CVE-2021-34392

CVE-2021-34392

Trusty TLK contains a vulnerability in the NVIDIA TLK kernel where an integer overflow in the tz_map_shared_mem function can bypass boundary checks, which might lead to denial of service.

Source: CVE-2021-34392

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다