All the vulnerabilites related to arm - 5th_gen_gpu_architecture_kernel_driver
Vulnerability from fkie_nvd
Published
2024-08-05 12:15
Modified
2024-09-10 15:03
Severity ?
7.8 (High) - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
7.8 (High) - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
7.8 (High) - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Summary
Use After Free vulnerability in Arm Ltd Bifrost GPU Kernel Driver, Arm Ltd Valhall GPU Kernel Driver, Arm Ltd Arm 5th Gen GPU Architecture Kernel Driver allows a local non-privileged user to make improper GPU memory processing operations to gain access to already freed memory.This issue affects Bifrost GPU Kernel Driver: from r41p0 through r49p0; Valhall GPU Kernel Driver: from r41p0 through r49p0; Arm 5th Gen GPU Architecture Kernel Driver: from r41p0 through r49p0.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
arm | 5th_gen_gpu_architecture_kernel_driver | * | |
arm | bifrost_gpu_kernel_driver | * | |
arm | valhall_gpu_kernel_driver | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:arm:5th_gen_gpu_architecture_kernel_driver:*:*:*:*:*:*:*:*", "matchCriteriaId": "98F67DF9-8978-475C-99AF-A09BB9B66012", "versionEndExcluding": "r50p0", "versionStartIncluding": "r41p0", "vulnerable": true }, { "criteria": "cpe:2.3:a:arm:bifrost_gpu_kernel_driver:*:*:*:*:*:*:*:*", "matchCriteriaId": "052571C0-5278-44DC-B84D-A461A76A0FD3", "versionEndExcluding": "r50p0", "versionStartIncluding": "r41p0", "vulnerable": true }, { "criteria": "cpe:2.3:a:arm:valhall_gpu_kernel_driver:*:*:*:*:*:*:*:*", "matchCriteriaId": "A40D4A14-E504-4E8A-8431-8677CA91B30A", "versionEndExcluding": "r50p0", "versionStartIncluding": "r41p0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Use After Free vulnerability in Arm Ltd Bifrost GPU Kernel Driver, Arm Ltd Valhall GPU Kernel Driver, Arm Ltd Arm 5th Gen GPU Architecture Kernel Driver allows a local non-privileged user to make improper GPU memory processing operations to gain access to already freed memory.This issue affects Bifrost GPU Kernel Driver: from r41p0 through r49p0; Valhall GPU Kernel Driver: from r41p0 through r49p0; Arm 5th Gen GPU Architecture Kernel Driver: from r41p0 through r49p0." }, { "lang": "es", "value": "Vulnerabilidad de Use After Free en Arm Ltd Bifrost GPU Kernel Driver, Arm Ltd Valhall GPU Kernel Driver, Arm Ltd Arm 5th Gen GPU Architecture Kernel Driver permite a un usuario local sin privilegios realizar operaciones inadecuadas de procesamiento de memoria de GPU para obtener acceso a la memoria ya liberada. Este problema afecta al controlador del kernel de GPU Bifrost: desde r41p0 hasta r49p0; Controlador del kernel de GPU Valhall: desde r41p0 hasta r49p0; Controlador de kernel de arquitectura de GPU Arm de quinta generaci\u00f3n: desde r41p0 hasta r49p0." } ], "id": "CVE-2024-4607", "lastModified": "2024-09-10T15:03:24.710", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary" } ] }, "published": "2024-08-05T12:15:34.707", "references": [ { "source": "arm-security@arm.com", "tags": [ "Vendor Advisory" ], "url": "https://developer.arm.com/Arm%20Security%20Center/Mali%20GPU%20Driver%20Vulnerabilities" } ], "sourceIdentifier": "arm-security@arm.com", "vulnStatus": "Analyzed", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-416" } ], "source": "arm-security@arm.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-416" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2023-10-01 18:15
Modified
2024-11-29 14:45
Severity ?
Summary
A local non-privileged user can make improper GPU memory processing operations to gain access to already freed memory.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
arm | 5th_gen_gpu_architecture_kernel_driver | * | |
arm | bifrost_gpu_kernel_driver | * | |
arm | midgard_gpu_kernel_driver | * | |
arm | valhall_gpu_kernel_driver | * |
{ "cisaActionDue": "2023-10-24", "cisaExploitAdd": "2023-10-03", "cisaRequiredAction": "Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.", "cisaVulnerabilityName": "Arm Mali GPU Kernel Driver Use-After-Free Vulnerability", "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:arm:5th_gen_gpu_architecture_kernel_driver:*:*:*:*:*:*:*:*", "matchCriteriaId": "574A1E71-2B1E-48D4-AA93-974B4E34C64F", "versionEndExcluding": "r43p0", "versionStartIncluding": "r41p0", "vulnerable": true }, { "criteria": "cpe:2.3:a:arm:bifrost_gpu_kernel_driver:*:*:*:*:*:*:*:*", "matchCriteriaId": "C7205027-9AE7-4095-B0A7-B1ECA71ACCAE", "versionEndExcluding": "r43p0", "versionStartIncluding": "r0p0", "vulnerable": true }, { "criteria": "cpe:2.3:a:arm:midgard_gpu_kernel_driver:*:*:*:*:*:*:*:*", "matchCriteriaId": "16C78155-83B1-429D-9985-0327AD153FC6", "versionEndIncluding": "r32p0", "versionStartIncluding": "r12p0", "vulnerable": true }, { "criteria": "cpe:2.3:a:arm:valhall_gpu_kernel_driver:*:*:*:*:*:*:*:*", "matchCriteriaId": "38BF4620-6A5C-4034-8D17-BC1AC5F8C711", "versionEndExcluding": "r43p0", "versionStartIncluding": "r19p0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A local non-privileged user can make improper GPU memory processing operations to gain access to already freed memory.\n\n" }, { "lang": "es", "value": "Un usuario local sin privilegios puede realizar operaciones inadecuadas de procesamiento de la memoria de la GPU para obtener acceso a la memoria ya liberada." } ], "id": "CVE-2023-4211", "lastModified": "2024-11-29T14:45:13.110", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2023-10-01T18:15:09.927", "references": [ { "source": "arm-security@arm.com", "tags": [ "Vendor Advisory" ], "url": "https://developer.arm.com/Arm%20Security%20Center/Mali%20GPU%20Driver%20Vulnerabilities" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://developer.arm.com/Arm%20Security%20Center/Mali%20GPU%20Driver%20Vulnerabilities" } ], "sourceIdentifier": "arm-security@arm.com", "vulnStatus": "Analyzed", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-416" } ], "source": "arm-security@arm.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-416" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2024-02-05 10:15
Modified
2024-11-21 08:42
Severity ?
Summary
Out-of-bounds Write vulnerability in Arm Ltd Bifrost GPU Kernel Driver, Arm Ltd Valhall GPU Kernel Driver, Arm Ltd Arm 5th Gen GPU Architecture Kernel Driver allows a local non-privileged user to make improper GPU memory processing operations. Depending on the configuration of the Mali GPU Kernel Driver, and if the system’s memory is carefully prepared by the user, then this in turn could write to memory outside of buffer bounds.This issue affects Bifrost GPU Kernel Driver: from r41p0 through r45p0; Valhall GPU Kernel Driver: from r41p0 through r45p0; Arm 5th Gen GPU Architecture Kernel Driver: from r41p0 through r45p0.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
arm | 5th_gen_gpu_architecture_kernel_driver | * | |
arm | bifrost_gpu_kernel_driver | * | |
arm | valhall_gpu_kernel_driver | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:arm:5th_gen_gpu_architecture_kernel_driver:*:*:*:*:*:*:*:*", "matchCriteriaId": "79D3B082-B9E0-4E02-B523-E6A040ACD88D", "versionEndExcluding": "r46p0", "versionStartIncluding": "r41p0", "vulnerable": true }, { "criteria": "cpe:2.3:a:arm:bifrost_gpu_kernel_driver:*:*:*:*:*:*:*:*", "matchCriteriaId": "B078B3A1-B574-4D0A-B0D1-F91E9A00AB21", "versionEndExcluding": "r46p0", "versionStartIncluding": "r41p0", "vulnerable": true }, { "criteria": "cpe:2.3:a:arm:valhall_gpu_kernel_driver:*:*:*:*:*:*:*:*", "matchCriteriaId": "9553CB81-5990-4701-86D9-6F66E6AF8E77", "versionEndExcluding": "r46p0", "versionStartIncluding": "r41p0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Out-of-bounds Write vulnerability in Arm Ltd Bifrost GPU Kernel Driver, Arm Ltd Valhall GPU Kernel Driver, Arm Ltd Arm 5th Gen GPU Architecture Kernel Driver allows a\u00a0local non-privileged user to make improper GPU memory processing operations. Depending on the configuration of the Mali GPU Kernel Driver, and if the system\u2019s memory is carefully prepared by the user, then this in turn could write to memory outside of buffer bounds.This issue affects Bifrost GPU Kernel Driver: from r41p0 through r45p0; Valhall GPU Kernel Driver: from r41p0 through r45p0; Arm 5th Gen GPU Architecture Kernel Driver: from r41p0 through r45p0.\n\n" }, { "lang": "es", "value": "Vulnerabilidad de escritura fuera de los l\u00edmites en Arm Ltd Bifrost GPU Kernel Driver, Arm Ltd Valhall GPU Kernel Driver, Arm Ltd Arm 5th Gen GPU Architecture Kernel Driver permite a un usuario local sin privilegios realizar operaciones de procesamiento de memoria GPU inadecuadas. Dependiendo de la configuraci\u00f3n del controlador del kernel de GPU de Mali, y si el usuario prepara cuidadosamente la memoria del sistema, esto a su vez podr\u00eda escribir en la memoria fuera de los l\u00edmites del b\u00fafer. Este problema afecta al controlador del kernel de GPU Bifrost: desde r41p0 hasta r45p0; Controlador del kernel de GPU Valhall: desde r41p0 hasta r45p0; Controlador del kernel de arquitectura de GPU Arm de quinta generaci\u00f3n: desde r41p0 hasta r45p0." } ], "id": "CVE-2023-5643", "lastModified": "2024-11-21T08:42:11.000", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2024-02-05T10:15:08.410", "references": [ { "source": "arm-security@arm.com", "tags": [ "Vendor Advisory" ], "url": "https://developer.arm.com/Arm%20Security%20Center/Mali%20GPU%20Driver%20Vulnerabilities" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://developer.arm.com/Arm%20Security%20Center/Mali%20GPU%20Driver%20Vulnerabilities" } ], "sourceIdentifier": "arm-security@arm.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-787" } ], "source": "arm-security@arm.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-787" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2023-12-04 12:15
Modified
2024-11-21 08:04
Severity ?
Summary
Out-of-bounds Write vulnerability in Arm Ltd Midgard GPU Userspace Driver, Arm Ltd Bifrost GPU Userspace Driver, Arm Ltd Valhall GPU Userspace Driver, Arm Ltd Arm 5th Gen GPU Architecture Userspace Driver allows a local non-privileged user to write a constant pattern to a limited amount of memory not allocated by the user space driver.This issue affects Midgard GPU Userspace Driver: from r0p0 through r32p0; Bifrost GPU Userspace Driver: from r0p0 through r44p0; Valhall GPU Userspace Driver: from r19p0 through r44p0; Arm 5th Gen GPU Architecture Userspace Driver: from r41p0 through r44p0.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
arm | 5th_gen_gpu_architecture_kernel_driver | * | |
arm | bifrost_gpu_kernel_driver | * | |
arm | midgard_gpu_kernel_driver | * | |
arm | valhall_gpu_kernel_driver | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:arm:5th_gen_gpu_architecture_kernel_driver:*:*:*:*:*:*:*:*", "matchCriteriaId": "D22E3777-E2DF-450F-B233-57526577B53E", "versionEndIncluding": "r44p0", "versionStartIncluding": "r41p0", "vulnerable": true }, { "criteria": "cpe:2.3:a:arm:bifrost_gpu_kernel_driver:*:*:*:*:*:*:*:*", "matchCriteriaId": "F4D0C80F-06B5-412E-A155-CDAB45239750", "versionEndIncluding": "r44p0", "versionStartIncluding": "r0p0", "vulnerable": true }, { "criteria": "cpe:2.3:a:arm:midgard_gpu_kernel_driver:*:*:*:*:*:*:*:*", "matchCriteriaId": "94829287-8671-41ED-810B-D1560B65F4F7", "versionEndIncluding": "r32p0", "versionStartIncluding": "r0p0", "vulnerable": true }, { "criteria": "cpe:2.3:a:arm:valhall_gpu_kernel_driver:*:*:*:*:*:*:*:*", "matchCriteriaId": "BC7426FE-1B98-4B7E-AE5F-C8C3C2DD4203", "versionEndIncluding": "r44p0", "versionStartIncluding": "r19p0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Out-of-bounds Write vulnerability in Arm Ltd Midgard GPU Userspace Driver, Arm Ltd Bifrost GPU Userspace Driver, Arm Ltd Valhall GPU Userspace Driver, Arm Ltd Arm 5th Gen GPU Architecture Userspace Driver allows a\u00a0local non-privileged user to write a constant pattern to a limited amount of memory not allocated by the user space driver.This issue affects Midgard GPU Userspace Driver: from r0p0 through r32p0; Bifrost GPU Userspace Driver: from r0p0 through r44p0; Valhall GPU Userspace Driver: from r19p0 through r44p0; Arm 5th Gen GPU Architecture Userspace Driver: from r41p0 through r44p0.\n\n" }, { "lang": "es", "value": "Vulnerabilidad de escritura fuera de los l\u00edmites en Arm Ltd Midgard GPU Userspace Driver, Arm Ltd Bifrost GPU Userspace Driver, Arm Ltd Valhall GPU Userspace Driver, Arm Ltd Arm 5th Gen GPU Architecture Userspace Driver permite a un usuario local sin privilegios escribir un patr\u00f3n constante a una cantidad limitada de memoria no asignada por el controlador de espacio de usuario. Este problema afecta a: Midgard GPU Userspace Driver: de r0p0 a r32p0; Bifrost GPU Userspace Driver: de r0p0 a r44p0; Valhall GPU Userspace Driver: desde r19p0 hasta r44p0; Arm 5th Gen GPU Architecture Userspace Driver: desde r41p0 hasta r44p0." } ], "id": "CVE-2023-32804", "lastModified": "2024-11-21T08:04:03.597", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2023-12-04T12:15:07.570", "references": [ { "source": "arm-security@arm.com", "tags": [ "Vendor Advisory" ], "url": "https://developer.arm.com/Arm%20Security%20Center/Mali%20GPU%20Driver%20Vulnerabilities" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://developer.arm.com/Arm%20Security%20Center/Mali%20GPU%20Driver%20Vulnerabilities" } ], "sourceIdentifier": "arm-security@arm.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-787" } ], "source": "arm-security@arm.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-787" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2023-12-01 11:15
Modified
2024-11-21 08:41
Severity ?
Summary
Use After Free vulnerability in Arm Ltd Bifrost GPU Kernel Driver, Arm Ltd Valhall GPU Kernel Driver, Arm Ltd Arm 5th Gen GPU Architecture Kernel Driver allows a local non-privileged user to make improper GPU processing operations to gain access to already freed memory.This issue affects Bifrost GPU Kernel Driver: from r44p0 through r45p0; Valhall GPU Kernel Driver: from r44p0 through r45p0; Arm 5th Gen GPU Architecture Kernel Driver: from r44p0 through r45p0.
References
▼ | URL | Tags | |
---|---|---|---|
arm-security@arm.com | http://packetstormsecurity.com/files/176029/ARM-Mali-r44p0-Use-After-Free.html | Exploit, Third Party Advisory, VDB Entry | |
arm-security@arm.com | https://developer.arm.com/Arm%20Security%20Center/Mali%20GPU%20Driver%20Vulnerabilities | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://packetstormsecurity.com/files/176029/ARM-Mali-r44p0-Use-After-Free.html | Exploit, Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | https://developer.arm.com/Arm%20Security%20Center/Mali%20GPU%20Driver%20Vulnerabilities | Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
arm | 5th_gen_gpu_architecture_kernel_driver | * | |
arm | bifrost_gpu_kernel_driver | * | |
arm | valhall_gpu_kernel_driver | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:arm:5th_gen_gpu_architecture_kernel_driver:*:*:*:*:*:*:*:*", "matchCriteriaId": "06D1F37D-D25D-42CA-AF3A-5E7D239BDFE7", "versionEndExcluding": "r46p0", "versionStartIncluding": "r44p0", "vulnerable": true }, { "criteria": "cpe:2.3:a:arm:bifrost_gpu_kernel_driver:*:*:*:*:*:*:*:*", "matchCriteriaId": "3A7D4429-1C36-496C-BF64-BC48C0F907CE", "versionEndExcluding": "r46p0", "versionStartIncluding": "r44p0", "vulnerable": true }, { "criteria": "cpe:2.3:a:arm:valhall_gpu_kernel_driver:*:*:*:*:*:*:*:*", "matchCriteriaId": "4CFE2FBA-96F3-424F-892D-04568BD1E605", "versionEndExcluding": "r46p0", "versionStartIncluding": "r44p0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Use After Free vulnerability in Arm Ltd Bifrost GPU Kernel Driver, Arm Ltd Valhall GPU Kernel Driver, Arm Ltd Arm 5th Gen GPU Architecture Kernel Driver allows a\u00a0local non-privileged user to make improper GPU processing operations to gain access to already freed memory.This issue affects Bifrost GPU Kernel Driver: from r44p0 through r45p0; Valhall GPU Kernel Driver: from r44p0 through r45p0; Arm 5th Gen GPU Architecture Kernel Driver: from r44p0 through r45p0.\n\n" }, { "lang": "es", "value": "Un usuario local sin privilegios puede realizar operaciones de procesamiento de GPU inadecuadas para obtener acceso a la memoria ya liberada." } ], "id": "CVE-2023-5427", "lastModified": "2024-11-21T08:41:45.037", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2023-12-01T11:15:07.980", "references": [ { "source": "arm-security@arm.com", "tags": [ "Exploit", "Third Party Advisory", "VDB Entry" ], "url": "http://packetstormsecurity.com/files/176029/ARM-Mali-r44p0-Use-After-Free.html" }, { "source": "arm-security@arm.com", "tags": [ "Vendor Advisory" ], "url": "https://developer.arm.com/Arm%20Security%20Center/Mali%20GPU%20Driver%20Vulnerabilities" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory", "VDB Entry" ], "url": "http://packetstormsecurity.com/files/176029/ARM-Mali-r44p0-Use-After-Free.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://developer.arm.com/Arm%20Security%20Center/Mali%20GPU%20Driver%20Vulnerabilities" } ], "sourceIdentifier": "arm-security@arm.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-416" } ], "source": "arm-security@arm.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-416" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2024-08-05 12:15
Modified
2024-09-10 15:03
Severity ?
7.8 (High) - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
7.8 (High) - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
7.8 (High) - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Summary
Use After Free vulnerability in Arm Ltd Bifrost GPU Kernel Driver, Arm Ltd Valhall GPU Kernel Driver, Arm Ltd Arm 5th Gen GPU Architecture Kernel Driver allows a local non-privileged user to make improper GPU memory processing operations to gain access to already freed memory.This issue affects Bifrost GPU Kernel Driver: from r41p0 through r49p0; Valhall GPU Kernel Driver: from r41p0 through r49p0; Arm 5th Gen GPU Architecture Kernel Driver: from r41p0 through r49p0.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
arm | 5th_gen_gpu_architecture_kernel_driver | * | |
arm | bifrost_gpu_kernel_driver | * | |
arm | valhall_gpu_kernel_driver | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:arm:5th_gen_gpu_architecture_kernel_driver:*:*:*:*:*:*:*:*", "matchCriteriaId": "98F67DF9-8978-475C-99AF-A09BB9B66012", "versionEndExcluding": "r50p0", "versionStartIncluding": "r41p0", "vulnerable": true }, { "criteria": "cpe:2.3:a:arm:bifrost_gpu_kernel_driver:*:*:*:*:*:*:*:*", "matchCriteriaId": "052571C0-5278-44DC-B84D-A461A76A0FD3", "versionEndExcluding": "r50p0", "versionStartIncluding": "r41p0", "vulnerable": true }, { "criteria": "cpe:2.3:a:arm:valhall_gpu_kernel_driver:*:*:*:*:*:*:*:*", "matchCriteriaId": "A40D4A14-E504-4E8A-8431-8677CA91B30A", "versionEndExcluding": "r50p0", "versionStartIncluding": "r41p0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Use After Free vulnerability in Arm Ltd Bifrost GPU Kernel Driver, Arm Ltd Valhall GPU Kernel Driver, Arm Ltd Arm 5th Gen GPU Architecture Kernel Driver allows a local non-privileged user to make improper GPU memory processing operations to gain access to already freed memory.This issue affects Bifrost GPU Kernel Driver: from r41p0 through r49p0; Valhall GPU Kernel Driver: from r41p0 through r49p0; Arm 5th Gen GPU Architecture Kernel Driver: from r41p0 through r49p0." }, { "lang": "es", "value": "Vulnerabilidad de Use After Free en Arm Ltd Bifrost GPU Kernel Driver, Arm Ltd Valhall GPU Kernel Driver, Arm Ltd Arm 5th Gen GPU Architecture Kernel Driver permite a un usuario local sin privilegios realizar operaciones inadecuadas de procesamiento de memoria de GPU para obtener acceso a la memoria ya liberada. Este problema afecta al controlador del kernel de GPU Bifrost: desde r41p0 hasta r49p0; Controlador del kernel de GPU Valhall: desde r41p0 hasta r49p0; Controlador de kernel de arquitectura de GPU Arm de quinta generaci\u00f3n: desde r41p0 hasta r49p0." } ], "id": "CVE-2024-2937", "lastModified": "2024-09-10T15:03:49.607", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary" } ] }, "published": "2024-08-05T12:15:34.593", "references": [ { "source": "arm-security@arm.com", "tags": [ "Vendor Advisory" ], "url": "https://developer.arm.com/Arm%20Security%20Center/Mali%20GPU%20Driver%20Vulnerabilities" } ], "sourceIdentifier": "arm-security@arm.com", "vulnStatus": "Analyzed", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-416" } ], "source": "arm-security@arm.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-416" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
cve-2023-5427
Vulnerability from cvelistv5
Published
2023-12-01 10:13
Modified
2024-08-02 07:59
Severity ?
EPSS score ?
Summary
Use After Free vulnerability in Arm Ltd Bifrost GPU Kernel Driver, Arm Ltd Valhall GPU Kernel Driver, Arm Ltd Arm 5th Gen GPU Architecture Kernel Driver allows a local non-privileged user to make improper GPU processing operations to gain access to already freed memory.This issue affects Bifrost GPU Kernel Driver: from r44p0 through r45p0; Valhall GPU Kernel Driver: from r44p0 through r45p0; Arm 5th Gen GPU Architecture Kernel Driver: from r44p0 through r45p0.
References
Impacted products
Vendor | Product | Version | |||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
▼ | Arm Ltd | Bifrost GPU Kernel Driver |
Version: r44p0 |
||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T07:59:44.797Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://developer.arm.com/Arm%20Security%20Center/Mali%20GPU%20Driver%20Vulnerabilities" }, { "tags": [ "x_transferred" ], "url": "http://packetstormsecurity.com/files/176029/ARM-Mali-r44p0-Use-After-Free.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Bifrost GPU Kernel Driver", "vendor": "Arm Ltd", "versions": [ { "changes": [ { "at": "r46p0", "status": "unaffected" } ], "lessThanOrEqual": "r45p0", "status": "affected", "version": "r44p0", "versionType": "patch" } ] }, { "defaultStatus": "unaffected", "product": "Valhall GPU Kernel Driver", "vendor": "Arm Ltd", "versions": [ { "changes": [ { "at": "r46p0", "status": "unaffected" } ], "lessThanOrEqual": "r45p0", "status": "affected", "version": "r44p0", "versionType": "patch" } ] }, { "defaultStatus": "unaffected", "product": "Arm 5th Gen GPU Architecture Kernel Driver", "vendor": "Arm Ltd", "versions": [ { "changes": [ { "at": "r46p0", "status": "unaffected" } ], "lessThanOrEqual": "r45p0", "status": "affected", "version": "r44p0", "versionType": "patch" } ] } ], "datePublic": "2023-12-01T09:55:00.000Z", "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "Use After Free vulnerability in Arm Ltd Bifrost GPU Kernel Driver, Arm Ltd Valhall GPU Kernel Driver, Arm Ltd Arm 5th Gen GPU Architecture Kernel Driver allows a\u0026nbsp;local non-privileged user to make improper GPU processing operations to gain access to already freed memory.\u003cp\u003eThis issue affects Bifrost GPU Kernel Driver: from r44p0 through r45p0; Valhall GPU Kernel Driver: from r44p0 through r45p0; Arm 5th Gen GPU Architecture Kernel Driver: from r44p0 through r45p0.\u003c/p\u003e" } ], "value": "Use After Free vulnerability in Arm Ltd Bifrost GPU Kernel Driver, Arm Ltd Valhall GPU Kernel Driver, Arm Ltd Arm 5th Gen GPU Architecture Kernel Driver allows a\u00a0local non-privileged user to make improper GPU processing operations to gain access to already freed memory.This issue affects Bifrost GPU Kernel Driver: from r44p0 through r45p0; Valhall GPU Kernel Driver: from r44p0 through r45p0; Arm 5th Gen GPU Architecture Kernel Driver: from r44p0 through r45p0.\n\n" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-416", "description": "CWE-416 Use After Free", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-12-03T21:59:38.184Z", "orgId": "56a131ea-b967-4a0d-a41e-5f3549952846", "shortName": "Arm" }, "references": [ { "url": "https://developer.arm.com/Arm%20Security%20Center/Mali%20GPU%20Driver%20Vulnerabilities" }, { "url": "http://packetstormsecurity.com/files/176029/ARM-Mali-r44p0-Use-After-Free.html" } ], "solutions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "This issue is fixed in Bifrost, Valhall, and Arm 5th Gen GPU Architecture Kernel Driver r46p0. Users are recommended to upgrade if they are impacted by this issue.\u003cbr\u003e" } ], "value": "This issue is fixed in Bifrost, Valhall, and Arm 5th Gen GPU Architecture Kernel Driver r46p0. Users are recommended to upgrade if they are impacted by this issue.\n" } ], "source": { "discovery": "EXTERNAL" }, "title": "Mali GPU Kernel Driver allows improper GPU processing operations", "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "56a131ea-b967-4a0d-a41e-5f3549952846", "assignerShortName": "Arm", "cveId": "CVE-2023-5427", "datePublished": "2023-12-01T10:13:49.299Z", "dateReserved": "2023-10-05T19:12:49.840Z", "dateUpdated": "2024-08-02T07:59:44.797Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-4211
Vulnerability from cvelistv5
Published
2023-10-01 17:00
Modified
2024-08-02 07:17
Severity ?
EPSS score ?
Summary
A local non-privileged user can make improper GPU memory processing operations to gain access to already freed memory.
References
Impacted products
Vendor | Product | Version | |||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | Arm Ltd | Midgard GPU Kernel Driver |
Version: r12p0 |
||||||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T07:17:12.155Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://developer.arm.com/Arm%20Security%20Center/Mali%20GPU%20Driver%20Vulnerabilities" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Midgard GPU Kernel Driver", "vendor": "Arm Ltd", "versions": [ { "lessThanOrEqual": "r32p0", "status": "affected", "version": "r12p0", "versionType": "patch" } ] }, { "defaultStatus": "unaffected", "product": "Bifrost GPU Kernel Driver", "vendor": "Arm Ltd", "versions": [ { "lessThanOrEqual": "r42p0", "status": "affected", "version": "r0p0", "versionType": "patch" } ] }, { "defaultStatus": "unaffected", "product": "Valhall GPU Kernel Driver", "vendor": "Arm Ltd", "versions": [ { "lessThanOrEqual": "r42p0", "status": "affected", "version": "r19p0", "versionType": "patch" } ] }, { "defaultStatus": "unaffected", "product": "Arm 5th Gen GPU Architecture Kernel Driver", "vendor": "Arm Ltd", "versions": [ { "lessThanOrEqual": "r42p0", "status": "affected", "version": "r41p0", "versionType": "patch" } ] } ], "credits": [ { "lang": "en", "type": "finder", "user": "00000000-0000-4000-9000-000000000000", "value": "Maddie Stone, Google Threat Analysis Group " }, { "lang": "en", "type": "finder", "user": "00000000-0000-4000-9000-000000000000", "value": "Jann Horn, Google Project Zero" } ], "datePublic": "2023-10-01T10:00:00.000Z", "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eA local non-privileged user can make improper GPU memory processing operations to gain access to already freed memory.\u003c/p\u003e" } ], "value": "A local non-privileged user can make improper GPU memory processing operations to gain access to already freed memory.\n\n" } ], "impacts": [ { "capecId": "CAPEC-233", "descriptions": [ { "lang": "en", "value": "CAPEC-233 Privilege Escalation" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-416", "description": "CWE-416 Use after free", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-10-04T16:35:12.961Z", "orgId": "56a131ea-b967-4a0d-a41e-5f3549952846", "shortName": "Arm" }, "references": [ { "url": "https://developer.arm.com/Arm%20Security%20Center/Mali%20GPU%20Driver%20Vulnerabilities" } ], "source": { "discovery": "EXTERNAL" }, "title": "Mali GPU Kernel Driver Allows Improper GPU Memory Processing Operations", "x_generator": { "engine": "Vulnogram 0.1.0-dev" }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "arm-security@arm.com", "ID": "CVE-2023-4211", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Mali GPU Kernel Driver", "version": { "version_data": [ { "version_value": "Midgard GPU Kernel Driver" } ] } } ] }, "vendor_name": "Arm Ltd" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "5.0", "description": { "description_data": [ { "lang": "eng", "value": "A local non-privileged user can make improper GPU memory processing operations to gain access to already freed memory." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Mali GPU Kernel Driver Allows Improper GPU Memory Processing Operations" } ] } ] }, "references": { "reference_data": [ { "name": "https://developer.arm.com/Arm%20Security%20Center/Mali%20GPU%20Driver%20Vulnerabilities", "refsource": "MISC", "url": "https://developer.arm.com/Arm%20Security%20Center/Mali%20GPU%20Driver%20Vulnerabilities" } ] } } } }, "cveMetadata": { "assignerOrgId": "56a131ea-b967-4a0d-a41e-5f3549952846", "assignerShortName": "Arm", "cveId": "CVE-2023-4211", "datePublished": "2023-10-01T17:00:27.113Z", "dateReserved": "2023-08-07T15:24:51.156Z", "dateUpdated": "2024-08-02T07:17:12.155Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-32804
Vulnerability from cvelistv5
Published
2023-12-04 11:54
Modified
2024-08-28 17:51
Severity ?
EPSS score ?
Summary
Out-of-bounds Write vulnerability in Arm Ltd Midgard GPU Userspace Driver, Arm Ltd Bifrost GPU Userspace Driver, Arm Ltd Valhall GPU Userspace Driver, Arm Ltd Arm 5th Gen GPU Architecture Userspace Driver allows a local non-privileged user to write a constant pattern to a limited amount of memory not allocated by the user space driver.This issue affects Midgard GPU Userspace Driver: from r0p0 through r32p0; Bifrost GPU Userspace Driver: from r0p0 through r44p0; Valhall GPU Userspace Driver: from r19p0 through r44p0; Arm 5th Gen GPU Architecture Userspace Driver: from r41p0 through r44p0.
References
Impacted products
Vendor | Product | Version | |||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | Arm Ltd | Midgard GPU Userspace Driver |
Version: r0p0 |
||||||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T15:25:37.058Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://developer.arm.com/Arm%20Security%20Center/Mali%20GPU%20Driver%20Vulnerabilities" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-32804", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-08-28T17:51:14.895651Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-08-28T17:51:38.564Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Midgard GPU Userspace Driver", "vendor": "Arm Ltd", "versions": [ { "lessThanOrEqual": "r32p0", "status": "affected", "version": "r0p0", "versionType": "patch" } ] }, { "defaultStatus": "unaffected", "product": "Bifrost GPU Userspace Driver", "vendor": "Arm Ltd", "versions": [ { "changes": [ { "at": "r44p1", "status": "unaffected" } ], "lessThanOrEqual": "r44p0", "status": "affected", "version": "r0p0", "versionType": "patch" } ] }, { "defaultStatus": "unaffected", "product": "Valhall GPU Userspace Driver", "vendor": "Arm Ltd", "versions": [ { "changes": [ { "at": "r44p1", "status": "unaffected" } ], "lessThanOrEqual": "r44p0", "status": "affected", "version": "r19p0", "versionType": "patch" } ] }, { "defaultStatus": "unaffected", "product": "Arm 5th Gen GPU Architecture Userspace Driver", "vendor": "Arm Ltd", "versions": [ { "changes": [ { "at": "r44p1", "status": "unaffected" } ], "lessThanOrEqual": "r44p0", "status": "affected", "version": "r41p0", "versionType": "patch" } ] } ], "datePublic": "2023-12-04T11:17:00.000Z", "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "Out-of-bounds Write vulnerability in Arm Ltd Midgard GPU Userspace Driver, Arm Ltd Bifrost GPU Userspace Driver, Arm Ltd Valhall GPU Userspace Driver, Arm Ltd Arm 5th Gen GPU Architecture Userspace Driver allows a\u0026nbsp;local non-privileged user to write a constant pattern to a limited amount of memory not allocated by the user space driver.\u003cp\u003eThis issue affects Midgard GPU Userspace Driver: from r0p0 through r32p0; Bifrost GPU Userspace Driver: from r0p0 through r44p0; Valhall GPU Userspace Driver: from r19p0 through r44p0; Arm 5th Gen GPU Architecture Userspace Driver: from r41p0 through r44p0.\u003c/p\u003e" } ], "value": "Out-of-bounds Write vulnerability in Arm Ltd Midgard GPU Userspace Driver, Arm Ltd Bifrost GPU Userspace Driver, Arm Ltd Valhall GPU Userspace Driver, Arm Ltd Arm 5th Gen GPU Architecture Userspace Driver allows a\u00a0local non-privileged user to write a constant pattern to a limited amount of memory not allocated by the user space driver.This issue affects Midgard GPU Userspace Driver: from r0p0 through r32p0; Bifrost GPU Userspace Driver: from r0p0 through r44p0; Valhall GPU Userspace Driver: from r19p0 through r44p0; Arm 5th Gen GPU Architecture Userspace Driver: from r41p0 through r44p0.\n\n" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-787", "description": "CWE-787 Out-of-bounds Write", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-12-04T11:54:52.044Z", "orgId": "56a131ea-b967-4a0d-a41e-5f3549952846", "shortName": "Arm" }, "references": [ { "url": "https://developer.arm.com/Arm%20Security%20Center/Mali%20GPU%20Driver%20Vulnerabilities" } ], "solutions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "This issue is fixed in Bifrost, Valhall and Arm 5th Gen GPU Architecture Userspace Driver r44p1 and r45p0. Users are recommended to upgrade if they are impacted by this issue. Please contact Arm support for Midgard GPUs." } ], "value": "This issue is fixed in Bifrost, Valhall and Arm 5th Gen GPU Architecture Userspace Driver r44p1 and r45p0. Users are recommended to upgrade if they are impacted by this issue. Please contact Arm support for Midgard GPUs." } ], "source": { "discovery": "EXTERNAL" }, "title": "Mali GPU Userspace Driver can make an Out-of-Bounds access", "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "56a131ea-b967-4a0d-a41e-5f3549952846", "assignerShortName": "Arm", "cveId": "CVE-2023-32804", "datePublished": "2023-12-04T11:54:52.044Z", "dateReserved": "2023-05-15T15:01:22.350Z", "dateUpdated": "2024-08-28T17:51:38.564Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-4607
Vulnerability from cvelistv5
Published
2024-08-05 11:33
Modified
2024-09-30 16:09
Severity ?
EPSS score ?
Summary
Use After Free vulnerability in Arm Ltd Bifrost GPU Kernel Driver, Arm Ltd Valhall GPU Kernel Driver, Arm Ltd Arm 5th Gen GPU Architecture Kernel Driver allows a local non-privileged user to make improper GPU memory processing operations to gain access to already freed memory.This issue affects Bifrost GPU Kernel Driver: from r41p0 through r49p0; Valhall GPU Kernel Driver: from r41p0 through r49p0; Arm 5th Gen GPU Architecture Kernel Driver: from r41p0 through r49p0.
References
Impacted products
Vendor | Product | Version | |||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
▼ | Arm Ltd | Bifrost GPU Kernel Driver |
Version: r41p0 |
||||||||
|
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:arm:bifrost_gpu_kernel_driver:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "bifrost_gpu_kernel_driver", "vendor": "arm", "versions": [ { "lessThanOrEqual": "r49p0", "status": "affected", "version": "r41p0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:arm:valhall_gpu_kernel_driver:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "valhall_gpu_kernel_driver", "vendor": "arm", "versions": [ { "lessThanOrEqual": "r49p0", "status": "affected", "version": "r41p0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:arm:arm_5th_gen_gpu_architecture_kernel_driver:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "arm_5th_gen_gpu_architecture_kernel_driver", "vendor": "arm", "versions": [ { "lessThanOrEqual": "r49p0", "status": "affected", "version": "r41p0", "versionType": "custom" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2024-4607", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-08-05T15:53:16.477375Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-08-05T16:31:24.475Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Bifrost GPU Kernel Driver", "vendor": "Arm Ltd", "versions": [ { "changes": [ { "at": "r50p0", "status": "unaffected" }, { "at": "r49p1", "status": "unaffected" } ], "lessThanOrEqual": "r49p0", "status": "affected", "version": "r41p0", "versionType": "patch" } ] }, { "defaultStatus": "unaffected", "product": "Valhall GPU Kernel Driver", "vendor": "Arm Ltd", "versions": [ { "changes": [ { "at": "r50p0", "status": "unaffected" }, { "at": "r49p1", "status": "unaffected" } ], "lessThanOrEqual": "r49p0", "status": "affected", "version": "r41p0", "versionType": "patch" } ] }, { "defaultStatus": "unaffected", "product": "Arm 5th Gen GPU Architecture Kernel Driver", "vendor": "Arm Ltd", "versions": [ { "changes": [ { "at": "r50p0", "status": "unaffected" }, { "at": "r49p1", "status": "unaffected" } ], "lessThanOrEqual": "r49p0", "status": "affected", "version": "r41p0", "versionType": "patch" } ] } ], "datePublic": "2024-08-05T09:00:00.000Z", "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "Use After Free vulnerability in Arm Ltd Bifrost GPU Kernel Driver, Arm Ltd Valhall GPU Kernel Driver, Arm Ltd Arm 5th Gen GPU Architecture Kernel Driver allows a local non-privileged user to make improper GPU memory processing operations to gain access to already freed memory.\u003cp\u003eThis issue affects Bifrost GPU Kernel Driver: from r41p0 through r49p0; Valhall GPU Kernel Driver: from r41p0 through r49p0; Arm 5th Gen GPU Architecture Kernel Driver: from r41p0 through r49p0.\u003c/p\u003e" } ], "value": "Use After Free vulnerability in Arm Ltd Bifrost GPU Kernel Driver, Arm Ltd Valhall GPU Kernel Driver, Arm Ltd Arm 5th Gen GPU Architecture Kernel Driver allows a local non-privileged user to make improper GPU memory processing operations to gain access to already freed memory.This issue affects Bifrost GPU Kernel Driver: from r41p0 through r49p0; Valhall GPU Kernel Driver: from r41p0 through r49p0; Arm 5th Gen GPU Architecture Kernel Driver: from r41p0 through r49p0." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-416", "description": "CWE-416 Use After Free", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-09-30T16:09:42.249Z", "orgId": "56a131ea-b967-4a0d-a41e-5f3549952846", "shortName": "Arm" }, "references": [ { "url": "https://developer.arm.com/Arm%20Security%20Center/Mali%20GPU%20Driver%20Vulnerabilities" } ], "solutions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "This issue is fixed in Bifrost, Valhall and Arm 5th Gen GPU Architecture Kernel Driver r49p1 and r50p0. Users are recommended to upgrade if they are impacted by this issue.\u003cbr\u003e" } ], "value": "This issue is fixed in Bifrost, Valhall and Arm 5th Gen GPU Architecture Kernel Driver r49p1 and r50p0. Users are recommended to upgrade if they are impacted by this issue." } ], "source": { "discovery": "UNKNOWN" }, "title": "Mali GPU Kernel Driver allows improper GPU memory processing operations", "x_generator": { "engine": "Vulnogram 0.2.0" } } }, "cveMetadata": { "assignerOrgId": "56a131ea-b967-4a0d-a41e-5f3549952846", "assignerShortName": "Arm", "cveId": "CVE-2024-4607", "datePublished": "2024-08-05T11:33:31.766Z", "dateReserved": "2024-05-07T14:42:06.627Z", "dateUpdated": "2024-09-30T16:09:42.249Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-5643
Vulnerability from cvelistv5
Published
2024-02-05 09:49
Modified
2024-08-02 08:07
Severity ?
EPSS score ?
Summary
Out-of-bounds Write vulnerability in Arm Ltd Bifrost GPU Kernel Driver, Arm Ltd Valhall GPU Kernel Driver, Arm Ltd Arm 5th Gen GPU Architecture Kernel Driver allows a local non-privileged user to make improper GPU memory processing operations. Depending on the configuration of the Mali GPU Kernel Driver, and if the system’s memory is carefully prepared by the user, then this in turn could write to memory outside of buffer bounds.This issue affects Bifrost GPU Kernel Driver: from r41p0 through r45p0; Valhall GPU Kernel Driver: from r41p0 through r45p0; Arm 5th Gen GPU Architecture Kernel Driver: from r41p0 through r45p0.
References
Impacted products
Vendor | Product | Version | |||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
▼ | Arm Ltd | Bifrost GPU Kernel Driver |
Version: r41p0 |
||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T08:07:32.483Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://developer.arm.com/Arm%20Security%20Center/Mali%20GPU%20Driver%20Vulnerabilities" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Bifrost GPU Kernel Driver", "vendor": "Arm Ltd", "versions": [ { "changes": [ { "at": "r46p0", "status": "unaffected" } ], "lessThanOrEqual": "r45p0", "status": "affected", "version": "r41p0", "versionType": "patch" } ] }, { "defaultStatus": "unaffected", "product": "Valhall GPU Kernel Driver", "vendor": "Arm Ltd", "versions": [ { "changes": [ { "at": "r46p0", "status": "unaffected" } ], "lessThanOrEqual": "r45p0", "status": "affected", "version": "r41p0", "versionType": "patch" } ] }, { "defaultStatus": "unaffected", "product": "Arm 5th Gen GPU Architecture Kernel Driver", "vendor": "Arm Ltd", "versions": [ { "changes": [ { "at": "r46p0", "status": "unaffected" } ], "lessThanOrEqual": "r45p0", "status": "affected", "version": "r41p0", "versionType": "patch" } ] } ], "datePublic": "2024-02-05T09:49:00.000Z", "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "Out-of-bounds Write vulnerability in Arm Ltd Bifrost GPU Kernel Driver, Arm Ltd Valhall GPU Kernel Driver, Arm Ltd Arm 5th Gen GPU Architecture Kernel Driver allows a\u0026nbsp;local non-privileged user to make improper GPU memory processing operations. Depending on the configuration of the Mali GPU Kernel Driver, and if the system\u2019s memory is carefully prepared by the user, then this in turn could write to memory outside of buffer bounds.\u003cp\u003eThis issue affects Bifrost GPU Kernel Driver: from r41p0 through r45p0; Valhall GPU Kernel Driver: from r41p0 through r45p0; Arm 5th Gen GPU Architecture Kernel Driver: from r41p0 through r45p0.\u003c/p\u003e" } ], "value": "Out-of-bounds Write vulnerability in Arm Ltd Bifrost GPU Kernel Driver, Arm Ltd Valhall GPU Kernel Driver, Arm Ltd Arm 5th Gen GPU Architecture Kernel Driver allows a\u00a0local non-privileged user to make improper GPU memory processing operations. Depending on the configuration of the Mali GPU Kernel Driver, and if the system\u2019s memory is carefully prepared by the user, then this in turn could write to memory outside of buffer bounds.This issue affects Bifrost GPU Kernel Driver: from r41p0 through r45p0; Valhall GPU Kernel Driver: from r41p0 through r45p0; Arm 5th Gen GPU Architecture Kernel Driver: from r41p0 through r45p0.\n\n" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-787", "description": "CWE-787 Out-of-bounds Write", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-02-05T09:49:33.885Z", "orgId": "56a131ea-b967-4a0d-a41e-5f3549952846", "shortName": "Arm" }, "references": [ { "url": "https://developer.arm.com/Arm%20Security%20Center/Mali%20GPU%20Driver%20Vulnerabilities" } ], "solutions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "This issue is fixed in Bifrost, Valhall, and Arm 5th Gen GPU Architecture Kernel Driver r46p0. Users are recommended to upgrade if they are impacted by this issue." } ], "value": "This issue is fixed in Bifrost, Valhall, and Arm 5th Gen GPU Architecture Kernel Driver r46p0. Users are recommended to upgrade if they are impacted by this issue." } ], "source": { "discovery": "UNKNOWN" }, "title": "Mali GPU Kernel Driver allows improper GPU memory processing operations", "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "56a131ea-b967-4a0d-a41e-5f3549952846", "assignerShortName": "Arm", "cveId": "CVE-2023-5643", "datePublished": "2024-02-05T09:49:33.885Z", "dateReserved": "2023-10-18T15:56:34.068Z", "dateUpdated": "2024-08-02T08:07:32.483Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-2937
Vulnerability from cvelistv5
Published
2024-08-05 11:31
Modified
2024-09-30 15:56
Severity ?
EPSS score ?
Summary
Use After Free vulnerability in Arm Ltd Bifrost GPU Kernel Driver, Arm Ltd Valhall GPU Kernel Driver, Arm Ltd Arm 5th Gen GPU Architecture Kernel Driver allows a local non-privileged user to make improper GPU memory processing operations to gain access to already freed memory.This issue affects Bifrost GPU Kernel Driver: from r41p0 through r49p0; Valhall GPU Kernel Driver: from r41p0 through r49p0; Arm 5th Gen GPU Architecture Kernel Driver: from r41p0 through r49p0.
References
Impacted products
Vendor | Product | Version | |||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
▼ | Arm Ltd | Bifrost GPU Kernel Driver |
Version: r41p0 |
||||||||
|
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:arm:bifrost_gpu_kernel_driver:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "bifrost_gpu_kernel_driver", "vendor": "arm", "versions": [ { "lessThanOrEqual": "r49p0", "status": "affected", "version": "r41p0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:arm:valhall_gpu_kernel_driver:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "valhall_gpu_kernel_driver", "vendor": "arm", "versions": [ { "lessThanOrEqual": "r49p0", "status": "affected", "version": "r41p0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:arm:5th_gen_gpu_architecture_kernel_driver:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "5th_gen_gpu_architecture_kernel_driver", "vendor": "arm", "versions": [ { "lessThanOrEqual": "r49p0", "status": "affected", "version": "r41p0", "versionType": "custom" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2024-2937", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-08-05T16:00:45.648373Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-08-05T16:31:29.897Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Bifrost GPU Kernel Driver", "vendor": "Arm Ltd", "versions": [ { "changes": [ { "at": "r50p0", "status": "unaffected" }, { "at": "r49p1", "status": "unaffected" } ], "lessThanOrEqual": "r49p0", "status": "affected", "version": "r41p0", "versionType": "patch" } ] }, { "defaultStatus": "unaffected", "product": "Valhall GPU Kernel Driver", "vendor": "Arm Ltd", "versions": [ { "changes": [ { "at": "r50p0", "status": "unaffected" }, { "at": "r49p1", "status": "unaffected" } ], "lessThanOrEqual": "r49p0", "status": "affected", "version": "r41p0", "versionType": "patch" } ] }, { "defaultStatus": "unaffected", "product": "Arm 5th Gen GPU Architecture Kernel Driver", "vendor": "Arm Ltd", "versions": [ { "changes": [ { "at": "r50p0", "status": "unaffected" }, { "at": "r49p1", "status": "unaffected" } ], "lessThanOrEqual": "r49p0", "status": "affected", "version": "r41p0", "versionType": "patch" } ] } ], "datePublic": "2024-08-05T09:00:00.000Z", "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "Use After Free vulnerability in Arm Ltd Bifrost GPU Kernel Driver, Arm Ltd Valhall GPU Kernel Driver, Arm Ltd Arm 5th Gen GPU Architecture Kernel Driver allows a local non-privileged user to make improper GPU memory processing operations to gain access to already freed memory.\u003cp\u003eThis issue affects Bifrost GPU Kernel Driver: from r41p0 through r49p0; Valhall GPU Kernel Driver: from r41p0 through r49p0; Arm 5th Gen GPU Architecture Kernel Driver: from r41p0 through r49p0.\u003c/p\u003e" } ], "value": "Use After Free vulnerability in Arm Ltd Bifrost GPU Kernel Driver, Arm Ltd Valhall GPU Kernel Driver, Arm Ltd Arm 5th Gen GPU Architecture Kernel Driver allows a local non-privileged user to make improper GPU memory processing operations to gain access to already freed memory.This issue affects Bifrost GPU Kernel Driver: from r41p0 through r49p0; Valhall GPU Kernel Driver: from r41p0 through r49p0; Arm 5th Gen GPU Architecture Kernel Driver: from r41p0 through r49p0." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-416", "description": "CWE-416 Use After Free", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-09-30T15:56:26.093Z", "orgId": "56a131ea-b967-4a0d-a41e-5f3549952846", "shortName": "Arm" }, "references": [ { "url": "https://developer.arm.com/Arm%20Security%20Center/Mali%20GPU%20Driver%20Vulnerabilities" } ], "solutions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "This issue is fixed in Bifrost, Valhall and Arm 5th Gen GPU Architecture Kernel Driver r49p1 and r50p0. Users are recommended to upgrade if they are impacted by this issue.\u003cbr\u003e" } ], "value": "This issue is fixed in Bifrost, Valhall and Arm 5th Gen GPU Architecture Kernel Driver r49p1 and r50p0. Users are recommended to upgrade if they are impacted by this issue." } ], "source": { "discovery": "UNKNOWN" }, "title": "Mali GPU Kernel Driver allows improper GPU memory processing operations", "x_generator": { "engine": "Vulnogram 0.2.0" } } }, "cveMetadata": { "assignerOrgId": "56a131ea-b967-4a0d-a41e-5f3549952846", "assignerShortName": "Arm", "cveId": "CVE-2024-2937", "datePublished": "2024-08-05T11:31:07.833Z", "dateReserved": "2024-03-26T16:05:39.106Z", "dateUpdated": "2024-09-30T15:56:26.093Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }