#VU76981 Use-after-free in products


Published: 2023-06-06

Vulnerability identifier: #VU76981

Vulnerability risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-28349

CWE-ID: CWE-416

Exploitation vector: Local

Exploit availability: No

Vulnerable software:
Midgard GPU Kernel Driver
Hardware solutions / Drivers
Bifrost GPU Kernel Driver
Hardware solutions / Drivers
Valhall GPU Kernel Driver
Hardware solutions / Drivers

Vendor:

Description

The vulnerability allows a malicious application to escalate privileges on the device.

The vulnerability exists due to a use-after-free error. A malicious application can trigger a use-after-free error and execute arbitrary code with elevated privileges.

Mitigation
Install updates from vendor's website.

Vulnerable software versions


External links
http://developer.arm.com/Arm%20Security%20Center/Mali%20GPU%20Driver%20Vulnerabilities
http://developer.arm.com/support/arm-security-updates


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability