CVE

CVE-2021-34382

CVE-2021-34382

Trusty TLK contains a vulnerability in the NVIDIA TLK kernel’s tz_map_shared_mem function where an integer overflow on the size parameter causes the request buffer and the logging buffer to overflow, allowing writes to arbitrary addresses within the kernel.

Source: CVE-2021-34382

Exit mobile version