// For flags

CVE-2024-33034

Use After Free in Graphics Linux

Severity Score

8.4
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

Track*
*SSVC
Descriptions

Memory corruption can occur if VBOs hold outdated or invalid GPU SMMU mappings, especially when the binding and reclaiming of memory buffers are performed at the same time.

*Credits: N/A
CVSS Scores
Attack Vector
Local
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
* Common Vulnerability Scoring System
SSVC
  • Decision:Track*
Exploitation
None
Automatable
No
Tech. Impact
Total
* Organization's Worst-case Scenario
Timeline
  • 2024-04-23 CVE Reserved
  • 2024-08-05 CVE Published
  • 2024-08-05 CVE Updated
  • 2024-08-06 EPSS Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-416: Use After Free
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Qualcomm, Inc.
Search vendor "Qualcomm, Inc."
Snapdragon
Search vendor "Qualcomm, Inc." for product "Snapdragon"
460
Search vendor "Qualcomm, Inc." for product "Snapdragon" and version "460"
en
Affected
Qualcomm, Inc.
Search vendor "Qualcomm, Inc."
Snapdragon
Search vendor "Qualcomm, Inc." for product "Snapdragon"
662
Search vendor "Qualcomm, Inc." for product "Snapdragon" and version "662"
en
Affected
Qualcomm, Inc.
Search vendor "Qualcomm, Inc."
Snapdragon
Search vendor "Qualcomm, Inc." for product "Snapdragon"
<=
Search vendor "Qualcomm, Inc." for product "Snapdragon" and version " <= "
en
Affected
Qualcomm, Inc.
Search vendor "Qualcomm, Inc."
Snapdragon
Search vendor "Qualcomm, Inc." for product "Snapdragon"
400
Search vendor "Qualcomm, Inc." for product "Snapdragon" and version "400"
en
Affected