CVE-2023-4211 (GCVE-0-2023-4211)

Vulnerability from cvelistv5 – Published: 2023-10-01 17:00 – Updated: 2025-10-21 23:05
VLAI? CISA
Summary
A local non-privileged user can make improper GPU memory processing operations to gain access to already freed memory.
CWE
Assigner
Arm
Impacted products
Credits
Maddie Stone, Google Threat Analysis Group Jann Horn, Google Project Zero
CISA Known Exploited Vulnerability
Data from the CISA Known Exploited Vulnerabilities Catalog

Date added: 2023-10-03

Due date: 2023-10-24

Required action: Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

Used in ransomware: Unknown

Notes: https://developer.arm.com/Arm%20Security%20Center/Mali%20GPU%20Driver%20Vulnerabilities; https://nvd.nist.gov/vuln/detail/CVE-2023-4211

Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T07:17:12.155Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://developer.arm.com/Arm%20Security%20Center/Mali%20GPU%20Driver%20Vulnerabilities"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "cvssV3_1": {
              "attackComplexity": "LOW",
              "attackVector": "LOCAL",
              "availabilityImpact": "NONE",
              "baseScore": 5.5,
              "baseSeverity": "MEDIUM",
              "confidentialityImpact": "HIGH",
              "integrityImpact": "NONE",
              "privilegesRequired": "LOW",
              "scope": "UNCHANGED",
              "userInteraction": "NONE",
              "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
              "version": "3.1"
            }
          },
          {
            "other": {
              "content": {
                "id": "CVE-2023-4211",
                "options": [
                  {
                    "Exploitation": "active"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2023-11-15T16:37:52.728085Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          },
          {
            "other": {
              "content": {
                "dateAdded": "2023-10-03",
                "reference": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog?field_cve=CVE-2023-4211"
              },
              "type": "kev"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-10-21T23:05:36.029Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "references": [
          {
            "tags": [
              "government-resource"
            ],
            "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog?field_cve=CVE-2023-4211"
          }
        ],
        "timeline": [
          {
            "lang": "en",
            "time": "2023-10-03T00:00:00+00:00",
            "value": "CVE-2023-4211 added to CISA KEV"
          }
        ],
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "Midgard GPU Kernel Driver",
          "vendor": "Arm Ltd",
          "versions": [
            {
              "lessThanOrEqual": "r32p0",
              "status": "affected",
              "version": "r12p0",
              "versionType": "patch"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "Bifrost GPU Kernel Driver",
          "vendor": "Arm Ltd",
          "versions": [
            {
              "lessThanOrEqual": "r42p0",
              "status": "affected",
              "version": "r0p0",
              "versionType": "patch"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "Valhall GPU Kernel Driver",
          "vendor": "Arm Ltd",
          "versions": [
            {
              "lessThanOrEqual": "r42p0",
              "status": "affected",
              "version": "r19p0",
              "versionType": "patch"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "Arm 5th Gen GPU Architecture Kernel  Driver",
          "vendor": "Arm Ltd",
          "versions": [
            {
              "lessThanOrEqual": "r42p0",
              "status": "affected",
              "version": "r41p0",
              "versionType": "patch"
            }
          ]
        }
      ],
      "credits": [
        {
          "lang": "en",
          "type": "finder",
          "user": "00000000-0000-4000-9000-000000000000",
          "value": "Maddie Stone, Google Threat Analysis Group "
        },
        {
          "lang": "en",
          "type": "finder",
          "user": "00000000-0000-4000-9000-000000000000",
          "value": "Jann Horn, Google Project Zero"
        }
      ],
      "datePublic": "2023-10-01T10:00:00.000Z",
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\u003cp\u003eA local non-privileged user can make improper GPU memory processing operations  to gain access to already freed memory.\u003c/p\u003e"
            }
          ],
          "value": "A local non-privileged user can make improper GPU memory processing operations  to gain access to already freed memory.\n\n"
        }
      ],
      "impacts": [
        {
          "capecId": "CAPEC-233",
          "descriptions": [
            {
              "lang": "en",
              "value": "CAPEC-233 Privilege Escalation"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-416",
              "description": "CWE-416 Use after free",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-10-04T16:35:12.961Z",
        "orgId": "56a131ea-b967-4a0d-a41e-5f3549952846",
        "shortName": "Arm"
      },
      "references": [
        {
          "url": "https://developer.arm.com/Arm%20Security%20Center/Mali%20GPU%20Driver%20Vulnerabilities"
        }
      ],
      "source": {
        "discovery": "EXTERNAL"
      },
      "title": "Mali GPU Kernel Driver Allows Improper GPU Memory Processing Operations",
      "x_generator": {
        "engine": "Vulnogram 0.1.0-dev"
      },
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "arm-security@arm.com",
          "ID": "CVE-2023-4211",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Mali GPU Kernel Driver",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "Midgard GPU Kernel  Driver"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Arm Ltd"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "5.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A local non-privileged user can make improper GPU memory processing operations  to gain access to already freed memory."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Mali GPU Kernel Driver Allows Improper GPU Memory Processing Operations"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://developer.arm.com/Arm%20Security%20Center/Mali%20GPU%20Driver%20Vulnerabilities",
              "refsource": "MISC",
              "url": "https://developer.arm.com/Arm%20Security%20Center/Mali%20GPU%20Driver%20Vulnerabilities"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "56a131ea-b967-4a0d-a41e-5f3549952846",
    "assignerShortName": "Arm",
    "cveId": "CVE-2023-4211",
    "datePublished": "2023-10-01T17:00:27.113Z",
    "dateReserved": "2023-08-07T15:24:51.156Z",
    "dateUpdated": "2025-10-21T23:05:36.029Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "vulnerability-lookup:meta": {
    "cisa_known_exploited": {
      "cveID": "CVE-2023-4211",
      "cwes": "[\"CWE-416\"]",
      "dateAdded": "2023-10-03",
      "dueDate": "2023-10-24",
      "knownRansomwareCampaignUse": "Unknown",
      "notes": "https://developer.arm.com/Arm%20Security%20Center/Mali%20GPU%20Driver%20Vulnerabilities;  https://nvd.nist.gov/vuln/detail/CVE-2023-4211",
      "product": "Mali GPU Kernel Driver",
      "requiredAction": "Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.",
      "shortDescription": "Arm Mali GPU Kernel Driver contains a use-after-free vulnerability that allows a local, non-privileged user to make improper GPU memory processing operations to gain access to already freed memory.",
      "vendorProject": "Arm",
      "vulnerabilityName": "Arm Mali GPU Kernel Driver Use-After-Free Vulnerability"
    },
    "fkie_nvd": {
      "cisaActionDue": "2023-10-24",
      "cisaExploitAdd": "2023-10-03",
      "cisaRequiredAction": "Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.",
      "cisaVulnerabilityName": "Arm Mali GPU Kernel Driver Use-After-Free Vulnerability",
      "configurations": "[{\"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:arm:5th_gen_gpu_architecture_kernel_driver:*:*:*:*:*:*:*:*\", \"versionStartIncluding\": \"r41p0\", \"versionEndExcluding\": \"r43p0\", \"matchCriteriaId\": \"574A1E71-2B1E-48D4-AA93-974B4E34C64F\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:arm:bifrost_gpu_kernel_driver:*:*:*:*:*:*:*:*\", \"versionStartIncluding\": \"r0p0\", \"versionEndExcluding\": \"r43p0\", \"matchCriteriaId\": \"C7205027-9AE7-4095-B0A7-B1ECA71ACCAE\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:arm:midgard_gpu_kernel_driver:*:*:*:*:*:*:*:*\", \"versionStartIncluding\": \"r12p0\", \"versionEndIncluding\": \"r32p0\", \"matchCriteriaId\": \"16C78155-83B1-429D-9985-0327AD153FC6\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:arm:valhall_gpu_kernel_driver:*:*:*:*:*:*:*:*\", \"versionStartIncluding\": \"r19p0\", \"versionEndExcluding\": \"r43p0\", \"matchCriteriaId\": \"38BF4620-6A5C-4034-8D17-BC1AC5F8C711\"}]}]}]",
      "descriptions": "[{\"lang\": \"en\", \"value\": \"A local non-privileged user can make improper GPU memory processing operations  to gain access to already freed memory.\\n\\n\"}, {\"lang\": \"es\", \"value\": \"Un usuario local sin privilegios puede realizar operaciones inadecuadas de procesamiento de la memoria de la GPU para obtener acceso a la memoria ya liberada.\"}]",
      "id": "CVE-2023-4211",
      "lastModified": "2024-11-29T14:45:13.110",
      "metrics": "{\"cvssMetricV31\": [{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"cvssData\": {\"version\": \"3.1\", \"vectorString\": \"CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N\", \"baseScore\": 5.5, \"baseSeverity\": \"MEDIUM\", \"attackVector\": \"LOCAL\", \"attackComplexity\": \"LOW\", \"privilegesRequired\": \"LOW\", \"userInteraction\": \"NONE\", \"scope\": \"UNCHANGED\", \"confidentialityImpact\": \"HIGH\", \"integrityImpact\": \"NONE\", \"availabilityImpact\": \"NONE\"}, \"exploitabilityScore\": 1.8, \"impactScore\": 3.6}]}",
      "published": "2023-10-01T18:15:09.927",
      "references": "[{\"url\": \"https://developer.arm.com/Arm%20Security%20Center/Mali%20GPU%20Driver%20Vulnerabilities\", \"source\": \"arm-security@arm.com\", \"tags\": [\"Vendor Advisory\"]}, {\"url\": \"https://developer.arm.com/Arm%20Security%20Center/Mali%20GPU%20Driver%20Vulnerabilities\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Vendor Advisory\"]}]",
      "sourceIdentifier": "arm-security@arm.com",
      "vulnStatus": "Analyzed",
      "weaknesses": "[{\"source\": \"arm-security@arm.com\", \"type\": \"Secondary\", \"description\": [{\"lang\": \"en\", \"value\": \"CWE-416\"}]}, {\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"description\": [{\"lang\": \"en\", \"value\": \"CWE-416\"}]}]"
    },
    "nvd": "{\"cve\":{\"id\":\"CVE-2023-4211\",\"sourceIdentifier\":\"arm-security@arm.com\",\"published\":\"2023-10-01T18:15:09.927\",\"lastModified\":\"2025-10-23T18:02:20.433\",\"vulnStatus\":\"Analyzed\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"A local non-privileged user can make improper GPU memory processing operations  to gain access to already freed memory.\\n\\n\"},{\"lang\":\"es\",\"value\":\"Un usuario local sin privilegios puede realizar operaciones inadecuadas de procesamiento de la memoria de la GPU para obtener acceso a la memoria ya liberada.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N\",\"baseScore\":5.5,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"NONE\"},\"exploitabilityScore\":1.8,\"impactScore\":3.6},{\"source\":\"134c704f-9b21-4f2e-91b3-4a467353bcc0\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N\",\"baseScore\":5.5,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"NONE\"},\"exploitabilityScore\":1.8,\"impactScore\":3.6}]},\"cisaExploitAdd\":\"2023-10-03\",\"cisaActionDue\":\"2023-10-24\",\"cisaRequiredAction\":\"Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.\",\"cisaVulnerabilityName\":\"Arm Mali GPU Kernel Driver Use-After-Free Vulnerability\",\"weaknesses\":[{\"source\":\"arm-security@arm.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-416\"}]},{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-416\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:arm:5th_gen_gpu_architecture_kernel_driver:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"r41p0\",\"versionEndExcluding\":\"r43p0\",\"matchCriteriaId\":\"574A1E71-2B1E-48D4-AA93-974B4E34C64F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:arm:bifrost_gpu_kernel_driver:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"r0p0\",\"versionEndExcluding\":\"r43p0\",\"matchCriteriaId\":\"C7205027-9AE7-4095-B0A7-B1ECA71ACCAE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:arm:midgard_gpu_kernel_driver:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"r12p0\",\"versionEndIncluding\":\"r32p0\",\"matchCriteriaId\":\"16C78155-83B1-429D-9985-0327AD153FC6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:arm:valhall_gpu_kernel_driver:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"r19p0\",\"versionEndExcluding\":\"r43p0\",\"matchCriteriaId\":\"38BF4620-6A5C-4034-8D17-BC1AC5F8C711\"}]}]}],\"references\":[{\"url\":\"https://developer.arm.com/Arm%20Security%20Center/Mali%20GPU%20Driver%20Vulnerabilities\",\"source\":\"arm-security@arm.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://developer.arm.com/Arm%20Security%20Center/Mali%20GPU%20Driver%20Vulnerabilities\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://www.cisa.gov/known-exploited-vulnerabilities-catalog?field_cve=CVE-2023-4211\",\"source\":\"134c704f-9b21-4f2e-91b3-4a467353bcc0\",\"tags\":[\"US Government Resource\"]}]}}",
    "vulnrichment": {
      "containers": "{\"adp\": [{\"title\": \"CVE Program Container\", \"references\": [{\"url\": \"https://developer.arm.com/Arm%20Security%20Center/Mali%20GPU%20Driver%20Vulnerabilities\", \"tags\": [\"x_transferred\"]}], \"providerMetadata\": {\"orgId\": \"af854a3a-2127-422b-91ae-364da2661108\", \"shortName\": \"CVE\", \"dateUpdated\": \"2024-08-02T07:17:12.155Z\"}}, {\"title\": \"CISA ADP Vulnrichment\", \"metrics\": [{\"cvssV3_1\": {\"scope\": \"UNCHANGED\", \"version\": \"3.1\", \"baseScore\": 5.5, \"attackVector\": \"LOCAL\", \"baseSeverity\": \"MEDIUM\", \"vectorString\": \"CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N\", \"integrityImpact\": \"NONE\", \"userInteraction\": \"NONE\", \"attackComplexity\": \"LOW\", \"availabilityImpact\": \"NONE\", \"privilegesRequired\": \"LOW\", \"confidentialityImpact\": \"HIGH\"}}, {\"other\": {\"type\": \"ssvc\", \"content\": {\"id\": \"CVE-2023-4211\", \"role\": \"CISA Coordinator\", \"options\": [{\"Exploitation\": \"active\"}, {\"Automatable\": \"no\"}, {\"Technical Impact\": \"total\"}], \"version\": \"2.0.3\", \"timestamp\": \"2023-11-15T16:37:52.728085Z\"}}}, {\"other\": {\"type\": \"kev\", \"content\": {\"dateAdded\": \"2023-10-03\", \"reference\": \"https://www.cisa.gov/known-exploited-vulnerabilities-catalog?field_cve=CVE-2023-4211\"}}}], \"timeline\": [{\"lang\": \"en\", \"time\": \"2023-10-03T00:00:00+00:00\", \"value\": \"CVE-2023-4211 added to CISA KEV\"}], \"references\": [{\"url\": \"https://www.cisa.gov/known-exploited-vulnerabilities-catalog?field_cve=CVE-2023-4211\", \"tags\": [\"government-resource\"]}], \"providerMetadata\": {\"orgId\": \"134c704f-9b21-4f2e-91b3-4a467353bcc0\", \"shortName\": \"CISA-ADP\", \"dateUpdated\": \"2025-02-04T14:08:11.666Z\"}}], \"cna\": {\"title\": \"Mali GPU Kernel Driver Allows Improper GPU Memory Processing Operations\", \"source\": {\"discovery\": \"EXTERNAL\"}, \"credits\": [{\"lang\": \"en\", \"type\": \"finder\", \"user\": \"00000000-0000-4000-9000-000000000000\", \"value\": \"Maddie Stone, Google Threat Analysis Group \"}, {\"lang\": \"en\", \"type\": \"finder\", \"user\": \"00000000-0000-4000-9000-000000000000\", \"value\": \"Jann Horn, Google Project Zero\"}], \"impacts\": [{\"capecId\": \"CAPEC-233\", \"descriptions\": [{\"lang\": \"en\", \"value\": \"CAPEC-233 Privilege Escalation\"}]}], \"affected\": [{\"vendor\": \"Arm Ltd\", \"product\": \"Midgard GPU Kernel Driver\", \"versions\": [{\"status\": \"affected\", \"version\": \"r12p0\", \"versionType\": \"patch\", \"lessThanOrEqual\": \"r32p0\"}], \"defaultStatus\": \"unaffected\"}, {\"vendor\": \"Arm Ltd\", \"product\": \"Bifrost GPU Kernel Driver\", \"versions\": [{\"status\": \"affected\", \"version\": \"r0p0\", \"versionType\": \"patch\", \"lessThanOrEqual\": \"r42p0\"}], \"defaultStatus\": \"unaffected\"}, {\"vendor\": \"Arm Ltd\", \"product\": \"Valhall GPU Kernel Driver\", \"versions\": [{\"status\": \"affected\", \"version\": \"r19p0\", \"versionType\": \"patch\", \"lessThanOrEqual\": \"r42p0\"}], \"defaultStatus\": \"unaffected\"}, {\"vendor\": \"Arm Ltd\", \"product\": \"Arm 5th Gen GPU Architecture Kernel  Driver\", \"versions\": [{\"status\": \"affected\", \"version\": \"r41p0\", \"versionType\": \"patch\", \"lessThanOrEqual\": \"r42p0\"}], \"defaultStatus\": \"unaffected\"}], \"datePublic\": \"2023-10-01T10:00:00.000Z\", \"references\": [{\"url\": \"https://developer.arm.com/Arm%20Security%20Center/Mali%20GPU%20Driver%20Vulnerabilities\"}], \"x_generator\": {\"engine\": \"Vulnogram 0.1.0-dev\"}, \"descriptions\": [{\"lang\": \"en\", \"value\": \"A local non-privileged user can make improper GPU memory processing operations  to gain access to already freed memory.\\n\\n\", \"supportingMedia\": [{\"type\": \"text/html\", \"value\": \"\u003cp\u003eA local non-privileged user can make improper GPU memory processing operations  to gain access to already freed memory.\u003c/p\u003e\", \"base64\": false}]}], \"problemTypes\": [{\"descriptions\": [{\"lang\": \"en\", \"type\": \"CWE\", \"cweId\": \"CWE-416\", \"description\": \"CWE-416 Use after free\"}]}], \"providerMetadata\": {\"orgId\": \"56a131ea-b967-4a0d-a41e-5f3549952846\", \"shortName\": \"Arm\", \"dateUpdated\": \"2023-10-04T16:35:12.961Z\"}, \"x_legacyV4Record\": {\"affects\": {\"vendor\": {\"vendor_data\": [{\"product\": {\"product_data\": [{\"version\": {\"version_data\": [{\"version_value\": \"Midgard GPU Kernel  Driver\"}]}, \"product_name\": \"Mali GPU Kernel Driver\"}]}, \"vendor_name\": \"Arm Ltd\"}]}}, \"data_type\": \"CVE\", \"references\": {\"reference_data\": [{\"url\": \"https://developer.arm.com/Arm%20Security%20Center/Mali%20GPU%20Driver%20Vulnerabilities\", \"name\": \"https://developer.arm.com/Arm%20Security%20Center/Mali%20GPU%20Driver%20Vulnerabilities\", \"refsource\": \"MISC\"}]}, \"data_format\": \"MITRE\", \"description\": {\"description_data\": [{\"lang\": \"eng\", \"value\": \"A local non-privileged user can make improper GPU memory processing operations  to gain access to already freed memory.\"}]}, \"problemtype\": {\"problemtype_data\": [{\"description\": [{\"lang\": \"eng\", \"value\": \"Mali GPU Kernel Driver Allows Improper GPU Memory Processing Operations\"}]}]}, \"data_version\": \"5.0\", \"CVE_data_meta\": {\"ID\": \"CVE-2023-4211\", \"STATE\": \"PUBLIC\", \"ASSIGNER\": \"arm-security@arm.com\"}}}}",
      "cveMetadata": "{\"cveId\": \"CVE-2023-4211\", \"state\": \"PUBLISHED\", \"dateUpdated\": \"2025-10-21T23:05:36.029Z\", \"dateReserved\": \"2023-08-07T15:24:51.156Z\", \"assignerOrgId\": \"56a131ea-b967-4a0d-a41e-5f3549952846\", \"datePublished\": \"2023-10-01T17:00:27.113Z\", \"assignerShortName\": \"Arm\"}",
      "dataType": "CVE_RECORD",
      "dataVersion": "5.1"
    }
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or observed by the user.
  • Confirmed: The vulnerability has been validated from an analyst's perspective.
  • Published Proof of Concept: A public proof of concept is available for this vulnerability.
  • Exploited: The vulnerability was observed as exploited by the user who reported the sighting.
  • Patched: The vulnerability was observed as successfully patched by the user who reported the sighting.
  • Not exploited: The vulnerability was not observed as exploited by the user who reported the sighting.
  • Not confirmed: The user expressed doubt about the validity of the vulnerability.
  • Not patched: The vulnerability was not observed as successfully patched by the user who reported the sighting.


Loading…

Detection rules are retrieved from Rulezet.

Loading…

Loading…