Lucene search

K
cisa_kevCISACISA-KEV-CVE-2024-4610
HistoryJun 12, 2024 - 12:00 a.m.

Arm Mali GPU Kernel Driver Use-After-Free Vulnerability

2024-06-1200:00:00
CISA
www.cisa.gov
7
arm
mali
gpu
kernel
driver
use-after-free
vulnerability
bifrost
valhall
local user
privileged
memory processing
operations
freed memory

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

7.4

Confidence

Low

EPSS

0.159

Percentile

96.1%

Arm Bifrost and Valhall GPU kernel drivers contain a use-after-free vulnerability that allows a local, non-privileged user to make improper GPU memory processing operations to gain access to already freed memory.

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

7.4

Confidence

Low

EPSS

0.159

Percentile

96.1%