CVE-2021-3675

Improper Input Validation vulnerability in synaTEE.signed.dll of Synaptics Fingerprint Driver allows a local authorized attacker to overwrite a heap tag, with potential loss of confidentiality. This issue affects: Synaptics Synaptics Fingerprint Driver 5.1.xxx.26 versions prior to xxx=340 on x86/64; 5.2.xxxx.26 versions prior to xxxx=3541 on x86/64; 5.2.2xx.26 versions prior to xx=29 on x86/64; 5.2.3xx.26 versions prior to xx=25 on x86/64; 5.3.xxxx.26 versions prior to xxxx=3543 on x86/64; 5.5.xx.1058 versions prior to xx=44 on x86/64; 5.5.xx.1102 versions prior to xx=34 on x86/64; 5.5.xx.1116 versions prior to xx=14 on x86/64; 6.0.xx.1104 versions prior to xx=50 on x86/64; 6.0.xx.1108 versions prior to xx=31 on x86/64; 6.0.xx.1111 versions prior to xx=58 on x86/64.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:synaptics:fingerprint_driver:*:*:*:*:*:*:*:*
cpe:2.3:a:synaptics:fingerprint_driver:*:*:*:*:*:*:*:*
cpe:2.3:a:synaptics:fingerprint_driver:*:*:*:*:*:*:*:*
cpe:2.3:a:synaptics:fingerprint_driver:*:*:*:*:*:*:*:*
cpe:2.3:a:synaptics:fingerprint_driver:*:*:*:*:*:*:*:*
cpe:2.3:a:synaptics:fingerprint_driver:*:*:*:*:*:*:*:*
cpe:2.3:a:synaptics:fingerprint_driver:*:*:*:*:*:*:*:*
cpe:2.3:a:synaptics:fingerprint_driver:*:*:*:*:*:*:*:*
cpe:2.3:a:synaptics:fingerprint_driver:*:*:*:*:*:*:*:*

History

26 Jun 2023, 17:49

Type Values Removed Values Added
CWE CWE-20 CWE-787

Information

Published : 2022-06-16 17:15

Updated : 2024-02-28 19:09


NVD link : CVE-2021-3675

Mitre link : CVE-2021-3675

CVE.ORG link : CVE-2021-3675


JSON object : View

Products Affected

synaptics

  • fingerprint_driver
CWE
CWE-787

Out-of-bounds Write

CWE-20

Improper Input Validation