cve-2023-5091
Vulnerability from cvelistv5
Published
2024-01-08 09:23
Modified
2024-08-02 07:44
Severity
Summary
Mali GPU Kernel Driver allows improper GPU processing operations
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T07:44:53.687Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://developer.arm.com/Arm%20Security%20Center/Mali%20GPU%20Driver%20Vulnerabilities"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "Valhall GPU Kernel Driver",
          "vendor": "Arm Ltd",
          "versions": [
            {
              "changes": [
                {
                  "at": "r41p0",
                  "status": "unaffected"
                }
              ],
              "lessThanOrEqual": "r40p0",
              "status": "affected",
              "version": "r37p0",
              "versionType": "patch"
            }
          ]
        }
      ],
      "datePublic": "2024-01-08T09:30:00.000Z",
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "Use After Free vulnerability in Arm Ltd Valhall GPU Kernel Driver allows a\u0026nbsp;local non-privileged user to make improper GPU processing operations to gain access to already freed memory. \u003cp\u003eThis issue affects Valhall GPU Kernel Driver: from r37p0 through r40p0.\u003c/p\u003e"
            }
          ],
          "value": "Use After Free vulnerability in Arm Ltd Valhall GPU Kernel Driver allows a\u00a0local non-privileged user to make improper GPU processing operations to gain access to already freed memory. This issue affects Valhall GPU Kernel Driver: from r37p0 through r40p0.\n\n"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-416",
              "description": "CWE-416 Use After Free",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-01-08T09:23:35.019Z",
        "orgId": "56a131ea-b967-4a0d-a41e-5f3549952846",
        "shortName": "Arm"
      },
      "references": [
        {
          "url": "https://developer.arm.com/Arm%20Security%20Center/Mali%20GPU%20Driver%20Vulnerabilities"
        }
      ],
      "solutions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "This issue is fixed in Valhall GPU Kernel Driver r41p0. Users are recommended to upgrade if they are impacted by this issue.\u003cbr\u003e"
            }
          ],
          "value": "This issue is fixed in Valhall GPU Kernel Driver r41p0. Users are recommended to upgrade if they are impacted by this issue.\n"
        }
      ],
      "source": {
        "discovery": "EXTERNAL"
      },
      "title": "Mali GPU Kernel Driver allows improper GPU processing operations",
      "x_generator": {
        "engine": "Vulnogram 0.1.0-dev"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "56a131ea-b967-4a0d-a41e-5f3549952846",
    "assignerShortName": "Arm",
    "cveId": "CVE-2023-5091",
    "datePublished": "2024-01-08T09:23:35.019Z",
    "dateReserved": "2023-09-20T15:57:54.591Z",
    "dateUpdated": "2024-08-02T07:44:53.687Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2023-5091\",\"sourceIdentifier\":\"arm-security@arm.com\",\"published\":\"2024-01-08T10:15:11.233\",\"lastModified\":\"2024-01-12T13:39:11.443\",\"vulnStatus\":\"Analyzed\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"Use After Free vulnerability in Arm Ltd Valhall GPU Kernel Driver allows a\u00a0local non-privileged user to make improper GPU processing operations to gain access to already freed memory. This issue affects Valhall GPU Kernel Driver: from r37p0 through r40p0.\\n\\n\"},{\"lang\":\"es\",\"value\":\"Vulnerabilidad de Use After Free en Arm Ltd Valhall GPU Kernel Driver permite a un usuario local sin privilegios realizar operaciones de procesamiento de GPU incorrectas para obtener acceso a la memoria ya liberada. Este problema afecta al controlador del kernel de GPU de Valhall: desde r37p0 hasta r40p0.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"NONE\",\"baseScore\":5.5,\"baseSeverity\":\"MEDIUM\"},\"exploitabilityScore\":1.8,\"impactScore\":3.6}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-416\"}]},{\"source\":\"arm-security@arm.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-416\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:arm:valhall_gpu_kernel_driver:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"r37p0\",\"versionEndIncluding\":\"r40p0\",\"matchCriteriaId\":\"06079983-073D-4714-9C72-1E0FA60213A0\"}]}]}],\"references\":[{\"url\":\"https://developer.arm.com/Arm%20Security%20Center/Mali%20GPU%20Driver%20Vulnerabilities\",\"source\":\"arm-security@arm.com\",\"tags\":[\"Vendor Advisory\"]}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...