Multiple vulnerabilities in ARM Mali GPU kernel drivers



Published: 2024-08-05
Risk Low
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2024-4607
CVE-2024-2937
CWE-ID CWE-416
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
Bifrost GPU Kernel Driver
Hardware solutions / Drivers

Valhall GPU Kernel Driver
Hardware solutions / Drivers

Arm 5th Gen GPU Architecture Kernel Driver
Hardware solutions / Firmware

Vendor ARM

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Use-after-free

EUVDB-ID: #VU95391

Risk: Low

CVSSv3.1: 7.7 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-4607

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a use-after-free error. A local user can execute arbitrary code with elevated privileges.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Bifrost GPU Kernel Driver: r41p0 - r49p0

Valhall GPU Kernel Driver: r41p0 - r49p0

Arm 5th Gen GPU Architecture Kernel Driver: r41p0 - r49p0

CPE2.3 External links

http://developer.arm.com/Arm%20Security%20Center/Mali%20GPU%20Driver%20Vulnerabilities


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Use-after-free

EUVDB-ID: #VU95390

Risk: Low

CVSSv3.1: 7.7 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-2937

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a use-after-free error. A local user can execute arbitrary code with elevated privileges.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Bifrost GPU Kernel Driver: r41p0 - r49p0

Valhall GPU Kernel Driver: r41p0 - r49p0

Arm 5th Gen GPU Architecture Kernel Driver: r41p0 - r49p0

CPE2.3 External links

http://developer.arm.com/Arm%20Security%20Center/Mali%20GPU%20Driver%20Vulnerabilities


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###