Multiple vulnerabilities in Mali GPU Userspace and Kernel drivers



Published: 2023-12-04
Risk Low
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2023-32804
CVE-2023-3889
CWE-ID CWE-119
CWE-416
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
Arm 5th Gen GPU Architecture Kernel Driver
Hardware solutions / Firmware

Valhall GPU Kernel Driver
Hardware solutions / Drivers

Bifrost GPU Kernel Driver
Hardware solutions / Drivers

Midgard GPU Kernel Driver
Hardware solutions / Drivers

Vendor ARM

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Buffer overflow

EUVDB-ID: #VU80048

Risk: Low

CVSSv3.1: 7.7 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-32804

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a local application to escalate privileges on the system.

The vulnerability exists due to a boundary error in Mali GPU Userspace Driver. A local application can trigger memory corruption and execute arbitrary code with elevated privileges.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Arm 5th Gen GPU Architecture Kernel Driver: r41p0 - r44p0

Valhall GPU Kernel Driver: r19p0 - r44p0

Bifrost GPU Kernel Driver: r24p0 - r44p0

Midgard GPU Kernel Driver: r12p0 - r32p0

External links

http://chromereleases.googleblog.com/2023/08/stable-channel-update-for-chromeos_25.html


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Use-after-free

EUVDB-ID: #VU83835

Risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-3889

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a use-after-free error caused by improper GPU memory processing operations. A local user can trigger a use-after-free error and execute arbitrary code on the system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Valhall GPU Kernel Driver: r38p0 - r44p0

External links

http://developer.arm.com/Arm%20Security%20Center/Mali%20GPU%20Driver%20Vulnerabilities


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###