Lucene search

K

Bifrost Gpu Kernel Driver Security Vulnerabilities - 2023

cve
cve

CVE-2022-46395

An issue was discovered in the Arm Mali GPU Kernel Driver. A non-privileged user can make improper GPU processing operations to gain access to already freed memory. This affects Midgard r0p0 through r32p0, Bifrost r0p0 through r41p0 before r42p0, Valhall r19p0 through r41p0 before r42p0, and Avalon...

8.8CVSS

8.7AI Score

0.003EPSS

2023-03-06 02:15 PM
36
cve
cve

CVE-2022-46891

An issue was discovered in the Arm Mali GPU Kernel Driver. There is a use-after-free. A non-privileged user can make improper GPU processing operations to gain access to already freed memory. This affects Midgard r13p0 through r32p0, Bifrost r1p0 through r40p0, and Valhall r19p0 through r40p0.

8.8CVSS

8.6AI Score

0.001EPSS

2023-01-17 08:15 AM
31
cve
cve

CVE-2023-26083

Memory leak vulnerability in Mali GPU Kernel Driver in Midgard GPU Kernel Driver all versions from r6p0 - r32p0, Bifrost GPU Kernel Driver all versions from r0p0 - r42p0, Valhall GPU Kernel Driver all versions from r19p0 - r42p0, and Avalon GPU Kernel Driver all versions from r41p0 - r42p0 allows a...

3.3CVSS

5.8AI Score

0.061EPSS

2023-04-06 04:15 PM
385
In Wild
cve
cve

CVE-2023-28147

An issue was discovered in the Arm Mali GPU Kernel Driver. A non-privileged user can make improper GPU processing operations to gain access to already freed memory. This affects Midgard r29p0 through r32p0, Bifrost r17p0 through r42p0 before r43p0, Valhall r19p0 through r42p0 before r43p0, and Arm'...

5.5CVSS

5.6AI Score

0.001EPSS

2023-06-02 12:15 AM
35
cve
cve

CVE-2023-32804

Out-of-bounds Write vulnerability in Arm Ltd Midgard GPU Userspace Driver, Arm Ltd Bifrost GPU Userspace Driver, Arm Ltd Valhall GPU Userspace Driver, Arm Ltd Arm 5th Gen GPU Architecture Userspace Driver allows a local non-privileged user to write a constant pattern to a limited amount of memory n...

7.8CVSS

7.5AI Score

0.001EPSS

2023-12-04 12:15 PM
20
cve
cve

CVE-2023-33200

A local non-privileged user can make improper GPU processing operations to exploit a software race condition. If the system’s memory is carefully prepared by the user, then this in turn could give them access to already freed memory.

4.7CVSS

4.6AI Score

0.001EPSS

2023-10-03 05:15 PM
41
cve
cve

CVE-2023-4272

A local non-privileged user can make GPU processing operations that expose sensitive data from previously freed memory.

5.5CVSS

5.4AI Score

0.001EPSS

2023-11-07 04:15 PM
35
cve
cve

CVE-2023-5427

Use After Free vulnerability in Arm Ltd Bifrost GPU Kernel Driver, Arm Ltd Valhall GPU Kernel Driver, Arm Ltd Arm 5th Gen GPU Architecture Kernel Driver allows a local non-privileged user to make improper GPU processing operations to gain access to already freed memory.This issue affects Bifrost GP...

7.8CVSS

7.7AI Score

0.001EPSS

2023-12-01 11:15 AM
27