Lucene search

K
nessusThis script is Copyright (C) 2023 and is owned by Tenable, Inc. or an Affiliate thereof.ARM_MALI_GPU_CVE-2023-34970.NASL
HistoryOct 03, 2023 - 12:00 a.m.

ARM Mali GPU Kernel Driver r44p0 Improper Memory Access (CVE-2023-34970)

2023-10-0300:00:00
This script is Copyright (C) 2023 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
14
mali gpu
kernel driver
improper memory access
vulnerability
valhall
5th gen architecture
software race condition
nessus scanner

CVSS3

4.7

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H

EPSS

0.001

Percentile

29.3%

The version of the Mali GPU Kernel Driver installed on the remote system is prior to r44p1 or r45p0 running on Valhall or 5th Gen architecture. It is, therefore affected by a improper memory access vulnerability. A local non-privileged user can make improper GPU processing operations to access a limited amount outside of buffer bounds or to exploit a software race condition. If the system’s memory is carefully prepared by the user, then this in turn could give them access to already freed memory.

Note that Nessus has not tested for this issue but has instead relied only on the application’s self-reported version number.

#%NASL_MIN_LEVEL 80900
##
# (C) Tenable, Inc.
##

include('compat.inc');

if (description)
{
  script_id(182434);
  script_version("1.2");
  script_set_attribute(attribute:"plugin_modification_date", value:"2023/10/06");

  script_cve_id("CVE-2023-34970");

  script_name(english:"ARM Mali GPU Kernel Driver r44p0 Improper Memory Access (CVE-2023-34970)");

  script_set_attribute(attribute:"synopsis", value:
"The remote host has a driver that is affected by an improper memory access vulnerability.");
  script_set_attribute(attribute:"description", value:
"The version of the Mali GPU Kernel Driver installed on the remote system is prior to r44p1 or r45p0 running on Valhall
or 5th Gen architecture. It is, therefore affected by a improper memory access vulnerability. A local non-privileged
user can make improper GPU processing operations to access a limited amount outside of buffer bounds or to exploit a
software race condition. If the systemҀ™s memory is carefully prepared by the user, then this in turn could give them
access to already freed memory.

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version
number.");
  # https://developer.arm.com/Arm%20Security%20Center/Mali%20GPU%20Driver%20Vulnerabilities
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?f7073d53");
  script_set_attribute(attribute:"solution", value:
"Upgrade to Mali GPU Kernel Driver r44p1, r45p0 or later.");
  script_set_attribute(attribute:"agent", value:"unix");
  script_set_cvss_base_vector("CVSS2#AV:L/AC:H/Au:S/C:N/I:N/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2023-34970");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"false");

  script_set_attribute(attribute:"vuln_publication_date", value:"2023/10/02");
  script_set_attribute(attribute:"patch_publication_date", value:"2023/10/02");
  script_set_attribute(attribute:"plugin_publication_date", value:"2023/10/03");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:arm:avalon_gpu_driver");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:arm:valhall_gpu_driver");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Misc.");

  script_copyright(english:"This script is Copyright (C) 2023 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("arm_mali_driver_nix_installed.nbin");
  script_require_keys("installed_sw/Arm Mali GPU Driver");

  exit(0);
}

include('vcf_extras_arm.inc');

var app_info = vcf::arm::mali_gpu::get_app_info(app:'Arm Mali GPU Driver');

var constraints = [
  {'equal': 'r44p0', 'fixed_version': 'r44p1', 'family': 'Valhall'},
  {'equal': 'r44p0', 'fixed_version': 'r44p1', 'family': '5th Gen'}
];

vcf::arm::mali_gpu::check_version_and_report(app_info:app_info, constraints:constraints, severity:SECURITY_NOTE);

CVSS3

4.7

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H

EPSS

0.001

Percentile

29.3%

Related for ARM_MALI_GPU_CVE-2023-34970.NASL