Lucene search

K

Arm Security Vulnerabilities

cve
cve

CVE-2023-32804

Out-of-bounds Write vulnerability in Arm Ltd Midgard GPU Userspace Driver, Arm Ltd Bifrost GPU Userspace Driver, Arm Ltd Valhall GPU Userspace Driver, Arm Ltd Arm 5th Gen GPU Architecture Userspace Driver allows a local non-privileged user to write a constant pattern to a limited amount of memory n...

7.8CVSS

7.5AI Score

0.001EPSS

2023-12-04 12:15 PM
20
cve
cve

CVE-2023-33200

A local non-privileged user can make improper GPU processing operations to exploit a software race condition. If the system’s memory is carefully prepared by the user, then this in turn could give them access to already freed memory.

4.7CVSS

4.6AI Score

0.001EPSS

2023-10-03 05:15 PM
41
cve
cve

CVE-2023-34320

Cortex-A77 cores (r0p0 and r1p0) are affected by erratum 1508412where software, under certain circumstances, could deadlock a coredue to the execution of either a load to device or non-cacheable memory,and either a store exclusive or register read of the PhysicalAddress Register (PAR_EL1) in close ...

5.5CVSS

5.4AI Score

0.001EPSS

2023-12-08 09:15 PM
45
cve
cve

CVE-2023-34970

A local non-privileged user can make improper GPU processing operations to access a limited amount outside of buffer bounds or to exploit a software race condition. If the system’s memory is carefully prepared by the user, then this in turn could give them access to already freed memory

4.7CVSS

4.7AI Score

0.001EPSS

2023-10-03 05:15 PM
38
cve
cve

CVE-2023-3889

A local non-privileged user can make improper GPU memory processing operations. If the operations are carefully prepared, then they could be used to gain access to already freed memory.

7.8CVSS

7.6AI Score

0.001EPSS

2023-11-07 04:15 PM
28
cve
cve

CVE-2023-40271

In Trusted Firmware-M through TF-Mv1.8.0, for platforms that integrate the CryptoCell accelerator, when the CryptoCell PSA Driver software Interface is selected, and the Authenticated Encryption with Associated Data Chacha20-Poly1305 algorithm is used, with the single-part verification function (de...

7.5CVSS

7.8AI Score

0.001EPSS

2023-09-08 02:15 AM
34
cve
cve

CVE-2023-4211

A local non-privileged user can make improper GPU memory processing operations to gain access to already freed memory.

5.5CVSS

6.6AI Score

0.213EPSS

2023-10-01 06:15 PM
736
In Wild
cve
cve

CVE-2023-4272

A local non-privileged user can make GPU processing operations that expose sensitive data from previously freed memory.

5.5CVSS

5.4AI Score

0.001EPSS

2023-11-07 04:15 PM
35
cve
cve

CVE-2023-4295

A local non-privileged user can make improper GPU memory processing operations to gain access to already freed memory.

7.8CVSS

7.6AI Score

0.001EPSS

2023-11-07 04:15 PM
28
cve
cve

CVE-2023-43615

Mbed TLS 2.x before 2.28.5 and 3.x before 3.5.0 has a Buffer Overflow.

7.5CVSS

7.3AI Score

0.001EPSS

2023-10-07 01:15 AM
38
cve
cve

CVE-2023-45199

Mbed TLS 3.2.x through 3.4.x before 3.5 has a Buffer Overflow that can lead to remote Code execution.

9.8CVSS

9.6AI Score

0.004EPSS

2023-10-07 01:15 AM
26
cve
cve

CVE-2023-5091

Use After Free vulnerability in Arm Ltd Valhall GPU Kernel Driver allows a local non-privileged user to make improper GPU processing operations to gain access to already freed memory. This issue affects Valhall GPU Kernel Driver: from r37p0 through r40p0.

5.5CVSS

5.7AI Score

0.001EPSS

2024-01-08 10:15 AM
27
cve
cve

CVE-2023-51712

An issue was discovered in Trusted Firmware-M through 2.0.0. The lack of argument verification in the logging subsystem allows attackers to read sensitive data via the login function.

4.7CVSS

6.4AI Score

0.001EPSS

2024-09-05 04:15 PM
29
cve
cve

CVE-2023-52353

An issue was discovered in Mbed TLS through 3.5.1. In mbedtls_ssl_session_reset, the maximum negotiable TLS version is mishandled. For example, if the last connection negotiated TLS 1.2, then 1.2 becomes the new maximum.

7.5CVSS

7.5AI Score

0.0005EPSS

2024-01-21 11:15 PM
39
cve
cve

CVE-2023-5249

Use After Free vulnerability in Arm Ltd Bifrost GPU Kernel Driver, Arm Ltd Valhall GPU Kernel Driver allows a local non-privileged user to make improper memory processing operations to exploit a software race condition. If the system’s memory is carefully prepared by the user, then this in turn cau...

7CVSS

6.7AI Score

0.001EPSS

2024-02-05 10:15 AM
18
cve
cve

CVE-2023-5427

Use After Free vulnerability in Arm Ltd Bifrost GPU Kernel Driver, Arm Ltd Valhall GPU Kernel Driver, Arm Ltd Arm 5th Gen GPU Architecture Kernel Driver allows a local non-privileged user to make improper GPU processing operations to gain access to already freed memory.This issue affects Bifrost GP...

7.8CVSS

7.7AI Score

0.001EPSS

2023-12-01 11:15 AM
27
cve
cve

CVE-2023-5643

Out-of-bounds Write vulnerability in Arm Ltd Bifrost GPU Kernel Driver, Arm Ltd Valhall GPU Kernel Driver, Arm Ltd Arm 5th Gen GPU Architecture Kernel Driver allows a local non-privileged user to make improper GPU memory processing operations. Depending on the configuration of the Mali GPU Kernel D...

7.8CVSS

7.6AI Score

0.001EPSS

2024-02-05 10:15 AM
25
cve
cve

CVE-2024-23170

An issue was discovered in Mbed TLS 2.x before 2.28.7 and 3.x before 3.5.2. There was a timing side channel in RSA private operations. This side channel could be sufficient for a local attacker to recover the plaintext. It requires the attacker to send a large number of messages for decryption, as ...

5.5CVSS

5.3AI Score

0.001EPSS

2024-01-31 08:15 AM
72
cve
cve

CVE-2024-23744

An issue was discovered in Mbed TLS 3.5.1. There is persistent handshake denial if a client sends a TLS 1.3 ClientHello without extensions.

7.5CVSS

7.4AI Score

0.0005EPSS

2024-01-21 11:15 PM
20
cve
cve

CVE-2024-23775

Integer Overflow vulnerability in Mbed TLS 2.x before 2.28.7 and 3.x before 3.5.2, allows attackers to cause a denial of service (DoS) via mbedtls_x509_set_extension().

7.5CVSS

7.1AI Score

0.001EPSS

2024-01-31 08:15 AM
61
cve
cve

CVE-2024-2937

Use After Free vulnerability in Arm Ltd Bifrost GPU Kernel Driver, Arm Ltd Valhall GPU Kernel Driver, Arm Ltd Arm 5th Gen GPU Architecture Kernel Driver allows a local non-privileged user to make improper GPU memory processing operations to gain access to already freed memory.This issue affects Bif...

7.8CVSS

6.6AI Score

0.001EPSS

2024-08-05 12:15 PM
5
cve
cve

CVE-2024-45157

An issue was discovered in Mbed TLS before 2.28.9 and 3.x before 3.6.1, in which the user-selected algorithm is not used. Unlike previously documented, enabling MBEDTLS_PSA_HMAC_DRBG_MD_TYPE does not cause the PSA subsystem to use HMAC_DRBG: it uses HMAC_DRBG only when MBEDTLS_PSA_CRYPTO_EXTERNAL_R...

5.1CVSS

6.9AI Score

0.001EPSS

2024-09-05 07:15 PM
27
cve
cve

CVE-2024-45159

An issue was discovered in Mbed TLS 3.x before 3.6.1. With TLS 1.3, when a server enables optional authentication of the client, if the client-provided certificate does not have appropriate values in if keyUsage or extKeyUsage extensions, then the return value of mbedtls_ssl_get_verify_result() wou...

9.8CVSS

7.1AI Score

0.001EPSS

2024-09-05 07:15 PM
25
cve
cve

CVE-2024-4607

Use After Free vulnerability in Arm Ltd Bifrost GPU Kernel Driver, Arm Ltd Valhall GPU Kernel Driver, Arm Ltd Arm 5th Gen GPU Architecture Kernel Driver allows a local non-privileged user to make improper GPU memory processing operations to gain access to already freed memory.This issue affects Bif...

7.8CVSS

6.6AI Score

0.001EPSS

2024-08-05 12:15 PM
7
cve
cve

CVE-2024-4610

Use After Free vulnerability in Arm Ltd Bifrost GPU Kernel Driver, Arm Ltd Valhall GPU Kernel Driver allows a local non-privileged user to make improper GPU memory processing operations to gain access to already freed memory.This issue affects Bifrost GPU Kernel Driver: from r34p0 through r40p0; Va...

7.8CVSS

6.6AI Score

0.159EPSS

2024-06-07 12:15 PM
45
In Wild
Total number of security vulnerabilities125