Search criteria
24 vulnerabilities found for ddk by imaginationtech
FKIE_CVE-2025-46711
Vulnerability from fkie_nvd - Published: 2025-09-22 11:15 - Updated: 2025-10-17 14:04
Severity ?
Summary
Software installed and run as a non-privileged user may conduct improper GPU system calls to trigger NULL pointer dereference kernel exceptions.
References
Impacted products
| Vendor | Product | Version | |
|---|---|---|---|
| imaginationtech | ddk | * |
{
"configurations": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:imaginationtech:ddk:*:*:*:*:*:*:*:*",
"matchCriteriaId": "089752C6-3219-429F-96B8-6C19DB0C261B",
"versionEndIncluding": "25.1",
"versionStartIncluding": "1.17",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Software installed and run as a non-privileged user may conduct improper GPU system calls to trigger NULL pointer dereference kernel exceptions."
}
],
"id": "CVE-2025-46711",
"lastModified": "2025-10-17T14:04:48.523",
"metrics": {
"cvssMetricV31": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"exploitabilityScore": 1.8,
"impactScore": 3.6,
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary"
}
]
},
"published": "2025-09-22T11:15:35.037",
"references": [
{
"source": "367425dc-4d06-4041-9650-c2dc6aaa27ce",
"tags": [
"Vendor Advisory"
],
"url": "https://www.imaginationtech.com/gpu-driver-vulnerabilities/"
}
],
"sourceIdentifier": "367425dc-4d06-4041-9650-c2dc6aaa27ce",
"vulnStatus": "Analyzed",
"weaknesses": [
{
"description": [
{
"lang": "en",
"value": "CWE-476"
}
],
"source": "367425dc-4d06-4041-9650-c2dc6aaa27ce",
"type": "Secondary"
}
]
}
FKIE_CVE-2025-46709
Vulnerability from fkie_nvd - Published: 2025-08-09 00:15 - Updated: 2025-10-17 18:12
Severity ?
Summary
Possible memory leak or kernel exceptions caused by reading kernel heap data after free or NULL pointer dereference kernel exception.
References
Impacted products
| Vendor | Product | Version | |
|---|---|---|---|
| imaginationtech | ddk | * |
{
"configurations": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:imaginationtech:ddk:*:*:*:*:*:*:*:*",
"matchCriteriaId": "089752C6-3219-429F-96B8-6C19DB0C261B",
"versionEndIncluding": "25.1",
"versionStartIncluding": "1.17",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Possible memory leak or kernel exceptions caused by reading kernel heap data after free or NULL pointer dereference kernel exception."
},
{
"lang": "es",
"value": "Posible p\u00e9rdida de memoria o excepciones del kernel causadas por la lectura de datos del mont\u00f3n del kernel despu\u00e9s de una excepci\u00f3n del kernel de desreferencia del puntero libre o NULL."
}
],
"id": "CVE-2025-46709",
"lastModified": "2025-10-17T18:12:46.637",
"metrics": {
"cvssMetricV31": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6,
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary"
}
]
},
"published": "2025-08-09T00:15:26.190",
"references": [
{
"source": "367425dc-4d06-4041-9650-c2dc6aaa27ce",
"tags": [
"Vendor Advisory"
],
"url": "https://www.imaginationtech.com/gpu-driver-vulnerabilities/"
}
],
"sourceIdentifier": "367425dc-4d06-4041-9650-c2dc6aaa27ce",
"vulnStatus": "Analyzed",
"weaknesses": [
{
"description": [
{
"lang": "en",
"value": "CWE-416"
}
],
"source": "367425dc-4d06-4041-9650-c2dc6aaa27ce",
"type": "Secondary"
}
]
}
FKIE_CVE-2025-46707
Vulnerability from fkie_nvd - Published: 2025-06-27 17:15 - Updated: 2025-10-21 16:38
Severity ?
Summary
Software installed and running inside a Guest VM may override Firmware's state and gain access to the GPU.
References
Impacted products
| Vendor | Product | Version | |
|---|---|---|---|
| imaginationtech | ddk | * | |
| imaginationtech | ddk | 1.15 | |
| imaginationtech | ddk | 1.17 | |
| imaginationtech | ddk | 1.18 | |
| android | - | ||
| linux | linux_kernel | - |
{
"configurations": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:imaginationtech:ddk:*:*:*:*:*:*:*:*",
"matchCriteriaId": "0FB8C6D0-FCA2-41B8-AA4F-CFC6EB3CC1D1",
"versionEndExcluding": "24.1",
"versionStartIncluding": "23.2",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:imaginationtech:ddk:1.15:rtm:*:*:*:*:*:*",
"matchCriteriaId": "BF75D077-B047-4EB7-B180-B0A1951E4235",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:imaginationtech:ddk:1.17:rtm:*:*:*:*:*:*",
"matchCriteriaId": "3F3982F4-C51E-4945-9292-A127D8A179C0",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:imaginationtech:ddk:1.18:rtm:*:*:*:*:*:*",
"matchCriteriaId": "E59C8A78-04CD-4B78-96CB-7F49D90D10A9",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:google:android:-:*:*:*:*:*:*:*",
"matchCriteriaId": "F8B9FEC8-73B6-43B8-B24E-1F7C20D91D26",
"vulnerable": false
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*",
"matchCriteriaId": "703AF700-7A70-47E2-BC3A-7FD03B3CA9C1",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
}
],
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Software installed and running inside a Guest VM may override Firmware\u0027s state and gain access to the GPU."
},
{
"lang": "es",
"value": "El software instalado y ejecut\u00e1ndose dentro de una m\u00e1quina virtual invitada puede anular el estado del firmware y obtener acceso a la GPU."
}
],
"id": "CVE-2025-46707",
"lastModified": "2025-10-21T16:38:34.303",
"metrics": {
"cvssMetricV31": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 5.2,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
"version": "3.1"
},
"exploitabilityScore": 2.0,
"impactScore": 2.7,
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary"
}
]
},
"published": "2025-06-27T17:15:33.597",
"references": [
{
"source": "367425dc-4d06-4041-9650-c2dc6aaa27ce",
"tags": [
"Vendor Advisory"
],
"url": "https://www.imaginationtech.com/gpu-driver-vulnerabilities/"
}
],
"sourceIdentifier": "367425dc-4d06-4041-9650-c2dc6aaa27ce",
"vulnStatus": "Analyzed",
"weaknesses": [
{
"description": [
{
"lang": "en",
"value": "CWE-668"
}
],
"source": "367425dc-4d06-4041-9650-c2dc6aaa27ce",
"type": "Secondary"
}
]
}
FKIE_CVE-2025-46708
Vulnerability from fkie_nvd - Published: 2025-06-27 17:15 - Updated: 2025-10-21 16:35
Severity ?
Summary
Software installed and running inside a Guest VM may conduct improper GPU system calls to prevent other Guests from running work on the GPU.
References
Impacted products
| Vendor | Product | Version | |
|---|---|---|---|
| imaginationtech | ddk | * | |
| imaginationtech | ddk | 1.15 | |
| imaginationtech | ddk | 1.17 | |
| imaginationtech | ddk | 1.18 | |
| android | - | ||
| linux | linux_kernel | - |
{
"configurations": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:imaginationtech:ddk:*:*:*:*:*:*:*:*",
"matchCriteriaId": "11F1342C-2361-4D08-99D4-F33FE0938AD6",
"versionEndExcluding": "24.2",
"versionStartIncluding": "23.2",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:imaginationtech:ddk:1.15:rtm:*:*:*:*:*:*",
"matchCriteriaId": "BF75D077-B047-4EB7-B180-B0A1951E4235",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:imaginationtech:ddk:1.17:rtm:*:*:*:*:*:*",
"matchCriteriaId": "3F3982F4-C51E-4945-9292-A127D8A179C0",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:imaginationtech:ddk:1.18:rtm:*:*:*:*:*:*",
"matchCriteriaId": "E59C8A78-04CD-4B78-96CB-7F49D90D10A9",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:google:android:-:*:*:*:*:*:*:*",
"matchCriteriaId": "F8B9FEC8-73B6-43B8-B24E-1F7C20D91D26",
"vulnerable": false
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*",
"matchCriteriaId": "703AF700-7A70-47E2-BC3A-7FD03B3CA9C1",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
}
],
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Software installed and running inside a Guest VM may conduct improper GPU system calls to prevent other Guests from running work on the GPU."
},
{
"lang": "es",
"value": "El software instalado y ejecut\u00e1ndose dentro de una m\u00e1quina virtual invitada puede realizar llamadas de sistema de GPU incorrectas para evitar que otros invitados ejecuten trabajos en la GPU."
}
],
"id": "CVE-2025-46708",
"lastModified": "2025-10-21T16:35:40.153",
"metrics": {
"cvssMetricV31": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "PHYSICAL",
"availabilityImpact": "LOW",
"baseScore": 4.3,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
"version": "3.1"
},
"exploitabilityScore": 0.9,
"impactScore": 3.4,
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary"
}
]
},
"published": "2025-06-27T17:15:33.803",
"references": [
{
"source": "367425dc-4d06-4041-9650-c2dc6aaa27ce",
"tags": [
"Vendor Advisory"
],
"url": "https://www.imaginationtech.com/gpu-driver-vulnerabilities/"
}
],
"sourceIdentifier": "367425dc-4d06-4041-9650-c2dc6aaa27ce",
"vulnStatus": "Analyzed",
"weaknesses": [
{
"description": [
{
"lang": "en",
"value": "CWE-280"
}
],
"source": "367425dc-4d06-4041-9650-c2dc6aaa27ce",
"type": "Secondary"
}
]
}
FKIE_CVE-2025-46710
Vulnerability from fkie_nvd - Published: 2025-06-16 12:15 - Updated: 2025-10-21 16:31
Severity ?
Summary
Possible kernel exceptions caused by reading and writing kernel heap data after free.
References
Impacted products
| Vendor | Product | Version | |
|---|---|---|---|
| imaginationtech | ddk | * | |
| imaginationtech | ddk | 24.2 | |
| imaginationtech | ddk | 24.2 | |
| imaginationtech | ddk | 24.2 |
{
"configurations": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:imaginationtech:ddk:*:*:*:*:*:*:*:*",
"matchCriteriaId": "B9D1FD5F-215A-4B8D-B6E7-F4AA0EBF8BCF",
"versionEndExcluding": "24.2",
"versionStartIncluding": "1.15",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:imaginationtech:ddk:24.2:-:*:*:*:*:*:*",
"matchCriteriaId": "F79525E7-FAC1-40D0-BD11-D0BA905E72A6",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:imaginationtech:ddk:24.2:rtm1:*:*:*:*:*:*",
"matchCriteriaId": "9428B407-244E-4123-B47B-050F0D6C8712",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:imaginationtech:ddk:24.2:rtm2:*:*:*:*:*:*",
"matchCriteriaId": "B7DB1A5B-11BE-48D4-9EF9-001EB3575F40",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Possible kernel exceptions caused by reading and writing kernel heap data after free."
},
{
"lang": "es",
"value": "Posibles excepciones del kernel causadas por la lectura y escritura de datos del mont\u00f3n del kernel despu\u00e9s de la liberaci\u00f3n."
}
],
"id": "CVE-2025-46710",
"lastModified": "2025-10-21T16:31:12.510",
"metrics": {
"cvssMetricV31": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "PHYSICAL",
"availabilityImpact": "HIGH",
"baseScore": 5.7,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H",
"version": "3.1"
},
"exploitabilityScore": 0.9,
"impactScore": 4.7,
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary"
}
]
},
"published": "2025-06-16T12:15:19.453",
"references": [
{
"source": "367425dc-4d06-4041-9650-c2dc6aaa27ce",
"tags": [
"Vendor Advisory"
],
"url": "https://www.imaginationtech.com/gpu-driver-vulnerabilities/"
}
],
"sourceIdentifier": "367425dc-4d06-4041-9650-c2dc6aaa27ce",
"vulnStatus": "Analyzed",
"weaknesses": [
{
"description": [
{
"lang": "en",
"value": "CWE-416"
}
],
"source": "367425dc-4d06-4041-9650-c2dc6aaa27ce",
"type": "Secondary"
}
]
}
FKIE_CVE-2025-25179
Vulnerability from fkie_nvd - Published: 2025-06-02 05:15 - Updated: 2025-07-11 16:29
Severity ?
Summary
Software installed and run as a non-privileged user may conduct improper GPU system calls to subvert GPU HW to write to arbitrary physical memory pages.
References
Impacted products
| Vendor | Product | Version | |
|---|---|---|---|
| imaginationtech | ddk | * |
{
"configurations": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:imaginationtech:ddk:*:*:*:*:*:*:*:*",
"matchCriteriaId": "034FEDB2-2CF0-454B-BA95-6F8A6F459673",
"versionEndIncluding": "24.3",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Software installed and run as a non-privileged user may conduct improper GPU system calls to subvert GPU HW to write to arbitrary physical memory pages."
},
{
"lang": "es",
"value": "El software instalado y ejecutado como un usuario sin privilegios puede realizar llamadas al sistema de GPU incorrectas para subvertir el hardware de la GPU y escribir en p\u00e1ginas de memoria f\u00edsica arbitrarias."
}
],
"id": "CVE-2025-25179",
"lastModified": "2025-07-11T16:29:31.430",
"metrics": {
"cvssMetricV31": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"exploitabilityScore": 1.8,
"impactScore": 5.9,
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary"
}
]
},
"published": "2025-06-02T05:15:20.160",
"references": [
{
"source": "367425dc-4d06-4041-9650-c2dc6aaa27ce",
"tags": [
"Vendor Advisory"
],
"url": "https://www.imaginationtech.com/gpu-driver-vulnerabilities/"
}
],
"sourceIdentifier": "367425dc-4d06-4041-9650-c2dc6aaa27ce",
"vulnStatus": "Analyzed",
"weaknesses": [
{
"description": [
{
"lang": "en",
"value": "CWE-280"
}
],
"source": "367425dc-4d06-4041-9650-c2dc6aaa27ce",
"type": "Secondary"
}
]
}
FKIE_CVE-2025-0467
Vulnerability from fkie_nvd - Published: 2025-04-18 01:15 - Updated: 2025-07-11 16:27
Severity ?
Summary
Kernel software installed and running inside a Guest VM may exploit memory shared with the GPU Firmware to write data outside the Guest's virtualised GPU memory.
References
Impacted products
| Vendor | Product | Version | |
|---|---|---|---|
| imaginationtech | ddk | * |
{
"configurations": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:imaginationtech:ddk:*:*:*:*:*:*:*:*",
"matchCriteriaId": "034FEDB2-2CF0-454B-BA95-6F8A6F459673",
"versionEndIncluding": "24.3",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Kernel software installed and running inside a Guest VM may exploit memory shared with the GPU Firmware to write data outside the Guest\u0027s virtualised GPU memory."
},
{
"lang": "es",
"value": "El software del kernel instalado y ejecut\u00e1ndose dentro de una m\u00e1quina virtual invitada puede explotar la memoria compartida con el firmware de la GPU para escribir datos fuera de la memoria de la GPU virtualizada de la m\u00e1quina virtual invitada."
}
],
"id": "CVE-2025-0467",
"lastModified": "2025-07-11T16:27:38.847",
"metrics": {
"cvssMetricV31": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 8.2,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:N",
"version": "3.1"
},
"exploitabilityScore": 1.8,
"impactScore": 5.8,
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary"
}
]
},
"published": "2025-04-18T01:15:32.130",
"references": [
{
"source": "367425dc-4d06-4041-9650-c2dc6aaa27ce",
"tags": [
"Vendor Advisory"
],
"url": "https://www.imaginationtech.com/gpu-driver-vulnerabilities/"
}
],
"sourceIdentifier": "367425dc-4d06-4041-9650-c2dc6aaa27ce",
"vulnStatus": "Analyzed",
"weaknesses": [
{
"description": [
{
"lang": "en",
"value": "CWE-823"
}
],
"source": "367425dc-4d06-4041-9650-c2dc6aaa27ce",
"type": "Secondary"
}
]
}
FKIE_CVE-2023-4969
Vulnerability from fkie_nvd - Published: 2024-01-16 17:15 - Updated: 2025-06-20 18:15
Severity ?
6.5 (Medium) - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N
6.5 (Medium) - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N
6.5 (Medium) - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N
Summary
A GPU kernel can read sensitive data from another GPU kernel (even from another user or app) through an optimized GPU memory region called _local memory_ on various architectures.
References
Impacted products
{
"configurations": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:khronos:opencl:*:*:*:*:*:*:*:*",
"matchCriteriaId": "1A2C832F-EF06-4F94-AED2-36F66BB55DA7",
"versionEndIncluding": "3.0.11",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:khronos:vulkan:*:*:*:*:*:*:*:*",
"matchCriteriaId": "CD744F2B-525F-45B1-820C-45DBC118AC0E",
"versionEndIncluding": "1.3.224",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:imaginationtech:ddk:*:*:*:*:*:*:*:*",
"matchCriteriaId": "A0A6F5AB-BCEC-4115-AB66-A873FEE04460",
"versionEndIncluding": "23.2",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:amd:instinct_mi300x_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "7EA68EF4-E7A3-4953-A8ED-450F97248FA0",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:amd:instinct_mi300x:-:*:*:*:*:*:*:*",
"matchCriteriaId": "26D059FC-E022-4A9E-9B58-E5C32FF27654",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:amd:instinct_mi300a_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "6C2AD9AA-6FB6-42C3-851C-FC09CF112759",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:amd:instinct_mi300a:-:*:*:*:*:*:*:*",
"matchCriteriaId": "0D71A1D3-6B0E-47A9-8FC8-865FE99ED0C1",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:amd:instinct_mi250_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "D9072872-ECF7-4084-AD61-821F5B56CA35",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:amd:instinct_mi250:-:*:*:*:*:*:*:*",
"matchCriteriaId": "962D7BFE-F21D-4F6B-847A-B8928FD5B285",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:amd:instinct_mi210_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "457E71BE-DFF7-49D6-9775-88153DE45DDB",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:amd:instinct_mi210:-:*:*:*:*:*:*:*",
"matchCriteriaId": "484DB840-505D-42F6-A501-A949DA92F8DB",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:amd:instinct_mi100_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "FCB737AD-557D-42D4-A73C-6DC6E2CF2645",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:amd:instinct_mi100:-:*:*:*:*:*:*:*",
"matchCriteriaId": "26473F10-E17A-46CE-B893-F77852376D5B",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:amd:radeon_instinct_mi50_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "95DFAE6D-A4F7-46D0-9A1C-05A59095DE63",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:amd:radeon_instinct_mi50:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A326D652-BDF8-4A8E-9CC1-2E6CBF812785",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:amd:radeon_instinct_mi25_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "746BCACF-2286-4FC1-A5FD-5994718D37D8",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:amd:radeon_instinct_mi25:-:*:*:*:*:*:*:*",
"matchCriteriaId": "4D921823-1089-4CAE-AE45-DDA6D8D55D5E",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:amd:radeon_pro_v620_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "3A10FFFE-6D2C-4967-85EE-2F5C051696FA",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:amd:radeon_pro_v620:-:*:*:*:*:*:*:*",
"matchCriteriaId": "8A6F73C9-BF18-4C4E-9DD6-84CA95B71E5D",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:amd:radeon_pro_v520_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "B7C73F68-8F2E-4C4B-AAB2-EAA860A745CC",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:amd:radeon_pro_v520:-:*:*:*:*:*:*:*",
"matchCriteriaId": "741EF44D-65E1-44D9-B08D-875D2E24E43E",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:amd:radeon_pro_w7600_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "B0D89936-D006-4DDB-84AD-ED8150CAB2F8",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:amd:radeon_pro_w7600:-:*:*:*:*:*:*:*",
"matchCriteriaId": "233155D5-D0D9-4EC3-B7F7-2CB3F30E48A8",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:amd:radeon_pro_w7500_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "78A9146C-2640-4F6C-976C-D9447DE2D8BD",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:amd:radeon_pro_w7500:-:*:*:*:*:*:*:*",
"matchCriteriaId": "1ED51D4C-2C19-4C3B-814C-3F88AF25870C",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:amd:radeon_pro_w6400_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "98EB4E45-E3B3-42D8-B9F8-169F0F59B7E0",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:amd:radeon_pro_w6400:-:*:*:*:*:*:*:*",
"matchCriteriaId": "1DB91262-2EF4-4F0D-8B61-0012BD25E7A8",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:amd:radeon_pro_w6500m_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "190EDE5D-BF65-41E5-9790-5BA4D7097FBB",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:amd:radeon_pro_w6500m:-:*:*:*:*:*:*:*",
"matchCriteriaId": "EACFFECA-179B-4911-85DE-D7270610E4A9",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:amd:radeon_pro_w6300m_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "5EB6491B-6706-4232-B6D3-DC594C030DCE",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:amd:radeon_pro_w6300m:-:*:*:*:*:*:*:*",
"matchCriteriaId": "9CCC24F7-17CD-422A-B047-3E8B32D7B3F0",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:amd:radeon_pro_w5700x_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "CE59BA19-4E9F-47B6-8E59-FA4099D5925D",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:amd:radeon_pro_w5700x:-:*:*:*:*:*:*:*",
"matchCriteriaId": "3CE2D18A-955A-4415-A5B2-18258C0277B3",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:amd:radeon_pro_w5500x_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "C0357633-ABE4-4AE4-96A9-93D0908D6683",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:amd:radeon_pro_w5500x:-:*:*:*:*:*:*:*",
"matchCriteriaId": "BD8E9065-121A-4220-A631-3B3EB43B2AAB",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:amd:radeon_rx_7900xtx_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "C6D99615-F2CF-4B65-93A2-9BA6DE03F6DF",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:amd:radeon_rx_7900xtx:-:*:*:*:*:*:*:*",
"matchCriteriaId": "EF5965AD-4E0B-475D-B6D3-BA3D5C3AFB6E",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:amd:radeon_rx_7900xt_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "421B47C8-02DF-4785-879B-ED38DC86899A",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:amd:radeon_rx_7900xt:-:*:*:*:*:*:*:*",
"matchCriteriaId": "F65D6783-2B8F-427C-A3D5-7893B9C3F155",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:amd:radeon_rx_7800xt_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A6E81EEA-01FB-4224-96B7-89E0C9689B93",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:amd:radeon_rx_7800xt:-:*:*:*:*:*:*:*",
"matchCriteriaId": "14B22E27-3730-430E-A736-6A7981B23FCC",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:amd:radeon_rx_7700xt_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "DAAD586C-4F6F-456C-A8C8-19697C031EC8",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:amd:radeon_rx_7700xt:-:*:*:*:*:*:*:*",
"matchCriteriaId": "B13D43F6-0B6A-438E-99F7-B4E423965942",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:amd:radeon_rx_7600xt_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "E451D44B-06E3-4A7B-8BB7-F41FBEDC0979",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:amd:radeon_rx_7600xt:-:*:*:*:*:*:*:*",
"matchCriteriaId": "8A66BD63-F82F-40AB-9734-68A3DB199BDB",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:amd:radeon_rx_7600_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "05D06B9D-1BD7-4A72-990B-CEF208B1CD3F",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:amd:radeon_rx_7600:-:*:*:*:*:*:*:*",
"matchCriteriaId": "838BCF03-8959-4B8F-96B2-416B880F33DE",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:amd:radeon_rx_6950xt_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "C1EDBF18-9DF4-481A-90F0-4836A96504D3",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:amd:radeon_rx_6950xt:-:*:*:*:*:*:*:*",
"matchCriteriaId": "05F954B0-1978-4DB5-8048-C5B43E66273E",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:amd:radeon_rx_6900xt_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "76586822-8E5D-4CA0-9027-92494B18866A",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:amd:radeon_rx_6900xt:-:*:*:*:*:*:*:*",
"matchCriteriaId": "891A7585-A6F7-4DC1-A803-670F76C17065",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:amd:radeon_rx_6800xt_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "85A9799C-5BC7-41C1-89D6-090097D5EB2F",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:amd:radeon_rx_6800xt:-:*:*:*:*:*:*:*",
"matchCriteriaId": "E1DA1153-0250-4F23-B2AD-DECAF748AEA5",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:amd:radeon_rx_6800_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "8F1D620F-88A1-4D8B-8ED3-3647BCF7FABF",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:amd:radeon_rx_6800:-:*:*:*:*:*:*:*",
"matchCriteriaId": "12EF0B24-689D-4BE8-98D5-D88A84D5E473",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:amd:radeon_rx_5300m_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "6424AE11-F1BF-44E3-8E05-C5B5450F3545",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:amd:radeon_rx_5300m:-:*:*:*:*:*:*:*",
"matchCriteriaId": "02AA337B-595F-4859-A82A-DEC7BB346773",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:amd:radeon_rx_5300_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "11DF5D8E-53ED-4046-984C-6BB05CB7D636",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:amd:radeon_rx_5300:-:*:*:*:*:*:*:*",
"matchCriteriaId": "C9995FBE-D440-45BA-86B5-1CFADF5BEE2B",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:amd:radeon_rx_5300xt_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "917EFFEA-BCB7-49CC-943D-DAF294451A0E",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:amd:radeon_rx_5300xt:-:*:*:*:*:*:*:*",
"matchCriteriaId": "10001CCE-B4DC-47B4-B0C4-844D34110269",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:amd:radeon_rx_5500m_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "40EF256E-33EC-4DBE-887A-1542CABF94EF",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:amd:radeon_rx_5500m:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A1952152-A184-4FC9-B1CC-008B8238B5ED",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:amd:radeon_rx_5500_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "FDE3BFCC-BF8E-4E9E-9A62-9B639C944B56",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:amd:radeon_rx_5500:-:*:*:*:*:*:*:*",
"matchCriteriaId": "4C7F0F81-2896-4E79-AC16-EA6AA9EBE7B3",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:amd:radeon_rx_5500xt_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "72076F06-FA60-46ED-A892-F90CDDFE46EE",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:amd:radeon_rx_5500xt:-:*:*:*:*:*:*:*",
"matchCriteriaId": "F0B830D6-D491-4E41-8922-BEFB47CABE13",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:amd:radeon_rx_5600m_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A387CC9C-ECCA-4CE2-8616-1002BAC35814",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:amd:radeon_rx_5600m:-:*:*:*:*:*:*:*",
"matchCriteriaId": "D0026781-F1DA-4533-870E-BCA14CFC7005",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:amd:radeon_rx_5600_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "C88F148B-E258-4DFD-A34A-815F1F306B74",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:amd:radeon_rx_5600:-:*:*:*:*:*:*:*",
"matchCriteriaId": "B3B2BEAF-AA1F-414D-A3DF-348B1033CAC8",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:amd:radeon_rx_5600xt_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "50D4CF39-C1E9-4441-BC6C-EF8D84F74553",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:amd:radeon_rx_5600xt:-:*:*:*:*:*:*:*",
"matchCriteriaId": "98C4B4DD-5B72-4091-A06B-168288ABFF8B",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:amd:radeon_rx_5700m_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "5C5337E9-D520-40BF-BEFD-0357F033CF7E",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:amd:radeon_rx_5700m:-:*:*:*:*:*:*:*",
"matchCriteriaId": "4CEDC946-3685-4533-8D97-BDBDFB7AACBA",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:amd:radeon_rx_5700_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "F59D1A9D-B239-42B9-8837-81EF7B19174C",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:amd:radeon_rx_5700:-:*:*:*:*:*:*:*",
"matchCriteriaId": "27B8E08F-2DAC-41CF-9105-D9A4FDDEE19A",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:amd:radeon_rx_5700xt_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "F7B8D0F1-4373-49B4-B628-AB9E9C60FD94",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:amd:radeon_rx_5700xt:-:*:*:*:*:*:*:*",
"matchCriteriaId": "C4E20537-86B4-4545-9CEE-3660018E77B3",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:amd:ryzen_9_7945hx3d_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "DBEA16E0-F1CE-46F1-B257-09484AB96550",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:amd:ryzen_9_7945hx3d:-:*:*:*:*:*:*:*",
"matchCriteriaId": "82CCEE11-392D-4486-A6AD-CB64FB8B7081",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:amd:ryzen_9_7945hx_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A150738A-F3B6-48CF-BF11-461EFA1D6C93",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:amd:ryzen_9_7945hx:-:*:*:*:*:*:*:*",
"matchCriteriaId": "74DD4A40-B712-4B54-9CC7-0BFD79E917BA",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:amd:ryzen_9_7845hx_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "25F9A73F-BEE0-4555-9190-1AA09CB3CEAD",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:amd:ryzen_9_7845hx:-:*:*:*:*:*:*:*",
"matchCriteriaId": "BD27234D-ACFC-4144-8980-2B706822C579",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:amd:ryzen_7_7745hx_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "C3847815-2AB3-41A3-A82C-78286A5FA7F6",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:amd:ryzen_7_7745hx:-:*:*:*:*:*:*:*",
"matchCriteriaId": "69289284-2ED2-4D8B-8AE2-B835AAF31EAD",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:amd:ryzen_5_7645hx_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "55DB6843-D2A7-4C39-B212-FB9417D1B965",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:amd:ryzen_5_7645hx:-:*:*:*:*:*:*:*",
"matchCriteriaId": "EB5D5B25-F32A-493E-BD54-57098981E15A",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:amd:ryzen_9_7940h_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "BBBCA45E-80BD-4E46-B00B-095130D541F5",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:amd:ryzen_9_7940h:-:*:*:*:*:*:*:*",
"matchCriteriaId": "5A7E6806-A7AC-4C96-960B-B8934CEA2439",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:amd:ryzen_9_pro_7945hs_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "685B50F7-F104-4309-9EF8-883484B03336",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:amd:ryzen_9_pro_7945hs:-:*:*:*:*:*:*:*",
"matchCriteriaId": "4605064A-79F6-49AE-90CC-A9FBBD15DE39",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:amd:ryzen_7_pro_7840hs_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "0DC8985D-60DE-4510-B562-A87EA6A3F240",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:amd:ryzen_7_pro_7840hs:-:*:*:*:*:*:*:*",
"matchCriteriaId": "8480A7E0-882C-4B03-ADBC-697304B0B7C5",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:amd:ryzen_7_7840h_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "9D67230F-3592-4363-9105-56A2F020F9F1",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:amd:ryzen_7_7840h:-:*:*:*:*:*:*:*",
"matchCriteriaId": "D2D0429F-F186-4F78-9AE0-574E3A39926D",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:amd:ryzen_7_pro_7840u_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "83722B56-947D-4216-8541-DC9D0EC5F3F2",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:amd:ryzen_7_pro_7840u:-:*:*:*:*:*:*:*",
"matchCriteriaId": "8E0E7D4C-2E62-4EAE-8CC6-574A72746489",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:amd:ryzen_5_pro_7640hs_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A0231EAB-3A45-4F6C-8563-87328AF7072D",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:amd:ryzen_5_pro_7640hs:-:*:*:*:*:*:*:*",
"matchCriteriaId": "0E3657C6-1047-4CA9-8D44-C7143F7D877D",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:amd:ryzen_5_7640h_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "8F38592E-5417-4268-8D0A-DFEAA0637D53",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:amd:ryzen_5_7640h:-:*:*:*:*:*:*:*",
"matchCriteriaId": "BBC1EFF4-FED3-4583-84D3-E7BFC1FE53B8",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:amd:ryzen_5_pro_7640u_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "D2340BE0-D09F-414C-8852-E56B5EB6D2C6",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:amd:ryzen_5_pro_7640u:-:*:*:*:*:*:*:*",
"matchCriteriaId": "7F482819-EAEC-47E8-93AF-E38FE7F5B1F9",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:amd:ryzen_5_pro_7545u_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "C192C506-AB79-408A-8BA1-3714DA308363",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:amd:ryzen_5_pro_7545u:-:*:*:*:*:*:*:*",
"matchCriteriaId": "8E9FED55-880B-47E1-B627-5A2645A47F5F",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:amd:ryzen_5_pro_7540u_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "6865D2DD-A3EB-401F-BD87-938EE53645FC",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:amd:ryzen_5_pro_7540u:-:*:*:*:*:*:*:*",
"matchCriteriaId": "D82E1AF6-F906-4008-8DF5-F5BD0DF200DE",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:amd:ryzen_3_7440u_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "DF62EA18-8F05-4D6C-A4C0-E60106D0479A",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:amd:ryzen_3_7440u:-:*:*:*:*:*:*:*",
"matchCriteriaId": "1C4FDE72-050C-4A72-A4F4-9C1D5273CADD",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:amd:ryzen_7_5700g_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "34798EA1-7F05-4F3D-BFBF-05385C1807EB",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:amd:ryzen_7_5700g:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A6746407-9EC7-49B2-93B4-926174F2A457",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:amd:ryzen_7_5700ge_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "608EC8C9-A5EC-45DE-8C6D-8928D36A8FD9",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:amd:ryzen_7_5700ge:-:*:*:*:*:*:*:*",
"matchCriteriaId": "5B481C5C-90C3-4DC2-85DF-F1EA0F409DF3",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:amd:ryzen_5_5600gt_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "C5F2540E-CC97-4C99-BFDE-E77E5FA935DF",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:amd:ryzen_5_5600gt:-:*:*:*:*:*:*:*",
"matchCriteriaId": "1B15251D-9584-44F9-AE48-CCB714AEC2BC",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:amd:ryzen_5_5600g_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "D677F2A4-8B2B-432F-89FC-14E8BCB909DB",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:amd:ryzen_5_5600g:-:*:*:*:*:*:*:*",
"matchCriteriaId": "DDE6B0E7-AE27-4DE8-8AF2-801E57F5FC30",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:amd:ryzen_5_5600ge_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "D6A2CC5A-3BD8-4DD8-8339-F8E627E65A1C",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:amd:ryzen_5_5600ge:-:*:*:*:*:*:*:*",
"matchCriteriaId": "F59A2AF2-5D13-480B-93CD-70AB6AEB60F5",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:amd:ryzen_5_5500gt_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "87C52563-34FC-44E7-9DE7-9B81B858097E",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:amd:ryzen_5_5500gt:-:*:*:*:*:*:*:*",
"matchCriteriaId": "5866454C-5F51-4141-BC3C-93D03E94604C",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:amd:ryzen_3_5300g_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "C21E19B0-BD1A-4B4A-9107-2224AF9FD813",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:amd:ryzen_3_5300g:-:*:*:*:*:*:*:*",
"matchCriteriaId": "D34308FA-D6D1-4024-95F5-45C86EFBF00A",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:amd:ryzen_3_5300ge_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "C4AD470C-C960-40C9-BC06-236B2391332E",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:amd:ryzen_3_5300ge:-:*:*:*:*:*:*:*",
"matchCriteriaId": "94E19774-C744-46AC-B8F8-2B3E2BB19050",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:amd:ryzen_5_pro_3400g_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "D403DB4C-6053-41D1-9A69-6B2BEB3ACD40",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:amd:ryzen_5_pro_3400g:-:*:*:*:*:*:*:*",
"matchCriteriaId": "43C5E75B-136B-4A60-9C2C-84D9C78C0453",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:amd:ryzen_5_3400g_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "5AC21C1E-D4E7-424F-A284-BBE94194B43C",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:amd:ryzen_5_3400g:-:*:*:*:*:*:*:*",
"matchCriteriaId": "AF3EDC73-2517-4EBF-B160-85266304D866",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:amd:ryzen_5_pro_3400ge_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "6DE15998-C424-4A1A-81DB-C4E15B0DF7B8",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:amd:ryzen_5_pro_3400ge:-:*:*:*:*:*:*:*",
"matchCriteriaId": "2C6A9017-FE60-4087-AA9D-AFB4E444E884",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:amd:ryzen_5_pro_3350g_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "40933267-3CEF-417E-BE95-37B562F37E78",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:amd:ryzen_5_pro_3350g:-:*:*:*:*:*:*:*",
"matchCriteriaId": "3D242085-9B1A-4125-8070-50505531EECE",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:amd:ryzen_5_pro_3350ge_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "C9724784-3A56-4175-9829-796CF687CA09",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:amd:ryzen_5_pro_3350ge:-:*:*:*:*:*:*:*",
"matchCriteriaId": "055F87B8-FD74-44CC-A063-84E0BA2E8136",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:amd:ryzen_3_pro_3200g_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "E0CF4C3B-337D-44ED-8544-A3D55AB1E62E",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:amd:ryzen_3_pro_3200g:-:*:*:*:*:*:*:*",
"matchCriteriaId": "C61CD3C7-E080-4C11-81BC-8D2A5D4F140C",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:amd:ryzen_3_3200g_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "EAFFAD03-CEE3-4C35-B6D2-627004A22934",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:amd:ryzen_3_3200g:-:*:*:*:*:*:*:*",
"matchCriteriaId": "926812AD-94F0-4CB8-9890-EAB11FDC1804",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:amd:ryzen_3_3200ge_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "B2BB6B36-892D-434B-B590-6BEAFD4037BC",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:amd:ryzen_3_3200ge:-:*:*:*:*:*:*:*",
"matchCriteriaId": "8A9E5D46-DB87-4420-9AC6-2ABCB0119E01",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:amd:ryzen_3_pro_3200ge_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "EF105508-6252-4101-92B5-ECA9022D4720",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:amd:ryzen_3_pro_3200ge:-:*:*:*:*:*:*:*",
"matchCriteriaId": "2BE83C48-571F-4BD6-ABE3-2B14ED510D13",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:amd:ryzen_7_7735hs_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "546E34C2-C25B-4282-96F2-57E97C6631D8",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:amd:ryzen_7_7735hs:-:*:*:*:*:*:*:*",
"matchCriteriaId": "4E5A8E7A-3430-41B9-8B3C-D9D462A2CEC2",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:amd:ryzen_7_7736u_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "34C10A17-F8D9-4C5E-90B1-EB5D1C130312",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:amd:ryzen_7_7736u:-:*:*:*:*:*:*:*",
"matchCriteriaId": "5D50E8EA-ECB2-463D-BA51-D13CF5A02266",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:amd:ryzen_7_7735u_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "E7BE3323-E4D0-415E-9D7C-4AA04EC19733",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:amd:ryzen_7_7735u:-:*:*:*:*:*:*:*",
"matchCriteriaId": "CD9171F4-F05E-4183-91BB-8DAD0A5EB0D2",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:amd:ryzen_5_7535hs_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "EF7FB2F5-2F07-491B-B368-5637CE4761FC",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:amd:ryzen_5_7535hs:-:*:*:*:*:*:*:*",
"matchCriteriaId": "EE36D471-57BF-4385-A825-029F7313E4DB",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:amd:ryzen_5_7535u_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "C5F57F56-259A-4067-AF55-158705C666C1",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:amd:ryzen_5_7535u:-:*:*:*:*:*:*:*",
"matchCriteriaId": "082BE536-F29C-4A73-B030-A19DD3A448B3",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:amd:ryzen_3_7335u_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "6BABF86B-F7B6-4D97-B934-64452CA1E025",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:amd:ryzen_3_7335u:-:*:*:*:*:*:*:*",
"matchCriteriaId": "495E436C-B0EE-4B72-AB49-332F4752C140",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:amd:ryzen_5_7520u_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "C6DDD082-BAA1-415A-8E2A-AF8F5F27BDC2",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:amd:ryzen_5_7520u:-:*:*:*:*:*:*:*",
"matchCriteriaId": "0870FBE4-92B4-4717-88B0-EC1094268034",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:amd:ryzen_3_7320u_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "33BCC8C4-3F88-4D2B-BBDD-860619B3E15C",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:amd:ryzen_3_7320u:-:*:*:*:*:*:*:*",
"matchCriteriaId": "48F04B9F-8C65-476B-B5D8-18CC96E3B712",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:amd:ryzen_9_6980hx_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "573E5B00-4F5A-4419-A265-FD8F46CB9D9A",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:amd:ryzen_9_6980hx:-:*:*:*:*:*:*:*",
"matchCriteriaId": "3674D656-9623-4B39-AADE-158FE70FF29F",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:amd:ryzen_9_6980hs_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "433893A2-C55A-4A88-9314-A91DF4DEDA9E",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:amd:ryzen_9_6980hs:-:*:*:*:*:*:*:*",
"matchCriteriaId": "B21FB338-F944-40F9-8F0C-99B471AAD51E",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:amd:ryzen_9_6900hx_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "E3DAFB9F-9661-4E82-BF07-E750E8D42694",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:amd:ryzen_9_6900hx:-:*:*:*:*:*:*:*",
"matchCriteriaId": "528D6AB3-01D9-41F1-90A7-FF5ADF66D4CC",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:amd:ryzen_9_6900hs_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "5F26496C-0832-4D9E-BFA7-15E4EBEA40B3",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:amd:ryzen_9_6900hs:-:*:*:*:*:*:*:*",
"matchCriteriaId": "DA29FE4D-C9A2-46FB-8EC5-3067F56ED080",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:amd:ryzen_7_6800h_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "AFCA1EF3-C51D-4E70-9777-C921EA2C2A78",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:amd:ryzen_7_6800h:-:*:*:*:*:*:*:*",
"matchCriteriaId": "09B085FF-EAEA-42BC-BA60-3AA9B76141B9",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:amd:ryzen_7_6800hs_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "987A3CCC-ACF3-4F85-9C82-F361BA12EB84",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:amd:ryzen_7_6800hs:-:*:*:*:*:*:*:*",
"matchCriteriaId": "760F20CC-9034-462C-A25E-C009E2218C38",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:amd:ryzen_7_6800u_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "2AE4A9C2-6383-4B30-A423-5C8F63C06A15",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:amd:ryzen_7_6800u:-:*:*:*:*:*:*:*",
"matchCriteriaId": "1D2CBCEA-AB4F-444C-9CCD-A976003F796C",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:amd:ryzen_5_6600h_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "66251A10-F3CE-48C0-8288-ED01F1122AD6",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:amd:ryzen_5_6600h:-:*:*:*:*:*:*:*",
"matchCriteriaId": "7D260012-5D8F-4B36-8B88-82DB0291EE9D",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:amd:ryzen_5_6600hs_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "BC1C0146-D148-4590-9127-F0005D6AB4EC",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:amd:ryzen_5_6600hs:-:*:*:*:*:*:*:*",
"matchCriteriaId": "0B34AD7A-1C4A-4A4B-87EA-B7BE207F2E67",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:amd:ryzen_5_6600u_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "4393BD5E-E997-459A-98D3-828B536AA2C8",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:amd:ryzen_5_6600u:-:*:*:*:*:*:*:*",
"matchCriteriaId": "025E494E-953E-426E-BE89-6F2360A3AAC4",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:amd:ryzen_7_5700u_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "8390832E-A389-454A-B8F3-630708DDC9BE",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:amd:ryzen_7_5700u:-:*:*:*:*:*:*:*",
"matchCriteriaId": "56772AAA-A5A9-4125-B4DB-939D583DA8E5",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:amd:ryzen_5_5500u_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "181E611F-CC4C-4F72-930D-93C3A85BF2A1",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:amd:ryzen_5_5500u:-:*:*:*:*:*:*:*",
"matchCriteriaId": "C212F6CE-1920-44DC-AC13-4922A052CEBB",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:amd:ryzen_3_5300u_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "C9348AE1-C1F5-4512-9392-4A5971442EA1",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:amd:ryzen_3_5300u:-:*:*:*:*:*:*:*",
"matchCriteriaId": "FDE2EB95-146C-4DFA-A627-3E4B3CDD5F88",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:amd:ryzen_9_4900h_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "1BBC2B42-DEBE-4696-928A-353F48FA9546",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:amd:ryzen_9_4900h:-:*:*:*:*:*:*:*",
"matchCriteriaId": "B9BEC933-8C69-4E47-B527-DA3ED3233B2D",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:amd:ryzen_9_4900hs_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "79DC351B-8B09-4BB3-B8E0-D8B3F5D83122",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:amd:ryzen_9_4900hs:-:*:*:*:*:*:*:*",
"matchCriteriaId": "6C5F418C-2989-44C0-A880-A7BBA067E581",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:amd:ryzen_7_4800h_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "DC61EAFD-15EA-427B-8419-E6EB2BCD78CA",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:amd:ryzen_7_4800h:-:*:*:*:*:*:*:*",
"matchCriteriaId": "0D70D28B-809E-456C-96ED-84A4CA7EC942",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:amd:ryzen_7_4800hs_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "2393E085-D491-430D-BF2A-3E6CE763249F",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:amd:ryzen_7_4800hs:-:*:*:*:*:*:*:*",
"matchCriteriaId": "444F83B8-ABD0-401C-8028-CAF0DEECF7BB",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:amd:ryzen_7_4980u_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A7F717B8-29B7-4DCF-86BC-293A68AAEA81",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:amd:ryzen_7_4980u:-:*:*:*:*:*:*:*",
"matchCriteriaId": "1622E6AD-CF6D-4C69-BAA6-BD5A2E658639",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:amd:ryzen_7_4800u_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "8EF33521-012B-45BC-A860-7A5ADAB74488",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:amd:ryzen_7_4800u:-:*:*:*:*:*:*:*",
"matchCriteriaId": "4D1E9A6F-7339-4679-B83B-87BC1BEEFA16",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:amd:ryzen_7_4700u_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "CEE6D732-6F55-4130-B95A-01ACC6EAB85F",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:amd:ryzen_7_4700u:-:*:*:*:*:*:*:*",
"matchCriteriaId": "474D45CF-EBBE-4013-B8EC-BCA3293B36B4",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:amd:ryzen_5_4600h_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "E839C5C6-5544-4976-9AE7-55AADA09A48E",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:amd:ryzen_5_4600h:-:*:*:*:*:*:*:*",
"matchCriteriaId": "CDA92163-5A72-4271-89D4-401C24950F62",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:amd:ryzen_5_4600hs_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "8BD6DA96-7CAD-462A-B8E4-E2F9D10C3D90",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:amd:ryzen_5_4600hs:-:*:*:*:*:*:*:*",
"matchCriteriaId": "510FB098-A28C-46AD-9244-438DC828A007",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:amd:ryzen_5_4680u_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "1514CAF7-C637-4007-B6AE-FFC7A43BACB5",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:amd:ryzen_5_4680u:-:*:*:*:*:*:*:*",
"matchCriteriaId": "73A4079E-01E9-4807-A293-F6E843752554",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:amd:ryzen_5_4600u_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "68244A90-6F59-4960-BB91-F2B8A745E2BD",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:amd:ryzen_5_4600u:-:*:*:*:*:*:*:*",
"matchCriteriaId": "954500F1-6466-4A1C-8E0C-D759121CEBDC",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:amd:ryzen_5_4500u_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "4F6F176F-78BA-4E92-8C3E-0B7C7018F265",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:amd:ryzen_5_4500u:-:*:*:*:*:*:*:*",
"matchCriteriaId": "E0DA85AB-B5C0-4D99-BB89-FBDA7CC4E97F",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:amd:ryzen_3_4300u_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "738B7B07-8F15-4DCD-A361-70C1FF9CB4EF",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:amd:ryzen_3_4300u:-:*:*:*:*:*:*:*",
"matchCriteriaId": "E02A9C95-DF12-4816-88C3-6AFC331B8426",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:amd:ryzen_3_3250u_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "03B1F092-A9EA-4245-A154-2DFEA5D2A01F",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:amd:ryzen_3_3250u:-:*:*:*:*:*:*:*",
"matchCriteriaId": "C0C29793-1142-4506-8C32-3B89227BB3A6",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:amd:ryzen_3_3250c_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "913A2DC9-4215-486B-BD15-3AF515E3CDCC",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:amd:ryzen_3_3250c:-:*:*:*:*:*:*:*",
"matchCriteriaId": "1708574D-CFD3-4CB7-9037-8B5D4070E5BE",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:amd:ryzen_3_3200u_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "02B85FAD-49E4-4DE4-BF8B-88F3C9772779",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:amd:ryzen_3_3200u:-:*:*:*:*:*:*:*",
"matchCriteriaId": "8921CB70-EE2E-4E18-8E6C-52B505E2D2E3",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:amd:ryzen_9_7950x3d_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "3F1D2E7E-9703-49AC-918E-96AF9B2C62F6",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:amd:ryzen_9_7950x3d:-:*:*:*:*:*:*:*",
"matchCriteriaId": "F05C8669-6348-4A1B-B1D4-D22022E1F67E",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:amd:ryzen_9_7950x_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "6774B6D5-B058-45AC-8810-CED6B0741EA7",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:amd:ryzen_9_7950x:-:*:*:*:*:*:*:*",
"matchCriteriaId": "FD6C7D37-C94B-4301-8C0A-5A00B3569D6E",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:amd:ryzen_9_7900x3d_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "3DE92FCE-8605-45A5-9DC8-5666F140EE5D",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:amd:ryzen_9_7900x3d:-:*:*:*:*:*:*:*",
"matchCriteriaId": "86CAA682-9666-4929-B1AC-D9DB3109DB1A",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:amd:ryzen_9_7900x_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "23C0076E-5475-4A2A-B66C-B645BAD31202",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:amd:ryzen_9_7900x:-:*:*:*:*:*:*:*",
"matchCriteriaId": "AA666DF3-C5F3-4127-A8EE-B784DD41F642",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:amd:ryzen_9_7900_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "1F6F7BD1-151C-42C3-A5F6-BCE568B8BE4B",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:amd:ryzen_9_7900:-:*:*:*:*:*:*:*",
"matchCriteriaId": "5602B902-9FDB-4946-BE4C-236262285F2F",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:amd:ryzen_9_pro_7945_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "ED26C0CF-2ACF-4F0A-A419-BABF61B99951",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:amd:ryzen_9_pro_7945:-:*:*:*:*:*:*:*",
"matchCriteriaId": "B3DE32CA-168F-4812-AEAE-D771EB01E15D",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:amd:ryzen_7_7800x3d_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "EE9B4825-962F-49F7-BB47-8656239B0C44",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:amd:ryzen_7_7800x3d:-:*:*:*:*:*:*:*",
"matchCriteriaId": "CA6CD984-A8C7-4B23-8FF9-896C503EBA37",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:amd:ryzen_7_7700x_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "F3B32427-6100-435F-8F6A-7A7DB24B9165",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:amd:ryzen_7_7700x:-:*:*:*:*:*:*:*",
"matchCriteriaId": "225E8405-04FF-4885-92C8-8581ACC66E06",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:amd:ryzen_7_7700_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "4C060FEF-4F2B-4E56-93C2-41BA80955956",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:amd:ryzen_7_7700:-:*:*:*:*:*:*:*",
"matchCriteriaId": "76121981-8DC2-4779-833E-4B15CFCF7FC3",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:amd:ryzen_7_pro_7745_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "FFA9DBF1-5F08-44B3-8253-D44AB4A291F2",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:amd:ryzen_7_pro_7745:-:*:*:*:*:*:*:*",
"matchCriteriaId": "00DEBFA8-6007-4EAE-AD11-6D477ADE4E63",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:amd:ryzen_5_7600x_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "06B5867F-7ADF-47C8-97A3-61C5886AE4B9",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:amd:ryzen_5_7600x:-:*:*:*:*:*:*:*",
"matchCriteriaId": "6C05D51F-469D-487D-9FC8-E1AD699A6F74",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:amd:ryzen_5_7600_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "4FFBD4EA-90EC-4011-8899-22E5F5D8C62D",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:amd:ryzen_5_7600:-:*:*:*:*:*:*:*",
"matchCriteriaId": "6740A06F-4512-427D-9CB9-A4A6DB046BA3",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:amd:ryzen_5_pro_7645_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "CC0B42AE-0541-490E-94B0-C234FBE7D386",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:amd:ryzen_5_pro_7645:-:*:*:*:*:*:*:*",
"matchCriteriaId": "D2787C72-42D5-42B0-BE5B-E548B319BCF4",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:amd:ryzen_5_7500f_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "B3998F13-A7AC-42E9-B741-A8785FB61596",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:amd:ryzen_5_7500f:-:*:*:*:*:*:*:*",
"matchCriteriaId": "1232B034-1214-4F9A-823D-DC76D5C5956B",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:amd:ryzen_7_5700g_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "34798EA1-7F05-4F3D-BFBF-05385C1807EB",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:amd:ryzen_7_5700g:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A6746407-9EC7-49B2-93B4-926174F2A457",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:amd:ryzen_7_5700ge_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "608EC8C9-A5EC-45DE-8C6D-8928D36A8FD9",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:amd:ryzen_7_5700ge:-:*:*:*:*:*:*:*",
"matchCriteriaId": "5B481C5C-90C3-4DC2-85DF-F1EA0F409DF3",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:amd:ryzen_5_5600gt_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "C5F2540E-CC97-4C99-BFDE-E77E5FA935DF",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:amd:ryzen_5_5600gt:-:*:*:*:*:*:*:*",
"matchCriteriaId": "1B15251D-9584-44F9-AE48-CCB714AEC2BC",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:amd:ryzen_5_5600g_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "D677F2A4-8B2B-432F-89FC-14E8BCB909DB",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:amd:ryzen_5_5600g:-:*:*:*:*:*:*:*",
"matchCriteriaId": "DDE6B0E7-AE27-4DE8-8AF2-801E57F5FC30",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:amd:ryzen_5_5600ge_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "D6A2CC5A-3BD8-4DD8-8339-F8E627E65A1C",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:amd:ryzen_5_5600ge:-:*:*:*:*:*:*:*",
"matchCriteriaId": "F59A2AF2-5D13-480B-93CD-70AB6AEB60F5",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:amd:ryzen_5_5500gt_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "87C52563-34FC-44E7-9DE7-9B81B858097E",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:amd:ryzen_5_5500gt:-:*:*:*:*:*:*:*",
"matchCriteriaId": "5866454C-5F51-4141-BC3C-93D03E94604C",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:amd:ryzen_3_5300g_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "C21E19B0-BD1A-4B4A-9107-2224AF9FD813",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:amd:ryzen_3_5300g:-:*:*:*:*:*:*:*",
"matchCriteriaId": "D34308FA-D6D1-4024-95F5-45C86EFBF00A",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:amd:ryzen_3_5300ge_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "C4AD470C-C960-40C9-BC06-236B2391332E",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:amd:ryzen_3_5300ge:-:*:*:*:*:*:*:*",
"matchCriteriaId": "94E19774-C744-46AC-B8F8-2B3E2BB19050",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:amd:ryzen_7_4700g_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "2F0D63B0-369D-4337-AC25-F0851C0C15C3",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:amd:ryzen_7_4700g:-:*:*:*:*:*:*:*",
"matchCriteriaId": "5B44C21E-681A-4869-8D9D-D3898D9CBB3B",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:amd:ryzen_7_4700ge_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "D14B4470-CF19-40F0-A765-08BA391F0E45",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:amd:ryzen_7_4700ge:-:*:*:*:*:*:*:*",
"matchCriteriaId": "2D640C5C-C906-41A2-96BC-19299ADB9446",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:amd:ryzen_5_4600g_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "BD852DB5-720F-473E-99EB-F037E81AA567",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:amd:ryzen_5_4600g:-:*:*:*:*:*:*:*",
"matchCriteriaId": "0005355A-DA7A-417D-8AF9-F6CC880040BC",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:amd:ryzen_5_4600ge_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "30F5D1C5-6AAE-4226-A627-9F37D7131102",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:amd:ryzen_5_4600ge:-:*:*:*:*:*:*:*",
"matchCriteriaId": "1614C8C2-0DDF-464F-BAE5-812CED10CA17",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:amd:ryzen_3_4300g_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "755801C1-7058-4584-BB7B-BE2BF9D5B78B",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:amd:ryzen_3_4300g:-:*:*:*:*:*:*:*",
"matchCriteriaId": "2BE6DAAF-7A5E-4D6C-862A-443647E66432",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:amd:ryzen_3_4300ge_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "59172BDD-6177-4E6E-B9D7-C453EB1D651A",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:amd:ryzen_3_4300ge:-:*:*:*:*:*:*:*",
"matchCriteriaId": "492017EE-C13F-4C40-887F-9C3C9F439898",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:amd:athlon_3000g_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "6593C6B5-A20A-4A26-9D6E-08A5DB6E359B",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:amd:athlon_3000g:-:*:*:*:*:*:*:*",
"matchCriteriaId": "D1B0D5C9-E644-4EAD-8204-47C64A3894EA",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
}
],
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A GPU kernel can read sensitive data from another GPU kernel (even from another user or app) through an optimized GPU memory region called _local memory_ on various architectures."
},
{
"lang": "es",
"value": "Un kernel de GPU puede leer datos confidenciales de otro kernel de GPU (incluso de otro usuario o aplicaci\u00f3n) a trav\u00e9s de una regi\u00f3n de memoria de GPU optimizada llamada _local memory_ en varias arquitecturas."
}
],
"id": "CVE-2023-4969",
"lastModified": "2025-06-20T18:15:22.740",
"metrics": {
"cvssMetricV31": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"exploitabilityScore": 2.0,
"impactScore": 4.0,
"source": "nvd@nist.gov",
"type": "Primary"
},
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"exploitabilityScore": 2.0,
"impactScore": 4.0,
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary"
}
]
},
"published": "2024-01-16T17:15:08.083",
"references": [
{
"source": "cret@cert.org",
"tags": [
"Exploit",
"Mitigation",
"Third Party Advisory"
],
"url": "https://blog.trailofbits.com"
},
{
"source": "cret@cert.org",
"tags": [
"Third Party Advisory",
"US Government Resource"
],
"url": "https://kb.cert.org/vuls/id/446598"
},
{
"source": "cret@cert.org",
"tags": [
"Technical Description"
],
"url": "https://registry.khronos.org/OpenCL/specs/3.0-unified/html/OpenCL_API.html#_fundamental_memory_regions"
},
{
"source": "cret@cert.org",
"tags": [
"Vendor Advisory"
],
"url": "https://registry.khronos.org/vulkan/specs/1.3-extensions/html/index.html"
},
{
"source": "cret@cert.org",
"tags": [
"Third Party Advisory",
"US Government Resource"
],
"url": "https://www.kb.cert.org/vuls/id/446598"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Exploit",
"Mitigation",
"Third Party Advisory"
],
"url": "https://blog.trailofbits.com"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory",
"US Government Resource"
],
"url": "https://kb.cert.org/vuls/id/446598"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Technical Description"
],
"url": "https://registry.khronos.org/OpenCL/specs/3.0-unified/html/OpenCL_API.html#_fundamental_memory_regions"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Vendor Advisory"
],
"url": "https://registry.khronos.org/vulkan/specs/1.3-extensions/html/index.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory",
"US Government Resource"
],
"url": "https://www.kb.cert.org/vuls/id/446598"
}
],
"sourceIdentifier": "cret@cert.org",
"vulnStatus": "Modified",
"weaknesses": [
{
"description": [
{
"lang": "en",
"value": "CWE-401"
}
],
"source": "nvd@nist.gov",
"type": "Primary"
}
]
}
CVE-2025-46711 (GCVE-0-2025-46711)
Vulnerability from cvelistv5 – Published: 2025-09-22 10:21 – Updated: 2025-09-22 13:06
VLAI?
Summary
Software installed and run as a non-privileged user may conduct improper GPU system calls to trigger NULL pointer dereference kernel exceptions.
Severity ?
5.5 (Medium)
CWE
- CWE-476 - NULL Pointer Dereference
Assigner
References
Impacted products
| Vendor | Product | Version | ||
|---|---|---|---|---|
| Imagination Technologies | Graphics DDK |
Unaffected:
1.15 RTM
(custom)
Affected: 1.17 RTM (custom) Affected: 1.18 RTM (custom) Affected: 23.2 RTM , ≤ 25.1 RTM1 (custom) Unaffected: 25.1 RTM2 (custom) Unaffected: 25.2 RTM (custom) |
{
"containers": {
"adp": [
{
"metrics": [
{
"cvssV3_1": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
}
},
{
"other": {
"content": {
"id": "CVE-2025-46711",
"options": [
{
"Exploitation": "none"
},
{
"Automatable": "no"
},
{
"Technical Impact": "partial"
}
],
"role": "CISA Coordinator",
"timestamp": "2025-09-22T13:05:52.544386Z",
"version": "2.0.3"
},
"type": "ssvc"
}
}
],
"providerMetadata": {
"dateUpdated": "2025-09-22T13:06:14.173Z",
"orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"shortName": "CISA-ADP"
},
"title": "CISA ADP Vulnrichment"
}
],
"cna": {
"affected": [
{
"defaultStatus": "unknown",
"platforms": [
"Linux",
"Android"
],
"product": "Graphics DDK",
"vendor": "Imagination Technologies",
"versions": [
{
"status": "unaffected",
"version": "1.15 RTM",
"versionType": "custom"
},
{
"status": "affected",
"version": "1.17 RTM",
"versionType": "custom"
},
{
"status": "affected",
"version": "1.18 RTM",
"versionType": "custom"
},
{
"lessThanOrEqual": "25.1 RTM1",
"status": "affected",
"version": "23.2 RTM",
"versionType": "custom"
},
{
"status": "unaffected",
"version": "25.1 RTM2",
"versionType": "custom"
},
{
"status": "unaffected",
"version": "25.2 RTM",
"versionType": "custom"
}
]
}
],
"descriptions": [
{
"lang": "en",
"supportingMedia": [
{
"base64": false,
"type": "text/html",
"value": "Software installed and run as a non-privileged user may conduct improper GPU system calls to trigger NULL pointer dereference kernel exceptions.\u003cbr\u003e"
}
],
"value": "Software installed and run as a non-privileged user may conduct improper GPU system calls to trigger NULL pointer dereference kernel exceptions."
}
],
"impacts": [
{
"capecId": "CAPEC-124",
"descriptions": [
{
"lang": "en",
"value": "CAPEC-124: Shared Resource Manipulation"
}
]
}
],
"problemTypes": [
{
"descriptions": [
{
"cweId": "CWE-476",
"description": "CWE-476: NULL Pointer Dereference",
"lang": "en",
"type": "CWE"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2025-09-22T10:21:29.352Z",
"orgId": "367425dc-4d06-4041-9650-c2dc6aaa27ce",
"shortName": "imaginationtech"
},
"references": [
{
"url": "https://www.imaginationtech.com/gpu-driver-vulnerabilities/"
}
],
"source": {
"discovery": "UNKNOWN"
},
"title": "GPU DDK - NULL Pointer dereference occurs in LockHandle on bridge entry when connection misused",
"x_generator": {
"engine": "Vulnogram 0.2.0"
}
}
},
"cveMetadata": {
"assignerOrgId": "367425dc-4d06-4041-9650-c2dc6aaa27ce",
"assignerShortName": "imaginationtech",
"cveId": "CVE-2025-46711",
"datePublished": "2025-09-22T10:21:29.352Z",
"dateReserved": "2025-04-28T18:57:24.838Z",
"dateUpdated": "2025-09-22T13:06:14.173Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1"
}
CVE-2025-46709 (GCVE-0-2025-46709)
Vulnerability from cvelistv5 – Published: 2025-08-08 23:27 – Updated: 2025-08-11 18:54
VLAI?
Summary
Possible memory leak or kernel exceptions caused by reading kernel heap data after free or NULL pointer dereference kernel exception.
Severity ?
7.5 (High)
CWE
- CWE-416 - Use After Free
Assigner
References
Impacted products
| Vendor | Product | Version | ||
|---|---|---|---|---|
| Imagination Technologies | Graphics DDK |
Affected:
1.15 RTM
(custom)
Affected: 1.17 RTM (custom) Affected: 1.18 RTM (custom) Affected: 23.2 RTM , ≤ 25.1 RTM1 (custom) Unaffected: 25.1 RTM2 (custom) |
{
"containers": {
"adp": [
{
"metrics": [
{
"cvssV3_1": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
}
},
{
"other": {
"content": {
"id": "CVE-2025-46709",
"options": [
{
"Exploitation": "none"
},
{
"Automatable": "yes"
},
{
"Technical Impact": "partial"
}
],
"role": "CISA Coordinator",
"timestamp": "2025-08-11T18:53:42.943248Z",
"version": "2.0.3"
},
"type": "ssvc"
}
}
],
"providerMetadata": {
"dateUpdated": "2025-08-11T18:54:18.557Z",
"orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"shortName": "CISA-ADP"
},
"title": "CISA ADP Vulnrichment"
}
],
"cna": {
"affected": [
{
"defaultStatus": "unknown",
"platforms": [
"Linux",
"Android"
],
"product": "Graphics DDK",
"vendor": "Imagination Technologies",
"versions": [
{
"status": "affected",
"version": "1.15 RTM",
"versionType": "custom"
},
{
"status": "affected",
"version": "1.17 RTM",
"versionType": "custom"
},
{
"status": "affected",
"version": "1.18 RTM",
"versionType": "custom"
},
{
"lessThanOrEqual": "25.1 RTM1",
"status": "affected",
"version": "23.2 RTM",
"versionType": "custom"
},
{
"status": "unaffected",
"version": "25.1 RTM2",
"versionType": "custom"
}
]
}
],
"descriptions": [
{
"lang": "en",
"supportingMedia": [
{
"base64": false,
"type": "text/html",
"value": "\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003ePossible memory leak or kernel exceptions caused by reading kernel heap data after free or NULL pointer dereference kernel exception.\u003c/span\u003e\n\n\u003cbr\u003e"
}
],
"value": "Possible memory leak or kernel exceptions caused by reading kernel heap data after free or NULL pointer dereference kernel exception."
}
],
"impacts": [
{
"capecId": "CAPEC-124",
"descriptions": [
{
"lang": "en",
"value": "CAPEC-124: Shared Resource Manipulation"
}
]
}
],
"problemTypes": [
{
"descriptions": [
{
"cweId": "CWE-416",
"description": "CWE-416: Use After Free",
"lang": "en",
"type": "CWE"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2025-08-08T23:27:05.154Z",
"orgId": "367425dc-4d06-4041-9650-c2dc6aaa27ce",
"shortName": "imaginationtech"
},
"references": [
{
"url": "https://www.imaginationtech.com/gpu-driver-vulnerabilities/"
}
],
"source": {
"discovery": "UNKNOWN"
},
"title": "GPU DDK - Security fix for PP-171570 can lead to an uninitialised pointer dereference and memory leak",
"x_generator": {
"engine": "Vulnogram 0.2.0"
}
}
},
"cveMetadata": {
"assignerOrgId": "367425dc-4d06-4041-9650-c2dc6aaa27ce",
"assignerShortName": "imaginationtech",
"cveId": "CVE-2025-46709",
"datePublished": "2025-08-08T23:27:05.154Z",
"dateReserved": "2025-04-28T18:57:24.837Z",
"dateUpdated": "2025-08-11T18:54:18.557Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1"
}
CVE-2025-46708 (GCVE-0-2025-46708)
Vulnerability from cvelistv5 – Published: 2025-06-27 17:04 – Updated: 2025-07-01 17:36
VLAI?
Summary
Software installed and running inside a Guest VM may conduct improper GPU system calls to prevent other Guests from running work on the GPU.
Severity ?
4.3 (Medium)
CWE
- CWE-280 - CWE - CWE-280: Improper Handling of Insufficient Permissions or Privileges (4.15)
Assigner
References
Impacted products
| Vendor | Product | Version | ||
|---|---|---|---|---|
| Imagination Technologies | Graphics DDK |
Affected:
1.15 RTM
(custom)
Affected: 1.17 RTM (custom) Affected: 1.18 RTM (custom) Affected: 23.2 RTM , ≤ 24.1 RTM (custom) Unaffected: 24.2 RTM1 (custom) |
{
"containers": {
"adp": [
{
"metrics": [
{
"cvssV3_1": {
"attackComplexity": "LOW",
"attackVector": "PHYSICAL",
"availabilityImpact": "LOW",
"baseScore": 4.3,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
"version": "3.1"
}
},
{
"other": {
"content": {
"id": "CVE-2025-46708",
"options": [
{
"Exploitation": "none"
},
{
"Automatable": "no"
},
{
"Technical Impact": "partial"
}
],
"role": "CISA Coordinator",
"timestamp": "2025-07-01T16:14:55.016435Z",
"version": "2.0.3"
},
"type": "ssvc"
}
}
],
"providerMetadata": {
"dateUpdated": "2025-07-01T17:36:03.642Z",
"orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"shortName": "CISA-ADP"
},
"title": "CISA ADP Vulnrichment"
}
],
"cna": {
"affected": [
{
"defaultStatus": "unknown",
"platforms": [
"Linux",
"Android"
],
"product": "Graphics DDK",
"vendor": "Imagination Technologies",
"versions": [
{
"status": "affected",
"version": "1.15 RTM",
"versionType": "custom"
},
{
"status": "affected",
"version": "1.17 RTM",
"versionType": "custom"
},
{
"status": "affected",
"version": "1.18 RTM",
"versionType": "custom"
},
{
"lessThanOrEqual": "24.1 RTM",
"status": "affected",
"version": "23.2 RTM",
"versionType": "custom"
},
{
"status": "unaffected",
"version": "24.2 RTM1",
"versionType": "custom"
}
]
}
],
"descriptions": [
{
"lang": "en",
"supportingMedia": [
{
"base64": false,
"type": "text/html",
"value": "Software installed and running inside a Guest VM may conduct improper GPU system calls to prevent other Guests from running work on the GPU.\u003cbr\u003e"
}
],
"value": "Software installed and running inside a Guest VM may conduct improper GPU system calls to prevent other Guests from running work on the GPU."
}
],
"impacts": [
{
"capecId": "CAPEC-480",
"descriptions": [
{
"lang": "en",
"value": "CAPEC - CAPEC-480: Escaping Virtualization (Version 3.9)"
}
]
}
],
"problemTypes": [
{
"descriptions": [
{
"cweId": "CWE-280",
"description": "CWE - CWE-280: Improper Handling of Insufficient Permissions or Privileges (4.15)",
"lang": "en",
"type": "CWE"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2025-06-27T17:04:00.516Z",
"orgId": "367425dc-4d06-4041-9650-c2dc6aaa27ce",
"shortName": "imaginationtech"
},
"references": [
{
"url": "https://www.imaginationtech.com/gpu-driver-vulnerabilities/"
}
],
"source": {
"discovery": "UNKNOWN"
},
"title": "GPU DDK - Guest VM can delay the FW and GPU from processing workloads from other VMs",
"x_generator": {
"engine": "Vulnogram 0.2.0"
}
}
},
"cveMetadata": {
"assignerOrgId": "367425dc-4d06-4041-9650-c2dc6aaa27ce",
"assignerShortName": "imaginationtech",
"cveId": "CVE-2025-46708",
"datePublished": "2025-06-27T17:04:00.516Z",
"dateReserved": "2025-04-28T18:57:24.837Z",
"dateUpdated": "2025-07-01T17:36:03.642Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1"
}
CVE-2025-46707 (GCVE-0-2025-46707)
Vulnerability from cvelistv5 – Published: 2025-06-27 16:53 – Updated: 2025-07-02 14:26
VLAI?
Summary
Software installed and running inside a Guest VM may override Firmware's state and gain access to the GPU.
Severity ?
5.2 (Medium)
CWE
- CWE-668 - CWE - CWE-668: Exposure of Resource to Wrong Sphere
Assigner
References
Impacted products
| Vendor | Product | Version | ||
|---|---|---|---|---|
| Imagination Technologies | Graphics DDK |
Affected:
1.15 RTM
(custom)
Affected: 1.17 RTM (custom) Affected: 1.18 RTM (custom) Affected: 23.2 RTM1 , ≤ 23.3 RTM (custom) Unaffected: 24.1 RTM (custom) |
{
"containers": {
"adp": [
{
"metrics": [
{
"cvssV3_1": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 5.2,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
"version": "3.1"
}
},
{
"other": {
"content": {
"id": "CVE-2025-46707",
"options": [
{
"Exploitation": "none"
},
{
"Automatable": "no"
},
{
"Technical Impact": "partial"
}
],
"role": "CISA Coordinator",
"timestamp": "2025-07-02T14:25:23.371013Z",
"version": "2.0.3"
},
"type": "ssvc"
}
}
],
"providerMetadata": {
"dateUpdated": "2025-07-02T14:26:00.627Z",
"orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"shortName": "CISA-ADP"
},
"title": "CISA ADP Vulnrichment"
}
],
"cna": {
"affected": [
{
"defaultStatus": "unknown",
"platforms": [
"Linux",
"Android"
],
"product": "Graphics DDK",
"vendor": "Imagination Technologies",
"versions": [
{
"status": "affected",
"version": "1.15 RTM",
"versionType": "custom"
},
{
"status": "affected",
"version": "1.17 RTM",
"versionType": "custom"
},
{
"status": "affected",
"version": "1.18 RTM",
"versionType": "custom"
},
{
"lessThanOrEqual": "23.3 RTM",
"status": "affected",
"version": "23.2 RTM1",
"versionType": "custom"
},
{
"status": "unaffected",
"version": "24.1 RTM",
"versionType": "custom"
}
]
}
],
"descriptions": [
{
"lang": "en",
"supportingMedia": [
{
"base64": false,
"type": "text/html",
"value": "Software installed and running inside a Guest VM may override Firmware\u0027s state and gain access to the GPU.\u003cbr\u003e"
}
],
"value": "Software installed and running inside a Guest VM may override Firmware\u0027s state and gain access to the GPU."
}
],
"impacts": [
{
"capecId": "CAPEC-480",
"descriptions": [
{
"lang": "en",
"value": "CAPEC - CAPEC-480: Escaping Virtualization (Version 3.9)"
}
]
}
],
"problemTypes": [
{
"descriptions": [
{
"cweId": "CWE-668",
"description": "CWE - CWE-668: Exposure of Resource to Wrong Sphere",
"lang": "en",
"type": "CWE"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2025-06-27T16:53:44.938Z",
"orgId": "367425dc-4d06-4041-9650-c2dc6aaa27ce",
"shortName": "imaginationtech"
},
"references": [
{
"url": "https://www.imaginationtech.com/gpu-driver-vulnerabilities/"
}
],
"source": {
"discovery": "UNKNOWN"
},
"title": "GPU DDK - Guest VM can override its own FW VZ connection state after the FW has close it",
"x_generator": {
"engine": "Vulnogram 0.2.0"
}
}
},
"cveMetadata": {
"assignerOrgId": "367425dc-4d06-4041-9650-c2dc6aaa27ce",
"assignerShortName": "imaginationtech",
"cveId": "CVE-2025-46707",
"datePublished": "2025-06-27T16:53:44.938Z",
"dateReserved": "2025-04-28T18:57:24.837Z",
"dateUpdated": "2025-07-02T14:26:00.627Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1"
}
CVE-2025-46710 (GCVE-0-2025-46710)
Vulnerability from cvelistv5 – Published: 2025-06-16 11:13 – Updated: 2025-06-23 17:36
VLAI?
Summary
Possible kernel exceptions caused by reading and writing kernel heap data after free.
Severity ?
5.7 (Medium)
CWE
- CWE-416 - CWE - CWE-416: Use After Free (4.17)
Assigner
References
Impacted products
| Vendor | Product | Version | ||
|---|---|---|---|---|
| Imagination Technologies | Graphics DDK |
Affected:
1.15 RTM , ≤ 24.2 RTM2
(custom)
Unaffected: 24.3 RTM (custom) |
{
"containers": {
"adp": [
{
"metrics": [
{
"cvssV3_1": {
"attackComplexity": "LOW",
"attackVector": "PHYSICAL",
"availabilityImpact": "HIGH",
"baseScore": 5.7,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H",
"version": "3.1"
}
},
{
"other": {
"content": {
"id": "CVE-2025-46710",
"options": [
{
"Exploitation": "none"
},
{
"Automatable": "yes"
},
{
"Technical Impact": "partial"
}
],
"role": "CISA Coordinator",
"timestamp": "2025-06-23T17:36:29.179765Z",
"version": "2.0.3"
},
"type": "ssvc"
}
}
],
"providerMetadata": {
"dateUpdated": "2025-06-23T17:36:34.526Z",
"orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"shortName": "CISA-ADP"
},
"title": "CISA ADP Vulnrichment"
}
],
"cna": {
"affected": [
{
"defaultStatus": "unknown",
"platforms": [
"Linux",
"Android"
],
"product": "Graphics DDK",
"vendor": "Imagination Technologies",
"versions": [
{
"lessThanOrEqual": "24.2 RTM2",
"status": "affected",
"version": "1.15 RTM",
"versionType": "custom"
},
{
"status": "unaffected",
"version": "24.3 RTM",
"versionType": "custom"
}
]
}
],
"descriptions": [
{
"lang": "en",
"supportingMedia": [
{
"base64": false,
"type": "text/html",
"value": "Possible kernel exceptions caused by reading and writing kernel heap data after free.\u003cbr\u003e"
}
],
"value": "Possible kernel exceptions caused by reading and writing kernel heap data after free."
}
],
"impacts": [
{
"capecId": "CAPEC-124",
"descriptions": [
{
"lang": "en",
"value": "CAPEC - CAPEC-124: Shared Resource Manipulation (Version 3.9)"
}
]
}
],
"problemTypes": [
{
"descriptions": [
{
"cweId": "CWE-416",
"description": "CWE - CWE-416: Use After Free (4.17)",
"lang": "en",
"type": "CWE"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2025-06-16T11:13:19.232Z",
"orgId": "367425dc-4d06-4041-9650-c2dc6aaa27ce",
"shortName": "imaginationtech"
},
"references": [
{
"url": "https://www.imaginationtech.com/gpu-driver-vulnerabilities/"
}
],
"source": {
"discovery": "UNKNOWN"
},
"x_generator": {
"engine": "Vulnogram 0.2.0"
}
}
},
"cveMetadata": {
"assignerOrgId": "367425dc-4d06-4041-9650-c2dc6aaa27ce",
"assignerShortName": "imaginationtech",
"cveId": "CVE-2025-46710",
"datePublished": "2025-06-16T11:13:19.232Z",
"dateReserved": "2025-04-28T18:57:24.838Z",
"dateUpdated": "2025-06-23T17:36:34.526Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1"
}
CVE-2025-25179 (GCVE-0-2025-25179)
Vulnerability from cvelistv5 – Published: 2025-06-02 04:19 – Updated: 2025-06-02 14:13
VLAI?
Summary
Software installed and run as a non-privileged user may conduct improper GPU system calls to subvert GPU HW to write to arbitrary physical memory pages.
Severity ?
7.8 (High)
CWE
- CWE-280 - Improper Handling of Insufficient Permissions or Privileges
Assigner
References
Impacted products
| Vendor | Product | Version | ||
|---|---|---|---|---|
| Imagination Technologies | Graphics DDK |
Affected:
1.15 RTM
(custom)
Affected: 1.17 RTM (custom) Affected: 1.18 RTM (custom) Affected: 23.2 RTM , ≤ 24.3 RTM (custom) Unaffected: 25.1 RTM (custom) |
{
"containers": {
"adp": [
{
"metrics": [
{
"cvssV3_1": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
}
},
{
"other": {
"content": {
"id": "CVE-2025-25179",
"options": [
{
"Exploitation": "none"
},
{
"Automatable": "no"
},
{
"Technical Impact": "total"
}
],
"role": "CISA Coordinator",
"timestamp": "2025-06-02T14:12:32.132156Z",
"version": "2.0.3"
},
"type": "ssvc"
}
}
],
"providerMetadata": {
"dateUpdated": "2025-06-02T14:13:18.466Z",
"orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"shortName": "CISA-ADP"
},
"title": "CISA ADP Vulnrichment"
}
],
"cna": {
"affected": [
{
"defaultStatus": "unknown",
"platforms": [
"Linux",
"Android"
],
"product": "Graphics DDK",
"vendor": "Imagination Technologies",
"versions": [
{
"status": "affected",
"version": "1.15 RTM",
"versionType": "custom"
},
{
"status": "affected",
"version": "1.17 RTM",
"versionType": "custom"
},
{
"status": "affected",
"version": "1.18 RTM",
"versionType": "custom"
},
{
"lessThanOrEqual": "24.3 RTM",
"status": "affected",
"version": "23.2 RTM",
"versionType": "custom"
},
{
"status": "unaffected",
"version": "25.1 RTM",
"versionType": "custom"
}
]
}
],
"descriptions": [
{
"lang": "en",
"supportingMedia": [
{
"base64": false,
"type": "text/html",
"value": "Software installed and run as a non-privileged user may conduct improper GPU system calls to subvert GPU HW to write to arbitrary physical memory pages.\u003cbr\u003e"
}
],
"value": "Software installed and run as a non-privileged user may conduct improper GPU system calls to subvert GPU HW to write to arbitrary physical memory pages."
}
],
"impacts": [
{
"capecId": "CAPEC-679",
"descriptions": [
{
"lang": "en",
"value": "CAPEC-679: Exploitation of Improperly Configured or Implemented Memory Protections"
}
]
}
],
"problemTypes": [
{
"descriptions": [
{
"cweId": "CWE-280",
"description": "CWE-280: Improper Handling of Insufficient Permissions or Privileges",
"lang": "en",
"type": "CWE"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2025-06-02T04:19:18.316Z",
"orgId": "367425dc-4d06-4041-9650-c2dc6aaa27ce",
"shortName": "imaginationtech"
},
"references": [
{
"url": "https://www.imaginationtech.com/gpu-driver-vulnerabilities/"
}
],
"source": {
"discovery": "UNKNOWN"
},
"title": "GPU DDK - Freelist GPU VA can be remapped to another reservation/PMR to trigger GPU arbitrary write to physical memory",
"x_generator": {
"engine": "Vulnogram 0.2.0"
}
}
},
"cveMetadata": {
"assignerOrgId": "367425dc-4d06-4041-9650-c2dc6aaa27ce",
"assignerShortName": "imaginationtech",
"cveId": "CVE-2025-25179",
"datePublished": "2025-06-02T04:19:18.316Z",
"dateReserved": "2025-02-03T18:12:50.622Z",
"dateUpdated": "2025-06-02T14:13:18.466Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1"
}
CVE-2025-0467 (GCVE-0-2025-0467)
Vulnerability from cvelistv5 – Published: 2025-04-18 00:32 – Updated: 2025-04-21 13:34
VLAI?
Summary
Kernel software installed and running inside a Guest VM may exploit memory shared with the GPU Firmware to write data outside the Guest's virtualised GPU memory.
Severity ?
8.2 (High)
CWE
- CWE-823 - CWE - CWE-823: Use of Out-of-range Pointer Offset
Assigner
References
Impacted products
| Vendor | Product | Version | ||
|---|---|---|---|---|
| Imagination Technologies | Graphics DDK |
Affected:
1.15 RTM , ≤ 24.3 RTM
(custom)
Unaffected: 25.1 RTM (custom) |
{
"containers": {
"adp": [
{
"metrics": [
{
"cvssV3_1": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 8.2,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:N",
"version": "3.1"
}
},
{
"other": {
"content": {
"id": "CVE-2025-0467",
"options": [
{
"Exploitation": "none"
},
{
"Automatable": "no"
},
{
"Technical Impact": "total"
}
],
"role": "CISA Coordinator",
"timestamp": "2025-04-21T13:34:15.821346Z",
"version": "2.0.3"
},
"type": "ssvc"
}
}
],
"providerMetadata": {
"dateUpdated": "2025-04-21T13:34:48.602Z",
"orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"shortName": "CISA-ADP"
},
"title": "CISA ADP Vulnrichment"
}
],
"cna": {
"affected": [
{
"defaultStatus": "unknown",
"platforms": [
"Linux",
"Android"
],
"product": "Graphics DDK",
"vendor": "Imagination Technologies",
"versions": [
{
"lessThanOrEqual": "24.3 RTM",
"status": "affected",
"version": "1.15 RTM",
"versionType": "custom"
},
{
"status": "unaffected",
"version": "25.1 RTM",
"versionType": "custom"
}
]
}
],
"descriptions": [
{
"lang": "en",
"supportingMedia": [
{
"base64": false,
"type": "text/html",
"value": "\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eKernel software installed and running inside a Guest VM may exploit memory shared with the GPU Firmware to write data outside the Guest\u0027s virtualised GPU memory.\u003c/span\u003e\n\n\u003cbr\u003e"
}
],
"value": "Kernel software installed and running inside a Guest VM may exploit memory shared with the GPU Firmware to write data outside the Guest\u0027s virtualised GPU memory."
}
],
"impacts": [
{
"capecId": "CAPEC-480",
"descriptions": [
{
"lang": "en",
"value": "CAPEC - CAPEC-480: Escaping Virtualization"
}
]
}
],
"problemTypes": [
{
"descriptions": [
{
"cweId": "CWE-823",
"description": "CWE - CWE-823: Use of Out-of-range Pointer Offset",
"lang": "en",
"type": "CWE"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2025-04-18T00:32:02.991Z",
"orgId": "367425dc-4d06-4041-9650-c2dc6aaa27ce",
"shortName": "imaginationtech"
},
"references": [
{
"url": "https://www.imaginationtech.com/gpu-driver-vulnerabilities/"
}
],
"source": {
"discovery": "UNKNOWN"
},
"title": "GPU DDK - rgxfw_hwperf_get_packet_buffer OOB write",
"x_generator": {
"engine": "Vulnogram 0.2.0"
}
}
},
"cveMetadata": {
"assignerOrgId": "367425dc-4d06-4041-9650-c2dc6aaa27ce",
"assignerShortName": "imaginationtech",
"cveId": "CVE-2025-0467",
"datePublished": "2025-04-18T00:32:02.991Z",
"dateReserved": "2025-01-14T09:32:35.173Z",
"dateUpdated": "2025-04-21T13:34:48.602Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1"
}
CVE-2023-4969 (GCVE-0-2023-4969)
Vulnerability from cvelistv5 – Published: 2024-01-16 17:01 – Updated: 2025-06-20 17:10
VLAI?
Summary
A GPU kernel can read sensitive data from another GPU kernel (even from another user or app) through an optimized GPU memory region called _local memory_ on various architectures.
Severity ?
6.5 (Medium)
CWE
Assigner
References
Impacted products
| Vendor | Product | Version | |||||||
|---|---|---|---|---|---|---|---|---|---|
| Khronos Group | OpenCL |
Affected:
3.0.11 , ≤ 3.0.11
(custom)
|
|||||||
|
|||||||||
Credits
Trail of Bits
{
"containers": {
"adp": [
{
"providerMetadata": {
"dateUpdated": "2024-08-02T07:44:53.327Z",
"orgId": "af854a3a-2127-422b-91ae-364da2661108",
"shortName": "CVE"
},
"references": [
{
"tags": [
"x_transferred"
],
"url": "https://registry.khronos.org/OpenCL/specs/3.0-unified/html/OpenCL_API.html#_fundamental_memory_regions"
},
{
"tags": [
"x_transferred"
],
"url": "https://registry.khronos.org/vulkan/specs/1.3-extensions/html/index.html"
},
{
"tags": [
"x_transferred"
],
"url": "https://kb.cert.org/vuls/id/446598"
},
{
"tags": [
"x_transferred"
],
"url": "https://blog.trailofbits.com"
},
{
"tags": [
"x_transferred"
],
"url": "https://www.kb.cert.org/vuls/id/446598"
}
],
"title": "CVE Program Container"
},
{
"metrics": [
{
"cvssV3_1": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
}
},
{
"other": {
"content": {
"id": "CVE-2023-4969",
"options": [
{
"Exploitation": "poc"
},
{
"Automatable": "no"
},
{
"Technical Impact": "partial"
}
],
"role": "CISA Coordinator",
"timestamp": "2024-01-18T14:52:39.700257Z",
"version": "2.0.3"
},
"type": "ssvc"
}
}
],
"providerMetadata": {
"dateUpdated": "2025-06-20T17:10:16.313Z",
"orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"shortName": "CISA-ADP"
},
"title": "CISA ADP Vulnrichment"
}
],
"cna": {
"affected": [
{
"product": "OpenCL",
"vendor": "Khronos Group",
"versions": [
{
"lessThanOrEqual": "3.0.11",
"status": "affected",
"version": "3.0.11",
"versionType": "custom"
}
]
},
{
"product": "Vulkan",
"vendor": "Khronos Group",
"versions": [
{
"lessThanOrEqual": "1.3.224",
"status": "affected",
"version": "1.3.224",
"versionType": "custom"
}
]
}
],
"credits": [
{
"lang": "en",
"type": "finder",
"user": "00000000-0000-4000-9000-000000000000",
"value": "Trail of Bits"
}
],
"descriptions": [
{
"lang": "en",
"value": "A GPU kernel can read sensitive data from another GPU kernel (even from another user or app) through an optimized GPU memory region called _local memory_ on various architectures."
}
],
"problemTypes": [
{
"descriptions": [
{
"description": "CWE-119 Improper Restriction of Operations within the Bounds of a Memory Buffer",
"lang": "en"
}
]
},
{
"descriptions": [
{
"description": "CWE-200 Exposure of Sensitive Information to an Unauthorized Actor",
"lang": "en"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2024-01-16T17:05:06.604Z",
"orgId": "37e5125f-f79b-445b-8fad-9564f167944b",
"shortName": "certcc"
},
"references": [
{
"url": "https://registry.khronos.org/OpenCL/specs/3.0-unified/html/OpenCL_API.html#_fundamental_memory_regions"
},
{
"url": "https://registry.khronos.org/vulkan/specs/1.3-extensions/html/index.html"
},
{
"url": "https://kb.cert.org/vuls/id/446598"
},
{
"url": "https://blog.trailofbits.com"
},
{
"url": "https://www.kb.cert.org/vuls/id/446598"
}
],
"source": {
"discovery": "EXTERNAL"
},
"title": "GPU kernel implementations susceptible to memory leak",
"x_generator": {
"engine": "VINCE 2.1.9",
"env": "prod",
"origin": "https://cveawg.mitre.org/api/cve/CVE-2023-4969"
}
}
},
"cveMetadata": {
"assignerOrgId": "37e5125f-f79b-445b-8fad-9564f167944b",
"assignerShortName": "certcc",
"cveId": "CVE-2023-4969",
"datePublished": "2024-01-16T17:01:29.598Z",
"dateReserved": "2023-09-14T17:07:51.604Z",
"dateUpdated": "2025-06-20T17:10:16.313Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1"
}
CVE-2025-46711 (GCVE-0-2025-46711)
Vulnerability from nvd – Published: 2025-09-22 10:21 – Updated: 2025-09-22 13:06
VLAI?
Summary
Software installed and run as a non-privileged user may conduct improper GPU system calls to trigger NULL pointer dereference kernel exceptions.
Severity ?
5.5 (Medium)
CWE
- CWE-476 - NULL Pointer Dereference
Assigner
References
Impacted products
| Vendor | Product | Version | ||
|---|---|---|---|---|
| Imagination Technologies | Graphics DDK |
Unaffected:
1.15 RTM
(custom)
Affected: 1.17 RTM (custom) Affected: 1.18 RTM (custom) Affected: 23.2 RTM , ≤ 25.1 RTM1 (custom) Unaffected: 25.1 RTM2 (custom) Unaffected: 25.2 RTM (custom) |
{
"containers": {
"adp": [
{
"metrics": [
{
"cvssV3_1": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
}
},
{
"other": {
"content": {
"id": "CVE-2025-46711",
"options": [
{
"Exploitation": "none"
},
{
"Automatable": "no"
},
{
"Technical Impact": "partial"
}
],
"role": "CISA Coordinator",
"timestamp": "2025-09-22T13:05:52.544386Z",
"version": "2.0.3"
},
"type": "ssvc"
}
}
],
"providerMetadata": {
"dateUpdated": "2025-09-22T13:06:14.173Z",
"orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"shortName": "CISA-ADP"
},
"title": "CISA ADP Vulnrichment"
}
],
"cna": {
"affected": [
{
"defaultStatus": "unknown",
"platforms": [
"Linux",
"Android"
],
"product": "Graphics DDK",
"vendor": "Imagination Technologies",
"versions": [
{
"status": "unaffected",
"version": "1.15 RTM",
"versionType": "custom"
},
{
"status": "affected",
"version": "1.17 RTM",
"versionType": "custom"
},
{
"status": "affected",
"version": "1.18 RTM",
"versionType": "custom"
},
{
"lessThanOrEqual": "25.1 RTM1",
"status": "affected",
"version": "23.2 RTM",
"versionType": "custom"
},
{
"status": "unaffected",
"version": "25.1 RTM2",
"versionType": "custom"
},
{
"status": "unaffected",
"version": "25.2 RTM",
"versionType": "custom"
}
]
}
],
"descriptions": [
{
"lang": "en",
"supportingMedia": [
{
"base64": false,
"type": "text/html",
"value": "Software installed and run as a non-privileged user may conduct improper GPU system calls to trigger NULL pointer dereference kernel exceptions.\u003cbr\u003e"
}
],
"value": "Software installed and run as a non-privileged user may conduct improper GPU system calls to trigger NULL pointer dereference kernel exceptions."
}
],
"impacts": [
{
"capecId": "CAPEC-124",
"descriptions": [
{
"lang": "en",
"value": "CAPEC-124: Shared Resource Manipulation"
}
]
}
],
"problemTypes": [
{
"descriptions": [
{
"cweId": "CWE-476",
"description": "CWE-476: NULL Pointer Dereference",
"lang": "en",
"type": "CWE"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2025-09-22T10:21:29.352Z",
"orgId": "367425dc-4d06-4041-9650-c2dc6aaa27ce",
"shortName": "imaginationtech"
},
"references": [
{
"url": "https://www.imaginationtech.com/gpu-driver-vulnerabilities/"
}
],
"source": {
"discovery": "UNKNOWN"
},
"title": "GPU DDK - NULL Pointer dereference occurs in LockHandle on bridge entry when connection misused",
"x_generator": {
"engine": "Vulnogram 0.2.0"
}
}
},
"cveMetadata": {
"assignerOrgId": "367425dc-4d06-4041-9650-c2dc6aaa27ce",
"assignerShortName": "imaginationtech",
"cveId": "CVE-2025-46711",
"datePublished": "2025-09-22T10:21:29.352Z",
"dateReserved": "2025-04-28T18:57:24.838Z",
"dateUpdated": "2025-09-22T13:06:14.173Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1"
}
CVE-2025-46709 (GCVE-0-2025-46709)
Vulnerability from nvd – Published: 2025-08-08 23:27 – Updated: 2025-08-11 18:54
VLAI?
Summary
Possible memory leak or kernel exceptions caused by reading kernel heap data after free or NULL pointer dereference kernel exception.
Severity ?
7.5 (High)
CWE
- CWE-416 - Use After Free
Assigner
References
Impacted products
| Vendor | Product | Version | ||
|---|---|---|---|---|
| Imagination Technologies | Graphics DDK |
Affected:
1.15 RTM
(custom)
Affected: 1.17 RTM (custom) Affected: 1.18 RTM (custom) Affected: 23.2 RTM , ≤ 25.1 RTM1 (custom) Unaffected: 25.1 RTM2 (custom) |
{
"containers": {
"adp": [
{
"metrics": [
{
"cvssV3_1": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
}
},
{
"other": {
"content": {
"id": "CVE-2025-46709",
"options": [
{
"Exploitation": "none"
},
{
"Automatable": "yes"
},
{
"Technical Impact": "partial"
}
],
"role": "CISA Coordinator",
"timestamp": "2025-08-11T18:53:42.943248Z",
"version": "2.0.3"
},
"type": "ssvc"
}
}
],
"providerMetadata": {
"dateUpdated": "2025-08-11T18:54:18.557Z",
"orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"shortName": "CISA-ADP"
},
"title": "CISA ADP Vulnrichment"
}
],
"cna": {
"affected": [
{
"defaultStatus": "unknown",
"platforms": [
"Linux",
"Android"
],
"product": "Graphics DDK",
"vendor": "Imagination Technologies",
"versions": [
{
"status": "affected",
"version": "1.15 RTM",
"versionType": "custom"
},
{
"status": "affected",
"version": "1.17 RTM",
"versionType": "custom"
},
{
"status": "affected",
"version": "1.18 RTM",
"versionType": "custom"
},
{
"lessThanOrEqual": "25.1 RTM1",
"status": "affected",
"version": "23.2 RTM",
"versionType": "custom"
},
{
"status": "unaffected",
"version": "25.1 RTM2",
"versionType": "custom"
}
]
}
],
"descriptions": [
{
"lang": "en",
"supportingMedia": [
{
"base64": false,
"type": "text/html",
"value": "\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003ePossible memory leak or kernel exceptions caused by reading kernel heap data after free or NULL pointer dereference kernel exception.\u003c/span\u003e\n\n\u003cbr\u003e"
}
],
"value": "Possible memory leak or kernel exceptions caused by reading kernel heap data after free or NULL pointer dereference kernel exception."
}
],
"impacts": [
{
"capecId": "CAPEC-124",
"descriptions": [
{
"lang": "en",
"value": "CAPEC-124: Shared Resource Manipulation"
}
]
}
],
"problemTypes": [
{
"descriptions": [
{
"cweId": "CWE-416",
"description": "CWE-416: Use After Free",
"lang": "en",
"type": "CWE"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2025-08-08T23:27:05.154Z",
"orgId": "367425dc-4d06-4041-9650-c2dc6aaa27ce",
"shortName": "imaginationtech"
},
"references": [
{
"url": "https://www.imaginationtech.com/gpu-driver-vulnerabilities/"
}
],
"source": {
"discovery": "UNKNOWN"
},
"title": "GPU DDK - Security fix for PP-171570 can lead to an uninitialised pointer dereference and memory leak",
"x_generator": {
"engine": "Vulnogram 0.2.0"
}
}
},
"cveMetadata": {
"assignerOrgId": "367425dc-4d06-4041-9650-c2dc6aaa27ce",
"assignerShortName": "imaginationtech",
"cveId": "CVE-2025-46709",
"datePublished": "2025-08-08T23:27:05.154Z",
"dateReserved": "2025-04-28T18:57:24.837Z",
"dateUpdated": "2025-08-11T18:54:18.557Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1"
}
CVE-2025-46708 (GCVE-0-2025-46708)
Vulnerability from nvd – Published: 2025-06-27 17:04 – Updated: 2025-07-01 17:36
VLAI?
Summary
Software installed and running inside a Guest VM may conduct improper GPU system calls to prevent other Guests from running work on the GPU.
Severity ?
4.3 (Medium)
CWE
- CWE-280 - CWE - CWE-280: Improper Handling of Insufficient Permissions or Privileges (4.15)
Assigner
References
Impacted products
| Vendor | Product | Version | ||
|---|---|---|---|---|
| Imagination Technologies | Graphics DDK |
Affected:
1.15 RTM
(custom)
Affected: 1.17 RTM (custom) Affected: 1.18 RTM (custom) Affected: 23.2 RTM , ≤ 24.1 RTM (custom) Unaffected: 24.2 RTM1 (custom) |
{
"containers": {
"adp": [
{
"metrics": [
{
"cvssV3_1": {
"attackComplexity": "LOW",
"attackVector": "PHYSICAL",
"availabilityImpact": "LOW",
"baseScore": 4.3,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
"version": "3.1"
}
},
{
"other": {
"content": {
"id": "CVE-2025-46708",
"options": [
{
"Exploitation": "none"
},
{
"Automatable": "no"
},
{
"Technical Impact": "partial"
}
],
"role": "CISA Coordinator",
"timestamp": "2025-07-01T16:14:55.016435Z",
"version": "2.0.3"
},
"type": "ssvc"
}
}
],
"providerMetadata": {
"dateUpdated": "2025-07-01T17:36:03.642Z",
"orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"shortName": "CISA-ADP"
},
"title": "CISA ADP Vulnrichment"
}
],
"cna": {
"affected": [
{
"defaultStatus": "unknown",
"platforms": [
"Linux",
"Android"
],
"product": "Graphics DDK",
"vendor": "Imagination Technologies",
"versions": [
{
"status": "affected",
"version": "1.15 RTM",
"versionType": "custom"
},
{
"status": "affected",
"version": "1.17 RTM",
"versionType": "custom"
},
{
"status": "affected",
"version": "1.18 RTM",
"versionType": "custom"
},
{
"lessThanOrEqual": "24.1 RTM",
"status": "affected",
"version": "23.2 RTM",
"versionType": "custom"
},
{
"status": "unaffected",
"version": "24.2 RTM1",
"versionType": "custom"
}
]
}
],
"descriptions": [
{
"lang": "en",
"supportingMedia": [
{
"base64": false,
"type": "text/html",
"value": "Software installed and running inside a Guest VM may conduct improper GPU system calls to prevent other Guests from running work on the GPU.\u003cbr\u003e"
}
],
"value": "Software installed and running inside a Guest VM may conduct improper GPU system calls to prevent other Guests from running work on the GPU."
}
],
"impacts": [
{
"capecId": "CAPEC-480",
"descriptions": [
{
"lang": "en",
"value": "CAPEC - CAPEC-480: Escaping Virtualization (Version 3.9)"
}
]
}
],
"problemTypes": [
{
"descriptions": [
{
"cweId": "CWE-280",
"description": "CWE - CWE-280: Improper Handling of Insufficient Permissions or Privileges (4.15)",
"lang": "en",
"type": "CWE"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2025-06-27T17:04:00.516Z",
"orgId": "367425dc-4d06-4041-9650-c2dc6aaa27ce",
"shortName": "imaginationtech"
},
"references": [
{
"url": "https://www.imaginationtech.com/gpu-driver-vulnerabilities/"
}
],
"source": {
"discovery": "UNKNOWN"
},
"title": "GPU DDK - Guest VM can delay the FW and GPU from processing workloads from other VMs",
"x_generator": {
"engine": "Vulnogram 0.2.0"
}
}
},
"cveMetadata": {
"assignerOrgId": "367425dc-4d06-4041-9650-c2dc6aaa27ce",
"assignerShortName": "imaginationtech",
"cveId": "CVE-2025-46708",
"datePublished": "2025-06-27T17:04:00.516Z",
"dateReserved": "2025-04-28T18:57:24.837Z",
"dateUpdated": "2025-07-01T17:36:03.642Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1"
}
CVE-2025-46707 (GCVE-0-2025-46707)
Vulnerability from nvd – Published: 2025-06-27 16:53 – Updated: 2025-07-02 14:26
VLAI?
Summary
Software installed and running inside a Guest VM may override Firmware's state and gain access to the GPU.
Severity ?
5.2 (Medium)
CWE
- CWE-668 - CWE - CWE-668: Exposure of Resource to Wrong Sphere
Assigner
References
Impacted products
| Vendor | Product | Version | ||
|---|---|---|---|---|
| Imagination Technologies | Graphics DDK |
Affected:
1.15 RTM
(custom)
Affected: 1.17 RTM (custom) Affected: 1.18 RTM (custom) Affected: 23.2 RTM1 , ≤ 23.3 RTM (custom) Unaffected: 24.1 RTM (custom) |
{
"containers": {
"adp": [
{
"metrics": [
{
"cvssV3_1": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 5.2,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
"version": "3.1"
}
},
{
"other": {
"content": {
"id": "CVE-2025-46707",
"options": [
{
"Exploitation": "none"
},
{
"Automatable": "no"
},
{
"Technical Impact": "partial"
}
],
"role": "CISA Coordinator",
"timestamp": "2025-07-02T14:25:23.371013Z",
"version": "2.0.3"
},
"type": "ssvc"
}
}
],
"providerMetadata": {
"dateUpdated": "2025-07-02T14:26:00.627Z",
"orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"shortName": "CISA-ADP"
},
"title": "CISA ADP Vulnrichment"
}
],
"cna": {
"affected": [
{
"defaultStatus": "unknown",
"platforms": [
"Linux",
"Android"
],
"product": "Graphics DDK",
"vendor": "Imagination Technologies",
"versions": [
{
"status": "affected",
"version": "1.15 RTM",
"versionType": "custom"
},
{
"status": "affected",
"version": "1.17 RTM",
"versionType": "custom"
},
{
"status": "affected",
"version": "1.18 RTM",
"versionType": "custom"
},
{
"lessThanOrEqual": "23.3 RTM",
"status": "affected",
"version": "23.2 RTM1",
"versionType": "custom"
},
{
"status": "unaffected",
"version": "24.1 RTM",
"versionType": "custom"
}
]
}
],
"descriptions": [
{
"lang": "en",
"supportingMedia": [
{
"base64": false,
"type": "text/html",
"value": "Software installed and running inside a Guest VM may override Firmware\u0027s state and gain access to the GPU.\u003cbr\u003e"
}
],
"value": "Software installed and running inside a Guest VM may override Firmware\u0027s state and gain access to the GPU."
}
],
"impacts": [
{
"capecId": "CAPEC-480",
"descriptions": [
{
"lang": "en",
"value": "CAPEC - CAPEC-480: Escaping Virtualization (Version 3.9)"
}
]
}
],
"problemTypes": [
{
"descriptions": [
{
"cweId": "CWE-668",
"description": "CWE - CWE-668: Exposure of Resource to Wrong Sphere",
"lang": "en",
"type": "CWE"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2025-06-27T16:53:44.938Z",
"orgId": "367425dc-4d06-4041-9650-c2dc6aaa27ce",
"shortName": "imaginationtech"
},
"references": [
{
"url": "https://www.imaginationtech.com/gpu-driver-vulnerabilities/"
}
],
"source": {
"discovery": "UNKNOWN"
},
"title": "GPU DDK - Guest VM can override its own FW VZ connection state after the FW has close it",
"x_generator": {
"engine": "Vulnogram 0.2.0"
}
}
},
"cveMetadata": {
"assignerOrgId": "367425dc-4d06-4041-9650-c2dc6aaa27ce",
"assignerShortName": "imaginationtech",
"cveId": "CVE-2025-46707",
"datePublished": "2025-06-27T16:53:44.938Z",
"dateReserved": "2025-04-28T18:57:24.837Z",
"dateUpdated": "2025-07-02T14:26:00.627Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1"
}
CVE-2025-46710 (GCVE-0-2025-46710)
Vulnerability from nvd – Published: 2025-06-16 11:13 – Updated: 2025-06-23 17:36
VLAI?
Summary
Possible kernel exceptions caused by reading and writing kernel heap data after free.
Severity ?
5.7 (Medium)
CWE
- CWE-416 - CWE - CWE-416: Use After Free (4.17)
Assigner
References
Impacted products
| Vendor | Product | Version | ||
|---|---|---|---|---|
| Imagination Technologies | Graphics DDK |
Affected:
1.15 RTM , ≤ 24.2 RTM2
(custom)
Unaffected: 24.3 RTM (custom) |
{
"containers": {
"adp": [
{
"metrics": [
{
"cvssV3_1": {
"attackComplexity": "LOW",
"attackVector": "PHYSICAL",
"availabilityImpact": "HIGH",
"baseScore": 5.7,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H",
"version": "3.1"
}
},
{
"other": {
"content": {
"id": "CVE-2025-46710",
"options": [
{
"Exploitation": "none"
},
{
"Automatable": "yes"
},
{
"Technical Impact": "partial"
}
],
"role": "CISA Coordinator",
"timestamp": "2025-06-23T17:36:29.179765Z",
"version": "2.0.3"
},
"type": "ssvc"
}
}
],
"providerMetadata": {
"dateUpdated": "2025-06-23T17:36:34.526Z",
"orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"shortName": "CISA-ADP"
},
"title": "CISA ADP Vulnrichment"
}
],
"cna": {
"affected": [
{
"defaultStatus": "unknown",
"platforms": [
"Linux",
"Android"
],
"product": "Graphics DDK",
"vendor": "Imagination Technologies",
"versions": [
{
"lessThanOrEqual": "24.2 RTM2",
"status": "affected",
"version": "1.15 RTM",
"versionType": "custom"
},
{
"status": "unaffected",
"version": "24.3 RTM",
"versionType": "custom"
}
]
}
],
"descriptions": [
{
"lang": "en",
"supportingMedia": [
{
"base64": false,
"type": "text/html",
"value": "Possible kernel exceptions caused by reading and writing kernel heap data after free.\u003cbr\u003e"
}
],
"value": "Possible kernel exceptions caused by reading and writing kernel heap data after free."
}
],
"impacts": [
{
"capecId": "CAPEC-124",
"descriptions": [
{
"lang": "en",
"value": "CAPEC - CAPEC-124: Shared Resource Manipulation (Version 3.9)"
}
]
}
],
"problemTypes": [
{
"descriptions": [
{
"cweId": "CWE-416",
"description": "CWE - CWE-416: Use After Free (4.17)",
"lang": "en",
"type": "CWE"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2025-06-16T11:13:19.232Z",
"orgId": "367425dc-4d06-4041-9650-c2dc6aaa27ce",
"shortName": "imaginationtech"
},
"references": [
{
"url": "https://www.imaginationtech.com/gpu-driver-vulnerabilities/"
}
],
"source": {
"discovery": "UNKNOWN"
},
"x_generator": {
"engine": "Vulnogram 0.2.0"
}
}
},
"cveMetadata": {
"assignerOrgId": "367425dc-4d06-4041-9650-c2dc6aaa27ce",
"assignerShortName": "imaginationtech",
"cveId": "CVE-2025-46710",
"datePublished": "2025-06-16T11:13:19.232Z",
"dateReserved": "2025-04-28T18:57:24.838Z",
"dateUpdated": "2025-06-23T17:36:34.526Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1"
}
CVE-2025-25179 (GCVE-0-2025-25179)
Vulnerability from nvd – Published: 2025-06-02 04:19 – Updated: 2025-06-02 14:13
VLAI?
Summary
Software installed and run as a non-privileged user may conduct improper GPU system calls to subvert GPU HW to write to arbitrary physical memory pages.
Severity ?
7.8 (High)
CWE
- CWE-280 - Improper Handling of Insufficient Permissions or Privileges
Assigner
References
Impacted products
| Vendor | Product | Version | ||
|---|---|---|---|---|
| Imagination Technologies | Graphics DDK |
Affected:
1.15 RTM
(custom)
Affected: 1.17 RTM (custom) Affected: 1.18 RTM (custom) Affected: 23.2 RTM , ≤ 24.3 RTM (custom) Unaffected: 25.1 RTM (custom) |
{
"containers": {
"adp": [
{
"metrics": [
{
"cvssV3_1": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
}
},
{
"other": {
"content": {
"id": "CVE-2025-25179",
"options": [
{
"Exploitation": "none"
},
{
"Automatable": "no"
},
{
"Technical Impact": "total"
}
],
"role": "CISA Coordinator",
"timestamp": "2025-06-02T14:12:32.132156Z",
"version": "2.0.3"
},
"type": "ssvc"
}
}
],
"providerMetadata": {
"dateUpdated": "2025-06-02T14:13:18.466Z",
"orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"shortName": "CISA-ADP"
},
"title": "CISA ADP Vulnrichment"
}
],
"cna": {
"affected": [
{
"defaultStatus": "unknown",
"platforms": [
"Linux",
"Android"
],
"product": "Graphics DDK",
"vendor": "Imagination Technologies",
"versions": [
{
"status": "affected",
"version": "1.15 RTM",
"versionType": "custom"
},
{
"status": "affected",
"version": "1.17 RTM",
"versionType": "custom"
},
{
"status": "affected",
"version": "1.18 RTM",
"versionType": "custom"
},
{
"lessThanOrEqual": "24.3 RTM",
"status": "affected",
"version": "23.2 RTM",
"versionType": "custom"
},
{
"status": "unaffected",
"version": "25.1 RTM",
"versionType": "custom"
}
]
}
],
"descriptions": [
{
"lang": "en",
"supportingMedia": [
{
"base64": false,
"type": "text/html",
"value": "Software installed and run as a non-privileged user may conduct improper GPU system calls to subvert GPU HW to write to arbitrary physical memory pages.\u003cbr\u003e"
}
],
"value": "Software installed and run as a non-privileged user may conduct improper GPU system calls to subvert GPU HW to write to arbitrary physical memory pages."
}
],
"impacts": [
{
"capecId": "CAPEC-679",
"descriptions": [
{
"lang": "en",
"value": "CAPEC-679: Exploitation of Improperly Configured or Implemented Memory Protections"
}
]
}
],
"problemTypes": [
{
"descriptions": [
{
"cweId": "CWE-280",
"description": "CWE-280: Improper Handling of Insufficient Permissions or Privileges",
"lang": "en",
"type": "CWE"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2025-06-02T04:19:18.316Z",
"orgId": "367425dc-4d06-4041-9650-c2dc6aaa27ce",
"shortName": "imaginationtech"
},
"references": [
{
"url": "https://www.imaginationtech.com/gpu-driver-vulnerabilities/"
}
],
"source": {
"discovery": "UNKNOWN"
},
"title": "GPU DDK - Freelist GPU VA can be remapped to another reservation/PMR to trigger GPU arbitrary write to physical memory",
"x_generator": {
"engine": "Vulnogram 0.2.0"
}
}
},
"cveMetadata": {
"assignerOrgId": "367425dc-4d06-4041-9650-c2dc6aaa27ce",
"assignerShortName": "imaginationtech",
"cveId": "CVE-2025-25179",
"datePublished": "2025-06-02T04:19:18.316Z",
"dateReserved": "2025-02-03T18:12:50.622Z",
"dateUpdated": "2025-06-02T14:13:18.466Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1"
}
CVE-2025-0467 (GCVE-0-2025-0467)
Vulnerability from nvd – Published: 2025-04-18 00:32 – Updated: 2025-04-21 13:34
VLAI?
Summary
Kernel software installed and running inside a Guest VM may exploit memory shared with the GPU Firmware to write data outside the Guest's virtualised GPU memory.
Severity ?
8.2 (High)
CWE
- CWE-823 - CWE - CWE-823: Use of Out-of-range Pointer Offset
Assigner
References
Impacted products
| Vendor | Product | Version | ||
|---|---|---|---|---|
| Imagination Technologies | Graphics DDK |
Affected:
1.15 RTM , ≤ 24.3 RTM
(custom)
Unaffected: 25.1 RTM (custom) |
{
"containers": {
"adp": [
{
"metrics": [
{
"cvssV3_1": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 8.2,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:N",
"version": "3.1"
}
},
{
"other": {
"content": {
"id": "CVE-2025-0467",
"options": [
{
"Exploitation": "none"
},
{
"Automatable": "no"
},
{
"Technical Impact": "total"
}
],
"role": "CISA Coordinator",
"timestamp": "2025-04-21T13:34:15.821346Z",
"version": "2.0.3"
},
"type": "ssvc"
}
}
],
"providerMetadata": {
"dateUpdated": "2025-04-21T13:34:48.602Z",
"orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"shortName": "CISA-ADP"
},
"title": "CISA ADP Vulnrichment"
}
],
"cna": {
"affected": [
{
"defaultStatus": "unknown",
"platforms": [
"Linux",
"Android"
],
"product": "Graphics DDK",
"vendor": "Imagination Technologies",
"versions": [
{
"lessThanOrEqual": "24.3 RTM",
"status": "affected",
"version": "1.15 RTM",
"versionType": "custom"
},
{
"status": "unaffected",
"version": "25.1 RTM",
"versionType": "custom"
}
]
}
],
"descriptions": [
{
"lang": "en",
"supportingMedia": [
{
"base64": false,
"type": "text/html",
"value": "\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eKernel software installed and running inside a Guest VM may exploit memory shared with the GPU Firmware to write data outside the Guest\u0027s virtualised GPU memory.\u003c/span\u003e\n\n\u003cbr\u003e"
}
],
"value": "Kernel software installed and running inside a Guest VM may exploit memory shared with the GPU Firmware to write data outside the Guest\u0027s virtualised GPU memory."
}
],
"impacts": [
{
"capecId": "CAPEC-480",
"descriptions": [
{
"lang": "en",
"value": "CAPEC - CAPEC-480: Escaping Virtualization"
}
]
}
],
"problemTypes": [
{
"descriptions": [
{
"cweId": "CWE-823",
"description": "CWE - CWE-823: Use of Out-of-range Pointer Offset",
"lang": "en",
"type": "CWE"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2025-04-18T00:32:02.991Z",
"orgId": "367425dc-4d06-4041-9650-c2dc6aaa27ce",
"shortName": "imaginationtech"
},
"references": [
{
"url": "https://www.imaginationtech.com/gpu-driver-vulnerabilities/"
}
],
"source": {
"discovery": "UNKNOWN"
},
"title": "GPU DDK - rgxfw_hwperf_get_packet_buffer OOB write",
"x_generator": {
"engine": "Vulnogram 0.2.0"
}
}
},
"cveMetadata": {
"assignerOrgId": "367425dc-4d06-4041-9650-c2dc6aaa27ce",
"assignerShortName": "imaginationtech",
"cveId": "CVE-2025-0467",
"datePublished": "2025-04-18T00:32:02.991Z",
"dateReserved": "2025-01-14T09:32:35.173Z",
"dateUpdated": "2025-04-21T13:34:48.602Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1"
}
CVE-2023-4969 (GCVE-0-2023-4969)
Vulnerability from nvd – Published: 2024-01-16 17:01 – Updated: 2025-06-20 17:10
VLAI?
Summary
A GPU kernel can read sensitive data from another GPU kernel (even from another user or app) through an optimized GPU memory region called _local memory_ on various architectures.
Severity ?
6.5 (Medium)
CWE
Assigner
References
Impacted products
| Vendor | Product | Version | |||||||
|---|---|---|---|---|---|---|---|---|---|
| Khronos Group | OpenCL |
Affected:
3.0.11 , ≤ 3.0.11
(custom)
|
|||||||
|
|||||||||
Credits
Trail of Bits
{
"containers": {
"adp": [
{
"providerMetadata": {
"dateUpdated": "2024-08-02T07:44:53.327Z",
"orgId": "af854a3a-2127-422b-91ae-364da2661108",
"shortName": "CVE"
},
"references": [
{
"tags": [
"x_transferred"
],
"url": "https://registry.khronos.org/OpenCL/specs/3.0-unified/html/OpenCL_API.html#_fundamental_memory_regions"
},
{
"tags": [
"x_transferred"
],
"url": "https://registry.khronos.org/vulkan/specs/1.3-extensions/html/index.html"
},
{
"tags": [
"x_transferred"
],
"url": "https://kb.cert.org/vuls/id/446598"
},
{
"tags": [
"x_transferred"
],
"url": "https://blog.trailofbits.com"
},
{
"tags": [
"x_transferred"
],
"url": "https://www.kb.cert.org/vuls/id/446598"
}
],
"title": "CVE Program Container"
},
{
"metrics": [
{
"cvssV3_1": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
}
},
{
"other": {
"content": {
"id": "CVE-2023-4969",
"options": [
{
"Exploitation": "poc"
},
{
"Automatable": "no"
},
{
"Technical Impact": "partial"
}
],
"role": "CISA Coordinator",
"timestamp": "2024-01-18T14:52:39.700257Z",
"version": "2.0.3"
},
"type": "ssvc"
}
}
],
"providerMetadata": {
"dateUpdated": "2025-06-20T17:10:16.313Z",
"orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"shortName": "CISA-ADP"
},
"title": "CISA ADP Vulnrichment"
}
],
"cna": {
"affected": [
{
"product": "OpenCL",
"vendor": "Khronos Group",
"versions": [
{
"lessThanOrEqual": "3.0.11",
"status": "affected",
"version": "3.0.11",
"versionType": "custom"
}
]
},
{
"product": "Vulkan",
"vendor": "Khronos Group",
"versions": [
{
"lessThanOrEqual": "1.3.224",
"status": "affected",
"version": "1.3.224",
"versionType": "custom"
}
]
}
],
"credits": [
{
"lang": "en",
"type": "finder",
"user": "00000000-0000-4000-9000-000000000000",
"value": "Trail of Bits"
}
],
"descriptions": [
{
"lang": "en",
"value": "A GPU kernel can read sensitive data from another GPU kernel (even from another user or app) through an optimized GPU memory region called _local memory_ on various architectures."
}
],
"problemTypes": [
{
"descriptions": [
{
"description": "CWE-119 Improper Restriction of Operations within the Bounds of a Memory Buffer",
"lang": "en"
}
]
},
{
"descriptions": [
{
"description": "CWE-200 Exposure of Sensitive Information to an Unauthorized Actor",
"lang": "en"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2024-01-16T17:05:06.604Z",
"orgId": "37e5125f-f79b-445b-8fad-9564f167944b",
"shortName": "certcc"
},
"references": [
{
"url": "https://registry.khronos.org/OpenCL/specs/3.0-unified/html/OpenCL_API.html#_fundamental_memory_regions"
},
{
"url": "https://registry.khronos.org/vulkan/specs/1.3-extensions/html/index.html"
},
{
"url": "https://kb.cert.org/vuls/id/446598"
},
{
"url": "https://blog.trailofbits.com"
},
{
"url": "https://www.kb.cert.org/vuls/id/446598"
}
],
"source": {
"discovery": "EXTERNAL"
},
"title": "GPU kernel implementations susceptible to memory leak",
"x_generator": {
"engine": "VINCE 2.1.9",
"env": "prod",
"origin": "https://cveawg.mitre.org/api/cve/CVE-2023-4969"
}
}
},
"cveMetadata": {
"assignerOrgId": "37e5125f-f79b-445b-8fad-9564f167944b",
"assignerShortName": "certcc",
"cveId": "CVE-2023-4969",
"datePublished": "2024-01-16T17:01:29.598Z",
"dateReserved": "2023-09-14T17:07:51.604Z",
"dateUpdated": "2025-06-20T17:10:16.313Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1"
}