gsd-2023-4295
Vulnerability from gsd
Modified
2023-12-13 01:20
Details
A local non-privileged user can make improper GPU memory processing operations to gain access to already freed memory.
Aliases
Aliases



{
  "GSD": {
    "alias": "CVE-2023-4295",
    "id": "GSD-2023-4295"
  },
  "gsd": {
    "metadata": {
      "exploitCode": "unknown",
      "remediation": "unknown",
      "reportConfidence": "confirmed",
      "type": "vulnerability"
    },
    "osvSchema": {
      "aliases": [
        "CVE-2023-4295"
      ],
      "details": "A local non-privileged user can make improper GPU memory processing operations to gain access to already freed memory. \n\n",
      "id": "GSD-2023-4295",
      "modified": "2023-12-13T01:20:27.448163Z",
      "schema_version": "1.4.0"
    }
  },
  "namespaces": {
    "cve.org": {
      "CVE_data_meta": {
        "ASSIGNER": "arm-security@arm.com",
        "ID": "CVE-2023-4295",
        "STATE": "PUBLIC"
      },
      "affects": {
        "vendor": {
          "vendor_data": [
            {
              "product": {
                "product_data": [
                  {
                    "product_name": "Valhall GPU Kernel Driver",
                    "version": {
                      "version_data": [
                        {
                          "version_value": "not down converted",
                          "x_cve_json_5_version_data": {
                            "defaultStatus": "unaffected",
                            "versions": [
                              {
                                "changes": [
                                  {
                                    "at": "r43p0",
                                    "status": "unaffected"
                                  }
                                ],
                                "lessThan": "r43p0",
                                "status": "affected",
                                "version": "r29p0",
                                "versionType": "patch"
                              }
                            ]
                          }
                        }
                      ]
                    }
                  },
                  {
                    "product_name": "Arm 5th Gen GPU Architecture Kernel  Driver",
                    "version": {
                      "version_data": [
                        {
                          "version_value": "not down converted",
                          "x_cve_json_5_version_data": {
                            "defaultStatus": "unaffected",
                            "versions": [
                              {
                                "changes": [
                                  {
                                    "at": "r43p0",
                                    "status": "unaffected"
                                  }
                                ],
                                "lessThan": "r43p0",
                                "status": "affected",
                                "version": "r41p0",
                                "versionType": "patch"
                              }
                            ]
                          }
                        }
                      ]
                    }
                  }
                ]
              },
              "vendor_name": "Arm Ltd"
            }
          ]
        }
      },
      "credits": [
        {
          "lang": "en",
          "value": "Jann Horn at Google"
        }
      ],
      "data_format": "MITRE",
      "data_type": "CVE",
      "data_version": "4.0",
      "description": {
        "description_data": [
          {
            "lang": "eng",
            "value": "A local non-privileged user can make improper GPU memory processing operations to gain access to already freed memory. \n\n"
          }
        ]
      },
      "generator": {
        "engine": "Vulnogram 0.1.0-dev"
      },
      "problemtype": {
        "problemtype_data": [
          {
            "description": [
              {
                "cweId": "CWE-190",
                "lang": "eng",
                "value": "CWE-190 Integer Overflow or Wraparound"
              }
            ]
          },
          {
            "description": [
              {
                "cweId": "CWE-416",
                "lang": "eng",
                "value": "CWE-416 Use After Free"
              }
            ]
          }
        ]
      },
      "references": {
        "reference_data": [
          {
            "name": "https://developer.arm.com/Arm%20Security%20Center/Mali%20GPU%20Driver%20Vulnerabilities",
            "refsource": "MISC",
            "url": "https://developer.arm.com/Arm%20Security%20Center/Mali%20GPU%20Driver%20Vulnerabilities"
          },
          {
            "name": "http://packetstormsecurity.com/files/176109/Arm-Mali-CSF-Overflow-Use-After-Free.html",
            "refsource": "MISC",
            "url": "http://packetstormsecurity.com/files/176109/Arm-Mali-CSF-Overflow-Use-After-Free.html"
          }
        ]
      },
      "solution": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\nThis issue is fixed in Valhall and Arm 5th Gen GPU Architecture Kernel \nDriver r43p0. Users are recommended to upgrade if they are impacted by \nthis issue. \n\n\u003cbr\u003e"
            }
          ],
          "value": "This issue is fixed in Valhall and Arm 5th Gen GPU Architecture Kernel \nDriver r43p0. Users are recommended to upgrade if they are impacted by \nthis issue. \n\n\n"
        }
      ],
      "source": {
        "discovery": "EXTERNAL"
      }
    },
    "nvd.nist.gov": {
      "cve": {
        "configurations": [
          {
            "nodes": [
              {
                "cpeMatch": [
                  {
                    "criteria": "cpe:2.3:a:arm:mali_gpu_kernel_driver:*:*:*:*:*:*:*:*",
                    "matchCriteriaId": "7423B409-4A0A-4D77-9F72-542269614417",
                    "versionEndExcluding": "r43p0",
                    "versionStartIncluding": "r41p0",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:arm:valhall_gpu_kernel_driver:*:*:*:*:*:*:*:*",
                    "matchCriteriaId": "F4D95BF7-BF77-4B50-8B65-420ACCB62781",
                    "versionEndIncluding": "r42p0",
                    "versionStartIncluding": "r29p0",
                    "vulnerable": true
                  }
                ],
                "negate": false,
                "operator": "OR"
              }
            ]
          }
        ],
        "descriptions": [
          {
            "lang": "en",
            "value": "A local non-privileged user can make improper GPU memory processing operations to gain access to already freed memory. \n\n"
          },
          {
            "lang": "es",
            "value": "Un usuario local sin privilegios puede realizar operaciones inadecuadas de procesamiento de la memoria de la GPU para obtener acceso a la memoria ya liberada."
          }
        ],
        "id": "CVE-2023-4295",
        "lastModified": "2023-12-28T17:14:36.030",
        "metrics": {
          "cvssMetricV31": [
            {
              "cvssData": {
                "attackComplexity": "LOW",
                "attackVector": "LOCAL",
                "availabilityImpact": "HIGH",
                "baseScore": 7.8,
                "baseSeverity": "HIGH",
                "confidentialityImpact": "HIGH",
                "integrityImpact": "HIGH",
                "privilegesRequired": "LOW",
                "scope": "UNCHANGED",
                "userInteraction": "NONE",
                "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
                "version": "3.1"
              },
              "exploitabilityScore": 1.8,
              "impactScore": 5.9,
              "source": "nvd@nist.gov",
              "type": "Primary"
            }
          ]
        },
        "published": "2023-11-07T16:15:29.340",
        "references": [
          {
            "source": "arm-security@arm.com",
            "tags": [
              "Third Party Advisory"
            ],
            "url": "http://packetstormsecurity.com/files/176109/Arm-Mali-CSF-Overflow-Use-After-Free.html"
          },
          {
            "source": "arm-security@arm.com",
            "tags": [
              "Vendor Advisory"
            ],
            "url": "https://developer.arm.com/Arm%20Security%20Center/Mali%20GPU%20Driver%20Vulnerabilities"
          }
        ],
        "sourceIdentifier": "arm-security@arm.com",
        "vulnStatus": "Analyzed",
        "weaknesses": [
          {
            "description": [
              {
                "lang": "en",
                "value": "CWE-190"
              },
              {
                "lang": "en",
                "value": "CWE-416"
              }
            ],
            "source": "nvd@nist.gov",
            "type": "Primary"
          },
          {
            "description": [
              {
                "lang": "en",
                "value": "CWE-190"
              },
              {
                "lang": "en",
                "value": "CWE-416"
              }
            ],
            "source": "arm-security@arm.com",
            "type": "Secondary"
          }
        ]
      }
    }
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...