local Attack Complexity Low
Privileges Required High User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:P/I:N/A:P)
Cvss Base Score 3.6 Attack Range Local
Cvss Impact Score 4.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Trusty trusted Linux kernel (TLK) contains a vulnerability in the NVIDIA TLK kernel where a lack of heap hardening could cause heap overflows, which might lead to information disclosure and denial of service.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-34373

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 1

Sources (Detail)

Source Url
CONFIRM https://nvidia.custhelp.com/app/answers/detail/a_id/5205

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2021-07-06 21:23:10
  • Multiple Updates
2021-06-30 17:22:46
  • First insertion