CVE-2023-5091

CVSS 3.1 Score 9.8 of 10 (high)

Details

Published Jan 8, 2024
Updated: Jan 12, 2024
CWE ID 77

Summary

CVE-2023-5091 is a Use After Free vulnerability affecting the Arm Ltd Valhall GPU Kernel Driver, from versions r37p0 to r40p0. This issue permits a local non-privileged user to manipulate GPU processing operations, potentially gaining unauthorized access to already freed memory. The vulnerability could result in arbitrary code execution or memory corruption, posing a significant security risk.

Ligh bulbPrevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2023-5091 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions