// For flags

CVE-2023-5643

Mali GPU Kernel Driver allows improper GPU memory processing operations

Severity Score

7.8
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Out-of-bounds Write vulnerability in Arm Ltd Bifrost GPU Kernel Driver, Arm Ltd Valhall GPU Kernel Driver, Arm Ltd Arm 5th Gen GPU Architecture Kernel Driver allows a local non-privileged user to make improper GPU memory processing operations. Depending on the configuration of the Mali GPU Kernel Driver, and if the system’s memory is carefully prepared by the user, then this in turn could write to memory outside of buffer bounds.This issue affects Bifrost GPU Kernel Driver: from r41p0 through r45p0; Valhall GPU Kernel Driver: from r41p0 through r45p0; Arm 5th Gen GPU Architecture Kernel Driver: from r41p0 through r45p0.

Vulnerabilidad de escritura fuera de los límites en Arm Ltd Bifrost GPU Kernel Driver, Arm Ltd Valhall GPU Kernel Driver, Arm Ltd Arm 5th Gen GPU Architecture Kernel Driver permite a un usuario local sin privilegios realizar operaciones de procesamiento de memoria GPU inadecuadas. Dependiendo de la configuración del controlador del kernel de GPU de Mali, y si el usuario prepara cuidadosamente la memoria del sistema, esto a su vez podría escribir en la memoria fuera de los límites del búfer. Este problema afecta al controlador del kernel de GPU Bifrost: desde r41p0 hasta r45p0; Controlador del kernel de GPU Valhall: desde r41p0 hasta r45p0; Controlador del kernel de arquitectura de GPU Arm de quinta generación: desde r41p0 hasta r45p0.

*Credits: N/A
CVSS Scores
Attack Vector
Local
Attack Complexity
Low
Privileges Required
Low
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2023-10-18 CVE Reserved
  • 2024-02-05 CVE Published
  • 2024-02-13 EPSS Updated
  • 2024-08-02 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-787: Out-of-bounds Write
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Arm
Search vendor "Arm"
5th Gen Gpu Architecture Kernel Driver
Search vendor "Arm" for product "5th Gen Gpu Architecture Kernel Driver"
>= r41p0 < r46p0
Search vendor "Arm" for product "5th Gen Gpu Architecture Kernel Driver" and version " >= r41p0 < r46p0"
-
Affected
Arm
Search vendor "Arm"
Bifrost Gpu Kernel Driver
Search vendor "Arm" for product "Bifrost Gpu Kernel Driver"
>= r41p0 < r46p0
Search vendor "Arm" for product "Bifrost Gpu Kernel Driver" and version " >= r41p0 < r46p0"
-
Affected
Arm
Search vendor "Arm"
Valhall Gpu Kernel Driver
Search vendor "Arm" for product "Valhall Gpu Kernel Driver"
>= r41p0 < r46p0
Search vendor "Arm" for product "Valhall Gpu Kernel Driver" and version " >= r41p0 < r46p0"
-
Affected