CVE-2021-34391

Trusty contains a vulnerability in the NVIDIA TLK kernel function where a lack of checks allows the exploitation of an integer overflow through a specific SMC call that is triggered by the user, which may lead to denial of service.
References
Configurations

Configuration 1


Information

Published : 2021-06-22 10:15

Updated : 2021-09-20 07:02


NVD link : CVE-2021-34391

Mitre link : CVE-2021-34391

Products Affected
CWE