Use After Free vulnerability in Arm Ltd Valhall GPU Kernel Driver allows a local non-privileged user to make improper GPU processing operations to gain access to already freed memory. This issue affects Valhall GPU Kernel Driver: from r37p0 through r40p0.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: Arm

Published: 2024-01-08T09:23:35.019Z

Updated: 2024-01-08T09:23:35.019Z

Reserved: 2023-09-20T15:57:54.591Z


Link: CVE-2023-5091

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2024-01-08T10:15:11.233

Modified: 2024-01-12T13:39:11.443


Link: CVE-2023-5091

JSON object: View

cve-icon Redhat Information

No data.

CWE