cve-2022-38181
Vulnerability from cvelistv5
Published
2022-10-25 00:00
Modified
2024-08-03 10:45
Severity
Summary
The Arm Mali GPU kernel driver allows unprivileged users to access freed memory because GPU memory operations are mishandled. This affects Bifrost r0p0 through r38p1, and r39p0; Valhall r19p0 through r38p1, and r39p0; and Midgard r4p0 through r32p0.
Impacted products
VendorProduct
n/an/a
CISA Known exploited vulnerability
Data from the Known Exploited Vulnerabilities Catalog

Date added: 2023-03-30

Due date: 2023-04-20

Required action: Apply updates per vendor instructions.

Used in ransomware: Unknown

Notes: https://developer.arm.com/Arm%20Security%20Center/Mali%20GPU%20Driver%20Vulnerabilities

Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T10:45:52.948Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://developer.arm.com/support/arm-security-updates"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://developer.arm.com/Arm%20Security%20Center/Mali%20GPU%20Driver%20Vulnerabilities"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://github.blog/2023-01-23-pwning-the-all-google-phone-with-a-non-google-bug/"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://securitylab.github.com/advisories/GHSL-2022-054_Arm_Mali/"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "http://packetstormsecurity.com/files/172854/Android-Arm-Mali-GPU-Arbitrary-Code-Execution.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "The Arm Mali GPU kernel driver allows unprivileged users to access freed memory because GPU memory operations are mishandled. This affects Bifrost r0p0 through r38p1, and r39p0; Valhall r19p0 through r38p1, and r39p0; and Midgard r4p0 through r32p0."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-06-12T00:00:00",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "url": "https://developer.arm.com/support/arm-security-updates"
        },
        {
          "url": "https://developer.arm.com/Arm%20Security%20Center/Mali%20GPU%20Driver%20Vulnerabilities"
        },
        {
          "url": "https://github.blog/2023-01-23-pwning-the-all-google-phone-with-a-non-google-bug/"
        },
        {
          "url": "https://securitylab.github.com/advisories/GHSL-2022-054_Arm_Mali/"
        },
        {
          "url": "http://packetstormsecurity.com/files/172854/Android-Arm-Mali-GPU-Arbitrary-Code-Execution.html"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2022-38181",
    "datePublished": "2022-10-25T00:00:00",
    "dateReserved": "2022-08-12T00:00:00",
    "dateUpdated": "2024-08-03T10:45:52.948Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "cisa_known_exploited": {
      "cveID": "CVE-2022-38181",
      "dateAdded": "2023-03-30",
      "dueDate": "2023-04-20",
      "knownRansomwareCampaignUse": "Unknown",
      "notes": "https://developer.arm.com/Arm%20Security%20Center/Mali%20GPU%20Driver%20Vulnerabilities",
      "product": "Mali Graphics Processing Unit (GPU)",
      "requiredAction": "Apply updates per vendor instructions.",
      "shortDescription": "Arm Mali GPU Kernel Driver contains a use-after-free vulnerability that may allow a non-privileged user to gain root privilege and/or disclose information.",
      "vendorProject": "Arm",
      "vulnerabilityName": "Arm Mali GPU Kernel Driver Use-After-Free Vulnerability"
    },
    "nvd": "{\"cve\":{\"id\":\"CVE-2022-38181\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2022-10-25T19:15:11.487\",\"lastModified\":\"2024-06-28T13:41:11.583\",\"vulnStatus\":\"Analyzed\",\"cveTags\":[],\"cisaExploitAdd\":\"2023-03-30\",\"cisaActionDue\":\"2023-04-20\",\"cisaRequiredAction\":\"Apply updates per vendor instructions.\",\"cisaVulnerabilityName\":\"Arm Mali GPU Kernel Driver Use-After-Free Vulnerability\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"The Arm Mali GPU kernel driver allows unprivileged users to access freed memory because GPU memory operations are mishandled. This affects Bifrost r0p0 through r38p1, and r39p0; Valhall r19p0 through r38p1, and r39p0; and Midgard r4p0 through r32p0.\"},{\"lang\":\"es\",\"value\":\"Un controlador del kernel de la GPU del correo de la familia de productos Arm versiones hasta 12-08-2022, permite a usuarios no privilegiados realizar operaciones de procesamiento de la GPU inapropiadas para conseguir acceso a la memoria ya liberada\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\",\"baseScore\":8.8,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":2.8,\"impactScore\":5.9}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-416\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:arm:bifrost_gpu_kernel_driver:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"r0p0\",\"versionEndIncluding\":\"r38p1\",\"matchCriteriaId\":\"822BBE31-6AD6-4C5A-A01C-0994215DD167\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:arm:bifrost_gpu_kernel_driver:r39p0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C5628A8D-18D5-4A0F-A474-13024A73F17F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:arm:midgard_gpu_kernel_driver:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"r4p0\",\"versionEndIncluding\":\"r31p0\",\"matchCriteriaId\":\"A1AB50D5-AAC9-473D-B450-8275CB7E1676\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:arm:valhall_gpu_kernel_driver:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"r19p0\",\"versionEndIncluding\":\"r38p1\",\"matchCriteriaId\":\"3DC17807-E62F-4601-BF21-E64DFA7AA3ED\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:arm:valhall_gpu_kernel_driver:r39p0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"05471A20-62BC-4626-BE77-0902B098834E\"}]}]}],\"references\":[{\"url\":\"http://packetstormsecurity.com/files/172854/Android-Arm-Mali-GPU-Arbitrary-Code-Execution.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://developer.arm.com/Arm%20Security%20Center/Mali%20GPU%20Driver%20Vulnerabilities\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://developer.arm.com/support/arm-security-updates\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://github.blog/2023-01-23-pwning-the-all-google-phone-with-a-non-google-bug/\",\"source\":\"cve@mitre.org\",\"tags\":[\"Exploit\",\"Third Party Advisory\"]},{\"url\":\"https://securitylab.github.com/advisories/GHSL-2022-054_Arm_Mali/\",\"source\":\"cve@mitre.org\",\"tags\":[\"Exploit\",\"Third Party Advisory\"]}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...