Vulnerabilities > ARM > Valhall GPU Kernel Driver > High

DATE CVE VULNERABILITY TITLE RISK
2024-02-05 CVE-2023-5249 Use After Free vulnerability in ARM products
Use After Free vulnerability in Arm Ltd Bifrost GPU Kernel Driver, Arm Ltd Valhall GPU Kernel Driver allows a local non-privileged user to make improper memory processing operations to exploit a software race condition.
local
high complexity
arm CWE-416
7.0
2024-02-05 CVE-2023-5643 Out-of-bounds Write vulnerability in ARM products
Out-of-bounds Write vulnerability in Arm Ltd Bifrost GPU Kernel Driver, Arm Ltd Valhall GPU Kernel Driver, Arm Ltd Arm 5th Gen GPU Architecture Kernel Driver allows a local non-privileged user to make improper GPU memory processing operations.
local
low complexity
arm CWE-787
7.8
2023-12-04 CVE-2023-32804 Out-of-bounds Write vulnerability in ARM products
Out-of-bounds Write vulnerability in Arm Ltd Midgard GPU Userspace Driver, Arm Ltd Bifrost GPU Userspace Driver, Arm Ltd Valhall GPU Userspace Driver, Arm Ltd Arm 5th Gen GPU Architecture Userspace Driver allows a local non-privileged user to write a constant pattern to a limited amount of memory not allocated by the user space driver.This issue affects Midgard GPU Userspace Driver: from r0p0 through r32p0; Bifrost GPU Userspace Driver: from r0p0 through r44p0; Valhall GPU Userspace Driver: from r19p0 through r44p0; Arm 5th Gen GPU Architecture Userspace Driver: from r41p0 through r44p0.
local
low complexity
arm CWE-787
7.8
2023-12-01 CVE-2023-5427 Use After Free vulnerability in ARM products
Use After Free vulnerability in Arm Ltd Bifrost GPU Kernel Driver, Arm Ltd Valhall GPU Kernel Driver, Arm Ltd Arm 5th Gen GPU Architecture Kernel Driver allows a local non-privileged user to make improper GPU processing operations to gain access to already freed memory.This issue affects Bifrost GPU Kernel Driver: from r44p0 through r45p0; Valhall GPU Kernel Driver: from r44p0 through r45p0; Arm 5th Gen GPU Architecture Kernel Driver: from r44p0 through r45p0.
local
low complexity
arm CWE-416
7.8
2023-11-07 CVE-2023-3889 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in ARM Valhall GPU Kernel Driver
A local non-privileged user can make improper GPU memory processing operations.
local
low complexity
arm CWE-119
7.8
2023-11-07 CVE-2023-4295 Use After Free vulnerability in ARM Mali GPU Kernel Driver and Valhall GPU Kernel Driver
A local non-privileged user can make improper GPU memory processing operations to gain access to already freed memory.
local
low complexity
arm CWE-416
7.8
2023-03-08 CVE-2022-46394 Use After Free vulnerability in ARM products
An issue was discovered in the Arm Mali GPU Kernel Driver.
network
low complexity
arm CWE-416
8.8
2023-03-06 CVE-2022-46395 Use After Free vulnerability in ARM products
An issue was discovered in the Arm Mali GPU Kernel Driver.
network
low complexity
arm CWE-416
8.8
2023-01-17 CVE-2022-46891 Use After Free vulnerability in ARM products
An issue was discovered in the Arm Mali GPU Kernel Driver.
network
low complexity
arm CWE-416
8.8
2022-12-12 CVE-2022-42716 Use After Free vulnerability in ARM Valhall GPU Kernel Driver
An issue was discovered in the Arm Mali GPU Kernel Driver.
network
low complexity
arm CWE-416
8.8