Vulnerabilities > ARM > Valhall GPU Kernel Driver > Medium

DATE CVE VULNERABILITY TITLE RISK
2024-01-08 CVE-2023-5091 Use After Free vulnerability in ARM Valhall GPU Kernel Driver
Use After Free vulnerability in Arm Ltd Valhall GPU Kernel Driver allows a local non-privileged user to make improper GPU processing operations to gain access to already freed memory.
local
low complexity
arm CWE-416
5.5
2023-11-07 CVE-2023-4272 Unspecified vulnerability in ARM products
A local non-privileged user can make GPU processing operations that expose sensitive data from previously freed memory.
local
low complexity
arm
5.5
2023-10-03 CVE-2023-33200 Use After Free vulnerability in ARM products
A local non-privileged user can make improper GPU processing operations to exploit a software race condition.
local
high complexity
arm CWE-416
4.7
2023-10-03 CVE-2023-34970 Out-of-bounds Write vulnerability in ARM Mali GPU Kernel Driver and Valhall GPU Kernel Driver
A local non-privileged user can make improper GPU processing operations to access a limited amount outside of buffer bounds or to exploit a software race condition.
local
high complexity
arm CWE-787
4.7
2023-06-02 CVE-2023-28469 Unspecified vulnerability in ARM products
An issue was discovered in the Arm Mali GPU Kernel Driver.
local
low complexity
arm
5.5
2023-06-02 CVE-2023-28147 Unspecified vulnerability in ARM products
An issue was discovered in the Arm Mali GPU Kernel Driver.
local
low complexity
arm
5.5