Arm Ltd Valhall GPU Kernel Driver Use After Free Vulnerability

Arm Ltd Valhall GPU Kernel Driver Use After Free Vulnerability

CVE-2023-5091 · MEDIUM Severity

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

Use After Free vulnerability in Arm Ltd Valhall GPU Kernel Driver allows a local non-privileged user to make improper GPU processing operations to gain access to already freed memory. This issue affects Valhall GPU Kernel Driver: from r37p0 through r40p0.

Learn more about our User Device Pen Test.