CVE-2023-4295

A local non-privileged user can make improper GPU memory processing operations to gain access to already freed memory.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:arm:mali_gpu_kernel_driver:*:*:*:*:*:*:*:*
cpe:2.3:a:arm:valhall_gpu_kernel_driver:*:*:*:*:*:*:*:*

History

28 Dec 2023, 17:14

Type Values Removed Values Added
References () http://packetstormsecurity.com/files/176109/Arm-Mali-CSF-Overflow-Use-After-Free.html - () http://packetstormsecurity.com/files/176109/Arm-Mali-CSF-Overflow-Use-After-Free.html - Third Party Advisory
CWE CWE-119

08 Dec 2023, 17:15

Type Values Removed Values Added
References
  • () http://packetstormsecurity.com/files/176109/Arm-Mali-CSF-Overflow-Use-After-Free.html -

14 Nov 2023, 21:29

Type Values Removed Values Added
First Time Arm valhall Gpu Kernel Driver
Arm
Arm mali Gpu Kernel Driver
CPE cpe:2.3:a:arm:valhall_gpu_kernel_driver:*:*:*:*:*:*:*:*
cpe:2.3:a:arm:mali_gpu_kernel_driver:*:*:*:*:*:*:*:*
CWE CWE-119
References () https://developer.arm.com/Arm%20Security%20Center/Mali%20GPU%20Driver%20Vulnerabilities - () https://developer.arm.com/Arm%20Security%20Center/Mali%20GPU%20Driver%20Vulnerabilities - Vendor Advisory
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.8

07 Nov 2023, 16:17

Type Values Removed Values Added
New CVE

Information

Published : 2023-11-07 16:15

Updated : 2023-12-28 17:14


NVD link : CVE-2023-4295

Mitre link : CVE-2023-4295

CVE.ORG link : CVE-2023-4295


JSON object : View

Products Affected

arm

  • mali_gpu_kernel_driver
  • valhall_gpu_kernel_driver
CWE
CWE-190

Integer Overflow or Wraparound

CWE-416

Use After Free