Arm Mali GPU Kernel Driver < r43p0 Information Exposure (CVE-2023-26083)

low Nessus Plugin ID 177653

Synopsis

The remote host has a driver that is affected by an information disclosure vulnerability.

Description

The version of the Mali GPU Kernel Driver installed on the remote system is prior to r43p0 running on Migard, Bifrost, Valhall or 5th Gen architecture. It is, therefore, affected by an information disclosure vulnerability. A non-privileged user can make valid GPU processing operations that expose sensitive kernel metadata.

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Mali GPU Kernel Driver r43p0 or later.

See Also

http://www.nessus.org/u?f7073d53

Plugin Details

Severity: Low

ID: 177653

File Name: arm_mali_gpu_CVE-2023-26038.nasl

Version: 1.1

Type: local

Agent: unix

Family: Misc.

Published: 6/27/2023

Updated: 6/28/2023

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 2.9

CVSS v2

Risk Factor: Low

Base Score: 1.7

Temporal Score: 1.4

Vector: CVSS2#AV:L/AC:L/Au:S/C:P/I:N/A:N

CVSS Score Source: CVE-2023-26083

CVSS v3

Risk Factor: Low

Base Score: 3.3

Temporal Score: 3.1

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:arm:avalon_gpu_driver, cpe:/a:arm:bifrost_gpu_driver, cpe:/a:arm:valhall_gpu_driver, cpe:/a:arm:midgard

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 3/31/2023

Vulnerability Publication Date: 3/31/2023

CISA Known Exploited Vulnerability Due Dates: 4/28/2023

Reference Information

CVE: CVE-2023-26083