Lucene search

K
vulnrichmentArmVULNRICHMENT:CVE-2023-6363
HistoryMay 03, 2024 - 1:25 p.m.

CVE-2023-6363 Mali GPU Kernel Driver allows improper GPU processing operations

2024-05-0313:25:19
CWE-416
Arm
github.com
4
mali
valhall
gpu
kernel driver
vulnerability
arm ltd
use after free
memory processing operations
local non-privileged user
cve-2023-6363
r41p0
r47p0

AI Score

6.6

Confidence

High

SSVC

Exploitation

none

Automatable

no

Technical Impact

partial

Use After Free vulnerability in Arm Ltd Valhall GPU Kernel Driver, Arm Ltd Arm 5th Gen GPU Architecture Kernel Driver allows a local non-privileged user to make improper GPU memory processing operations. If the system’s memory is carefully prepared by the user, then this in turn could give them access to already freed memory.
This issue affects Valhall GPU Kernel Driver: from r41p0 through r47p0; Arm 5th Gen GPU Architecture Kernel Driver: from r41p0 through r47p0.

AI Score

6.6

Confidence

High

SSVC

Exploitation

none

Automatable

no

Technical Impact

partial

Related for VULNRICHMENT:CVE-2023-6363