7.8
HIGH
CVE-2023-5427
Arm Ltd Bifrost GPU Kernel Driver, Arm Ltd Valhall GPU Kernel Driver, Arm Ltd Arm 5th Gen GPU Architecture Kernel Driver: After Free Attack via GPU Processing
Description

Use After Free vulnerability in Arm Ltd Bifrost GPU Kernel Driver, Arm Ltd Valhall GPU Kernel Driver, Arm Ltd Arm 5th Gen GPU Architecture Kernel Driver allows a local non-privileged user to make improper GPU processing operations to gain access to already freed memory.This issue affects Bifrost GPU Kernel Driver: from r44p0 through r45p0; Valhall GPU Kernel Driver: from r44p0 through r45p0; Arm 5th Gen GPU Architecture Kernel Driver: from r44p0 through r45p0.

INFO

Published Date :

Dec. 1, 2023, 11:15 a.m.

Last Modified :

Dec. 6, 2023, 8:56 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
Affected Products

The following products are affected by CVE-2023-5427 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Arm bifrost_gpu_kernel_driver
2 Arm valhall_gpu_kernel_driver
3 Arm 5th_gen_gpu_architecture_kernel_driver
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2023-5427.

URL Resource
http://packetstormsecurity.com/files/176029/ARM-Mali-r44p0-Use-After-Free.html Exploit Third Party Advisory VDB Entry
https://developer.arm.com/Arm%20Security%20Center/Mali%20GPU%20Driver%20Vulnerabilities Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-5427 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-5427 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Dec. 06, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://packetstormsecurity.com/files/176029/ARM-Mali-r44p0-Use-After-Free.html No Types Assigned http://packetstormsecurity.com/files/176029/ARM-Mali-r44p0-Use-After-Free.html Exploit, Third Party Advisory, VDB Entry
    Changed Reference Type https://developer.arm.com/Arm%20Security%20Center/Mali%20GPU%20Driver%20Vulnerabilities No Types Assigned https://developer.arm.com/Arm%20Security%20Center/Mali%20GPU%20Driver%20Vulnerabilities Vendor Advisory
    Added CWE NIST CWE-416
    Added CPE Configuration OR *cpe:2.3:a:arm:5th_gen_gpu_architecture_kernel_driver:*:*:*:*:*:*:*:* versions from (including) r44p0 up to (excluding) r46p0 *cpe:2.3:a:arm:bifrost_gpu_kernel_driver:*:*:*:*:*:*:*:* versions from (including) r44p0 up to (excluding) r46p0 *cpe:2.3:a:arm:valhall_gpu_kernel_driver:*:*:*:*:*:*:*:* versions from (including) r44p0 up to (excluding) r46p0
  • CVE Modified by [email protected]

    Dec. 04, 2023

    Action Type Old Value New Value
    Added Reference Arm Limited http://packetstormsecurity.com/files/176029/ARM-Mali-r44p0-Use-After-Free.html [No types assigned]
  • CVE Modified by [email protected]

    Dec. 03, 2023

    Action Type Old Value New Value
    Changed Description A local non-privileged user can make improper GPU processing operations to gain access to already freed memory. Use After Free vulnerability in Arm Ltd Bifrost GPU Kernel Driver, Arm Ltd Valhall GPU Kernel Driver, Arm Ltd Arm 5th Gen GPU Architecture Kernel Driver allows a local non-privileged user to make improper GPU processing operations to gain access to already freed memory.This issue affects Bifrost GPU Kernel Driver: from r44p0 through r45p0; Valhall GPU Kernel Driver: from r44p0 through r45p0; Arm 5th Gen GPU Architecture Kernel Driver: from r44p0 through r45p0.
  • CVE Received by [email protected]

    Dec. 01, 2023

    Action Type Old Value New Value
    Added Description A local non-privileged user can make improper GPU processing operations to gain access to already freed memory.
    Added Reference Arm Limited https://developer.arm.com/Arm%20Security%20Center/Mali%20GPU%20Driver%20Vulnerabilities [No types assigned]
    Added CWE Arm Limited CWE-416
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-5427 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2023-5427 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.05 }} 0.00%

score

0.17445

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability