Lucene search

K
nessusThis script is Copyright (C) 2023 and is owned by Tenable, Inc. or an Affiliate thereof.ARM_MALI_GPU_CVE-2022-42716.NASL
HistoryJul 11, 2023 - 12:00 a.m.

ARM Mali GPU Kernel Driver < r41p0 Use After Free (CVE-2022-42716)

2023-07-1100:00:00
This script is Copyright (C) 2023 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
3
arm mali
gpu kernel driver
valhall architecture
use-after-free
cve-2022-42716
memory_allocation
exploit

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

0.001 Low

EPSS

Percentile

38.2%

The version of the Mali GPU Kernel Driver installed on the remote system is prior to r41p0 running on Valhall architecture. It is, therefore affected by a use-after-free error. A non-privileged user can make improper GPU processing operations to gain access to already freed memory.

Note that Nessus has not tested for this issue but has instead relied only on the application’s self-reported version number.

#%NASL_MIN_LEVEL 80900
##
# (C) Tenable, Inc.
##

include('compat.inc');

if (description)
{
  script_id(178124);
  script_version("1.1");
  script_set_attribute(attribute:"plugin_modification_date", value:"2023/07/12");

  script_cve_id("CVE-2022-42716");

  script_name(english:"ARM Mali GPU Kernel Driver < r41p0 Use After Free (CVE-2022-42716)");

  script_set_attribute(attribute:"synopsis", value:
"The remote host has a driver that is affected by a use-after-free error.");
  script_set_attribute(attribute:"description", value:
"The version of the Mali GPU Kernel Driver installed on the remote system is prior to r41p0 running on Valhall
architecture. It is, therefore affected by a use-after-free error. A non-privileged user can make improper GPU
processing operations to gain access to already freed memory.

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version
number.");
  # https://developer.arm.com/Arm%20Security%20Center/Mali%20GPU%20Driver%20Vulnerabilities
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?f7073d53");
  script_set_attribute(attribute:"solution", value:
"Upgrade to Mali GPU Kernel Driver r41p0 or later.");
  script_set_attribute(attribute:"agent", value:"unix");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:S/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:P/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2022-42716");

  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");

  script_set_attribute(attribute:"vuln_publication_date", value:"2022/10/10");
  script_set_attribute(attribute:"patch_publication_date", value:"2022/10/10");
  script_set_attribute(attribute:"plugin_publication_date", value:"2023/07/11");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:arm:valhall_gpu_driver");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Misc.");

  script_copyright(english:"This script is Copyright (C) 2023 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("arm_mali_driver_nix_installed.nbin");
  script_require_keys("installed_sw/Arm Mali GPU Driver");

  exit(0);
}

include('vcf_extras_arm.inc');

var app_info = vcf::arm::mali_gpu::get_app_info(app:'Arm Mali GPU Driver');

var constraints = [
  {'min_version': 'r29p0', 'max_version': 'r40p0', 'fixed_version': 'r41p0', 'family': 'Valhall'}
];

vcf::arm::mali_gpu::check_version_and_report(app_info:app_info, constraints:constraints, severity:SECURITY_HOLE);
VendorProductVersionCPE
armvalhall_gpu_drivercpe:/a:arm:valhall_gpu_driver

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

0.001 Low

EPSS

Percentile

38.2%

Related for ARM_MALI_GPU_CVE-2022-42716.NASL