Lucene search

K
nessusThis script is Copyright (C) 2023 and is owned by Tenable, Inc. or an Affiliate thereof.ARM_MALI_GPU_CVE-2021-44828.NASL
HistoryJul 11, 2023 - 12:00 a.m.

ARM Mali GPU Kernel Driver < r32p0 / < r35p0 Improper Memory Access (CVE-2021-44828)

2023-07-1100:00:00
This script is Copyright (C) 2023 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
37
improper memory access
remote system
vulnerability
root privilege
memory corruption
nessus scanner

7.2 High

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

0.001 Low

EPSS

Percentile

21.2%

The version of the Mali GPU Kernel Driver installed on the remote system is prior to r32p0 running on Midgard architecture or prior to r35p0 running on Bifrost or Valhall architecture. It is, therefore affected by an improper memory access vulnerability. A non-privileged user can get a write access to read-only memory, and may be able to gain root privilege, corrupt memory and modify the memory of other processes.

Note that Nessus has not tested for this issue but has instead relied only on the application’s self-reported version number.

#%NASL_MIN_LEVEL 80900
##
# (C) Tenable, Inc.
##

include('compat.inc');

if (description)
{
  script_id(178126);
  script_version("1.1");
  script_set_attribute(attribute:"plugin_modification_date", value:"2023/07/12");

  script_cve_id("CVE-2021-44828");

  script_name(english:"ARM Mali GPU Kernel Driver < r32p0 / < r35p0 Improper Memory Access (CVE-2021-44828)");

  script_set_attribute(attribute:"synopsis", value:
"The remote host has a driver that is affected by an improper memory access vulnerability.");
  script_set_attribute(attribute:"description", value:
"The version of the Mali GPU Kernel Driver installed on the remote system is prior to r32p0 running on Midgard
architecture or prior to r35p0 running on Bifrost or Valhall architecture. It is, therefore affected by an improper
memory access vulnerability. A non-privileged user can get a write access to read-only memory, and may be able to gain
root privilege, corrupt memory and modify the memory of other processes.

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version
number.");
  # https://developer.arm.com/Arm%20Security%20Center/Mali%20GPU%20Driver%20Vulnerabilities
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?f7073d53");
  script_set_attribute(attribute:"solution", value:
"Upgrade to Mali GPU Kernel Driver r32p0, r35p0 or later.");
  script_set_attribute(attribute:"agent", value:"unix");
  script_set_cvss_base_vector("CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2021-44828");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");

  script_set_attribute(attribute:"vuln_publication_date", value:"2021/12/11");
  script_set_attribute(attribute:"patch_publication_date", value:"2021/12/11");
  script_set_attribute(attribute:"plugin_publication_date", value:"2023/07/11");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:arm:bifrost_gpu_driver");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:arm:valhall_gpu_driver");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:arm:midgard");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Misc.");

  script_copyright(english:"This script is Copyright (C) 2023 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("arm_mali_driver_nix_installed.nbin");
  script_require_keys("installed_sw/Arm Mali GPU Driver");

  exit(0);
}

include('vcf_extras_arm.inc');

var app_info = vcf::arm::mali_gpu::get_app_info(app:'Arm Mali GPU Driver');

var constraints = [
  {'min_version': 'r26p0', 'max_version': 'r31p0', 'fixed_version': 'r32p0', 'family': 'Midgard'},
  {'min_version': 'r0p0', 'max_version': 'r34p0', 'fixed_version': 'r35p0', 'family': 'Bifrost'},
  {'min_version': 'r19p0', 'max_version': 'r34p0', 'fixed_version': 'r35p0', 'family': 'Valhall'}
];

vcf::arm::mali_gpu::check_version_and_report(app_info:app_info, constraints:constraints, severity:SECURITY_HOLE);
VendorProductVersionCPE
armbifrost_gpu_drivercpe:/a:arm:bifrost_gpu_driver
armvalhall_gpu_drivercpe:/a:arm:valhall_gpu_driver
armmidgardcpe:/a:arm:midgard

7.2 High

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

0.001 Low

EPSS

Percentile

21.2%

Related for ARM_MALI_GPU_CVE-2021-44828.NASL