Lucene search

K
cvelistArmCVELIST:CVE-2024-4610
HistoryJun 07, 2024 - 11:25 a.m.

CVE-2024-4610 Mali GPU Kernel Driver allows improper GPU memory processing operations

2024-06-0711:25:08
CWE-416
Arm
www.cve.org
38
cve-2024-4610
gpu memory processing
use after free
arm ltd
bifrost
valhall

0.213 Low

EPSS

Percentile

96.5%

Use After Free vulnerability in Arm Ltd Bifrost GPU Kernel Driver, Arm Ltd Valhall GPU Kernel Driver allows a local non-privileged user to make improper GPU memory processing operations to gain access to already freed memory.This issue affects Bifrost GPU Kernel Driver: from r34p0 through r40p0; Valhall GPU Kernel Driver: from r34p0 through r40p0.

CNA Affected

[
  {
    "defaultStatus": "unaffected",
    "product": "Bifrost GPU Kernel Driver",
    "vendor": "Arm Ltd",
    "versions": [
      {
        "changes": [
          {
            "at": "r41p0",
            "status": "unaffected"
          }
        ],
        "lessThanOrEqual": "r40p0",
        "status": "affected",
        "version": "r34p0",
        "versionType": "patch"
      }
    ]
  },
  {
    "defaultStatus": "unaffected",
    "product": "Valhall GPU Kernel Driver",
    "vendor": "Arm Ltd",
    "versions": [
      {
        "changes": [
          {
            "at": "r41p0",
            "status": "unaffected"
          }
        ],
        "lessThanOrEqual": "r40p0",
        "status": "affected",
        "version": "r34p0",
        "versionType": "patch"
      }
    ]
  }
]

0.213 Low

EPSS

Percentile

96.5%