Skip to main content

CVE-2023-5643: CWE-787 Out-of-bounds Write in Arm Ltd Bifrost GPU Kernel Driver

High
VulnerabilityCVE-2023-5643cvecve-2023-5643cwe-787
Published: Mon Feb 05 2024 (02/05/2024, 09:49:33 UTC)
Source: CVE
Vendor/Project: Arm Ltd
Product: Bifrost GPU Kernel Driver

Description

Out-of-bounds Write vulnerability in Arm Ltd Bifrost GPU Kernel Driver, Arm Ltd Valhall GPU Kernel Driver, Arm Ltd Arm 5th Gen GPU Architecture Kernel Driver allows a local non-privileged user to make improper GPU memory processing operations. Depending on the configuration of the Mali GPU Kernel Driver, and if the system’s memory is carefully prepared by the user, then this in turn could write to memory outside of buffer bounds.This issue affects Bifrost GPU Kernel Driver: from r41p0 through r45p0; Valhall GPU Kernel Driver: from r41p0 through r45p0; Arm 5th Gen GPU Architecture Kernel Driver: from r41p0 through r45p0.

AI-Powered Analysis

AILast updated: 07/06/2025, 08:11:53 UTC

Technical Analysis

CVE-2023-5643 is a high-severity out-of-bounds write vulnerability (CWE-787) affecting the Arm Ltd Bifrost, Valhall, and 5th Gen GPU Kernel Drivers, specifically versions from r41p0 through r45p0. This vulnerability allows a local, non-privileged user to perform improper GPU memory operations that can lead to writing outside the intended buffer boundaries. The flaw arises due to insufficient bounds checking in the GPU kernel driver when processing GPU memory operations. An attacker who can carefully prepare the system memory and exploit this vulnerability could corrupt memory regions beyond the allocated buffers. This can result in arbitrary code execution within the kernel context, leading to full system compromise, including elevated privileges, data corruption, or denial of service. The vulnerability requires local access with low privileges and no user interaction, making it a serious threat in multi-user environments or systems where untrusted users have local access. The CVSS v3.1 score of 7.8 reflects the high impact on confidentiality, integrity, and availability, with low attack complexity and privileges required. No known exploits are reported in the wild yet, but the potential for exploitation is significant given the nature of the vulnerability and the widespread use of Arm GPUs in various devices.

Potential Impact

For European organizations, this vulnerability poses a critical risk especially in sectors relying on Arm-based hardware with affected GPU drivers, such as mobile devices, embedded systems, IoT devices, and certain edge computing platforms. Successful exploitation could allow attackers to escalate privileges from a local user account to kernel-level control, compromising sensitive data confidentiality and system integrity. This is particularly concerning for organizations in finance, healthcare, critical infrastructure, and government sectors where data protection and system availability are paramount. The vulnerability could also facilitate lateral movement within networks if attackers gain footholds on devices with these GPUs. Additionally, the potential for denial of service could disrupt business operations. Given the increasing adoption of Arm architectures in European data centers and edge devices, the threat surface is expanding beyond traditional mobile devices.

Mitigation Recommendations

1. Immediate patching: Organizations should monitor Arm Ltd and their device vendors for official patches or firmware updates addressing this vulnerability and apply them promptly. 2. Access control: Restrict local user access to systems with affected GPU drivers, limiting the number of users who can execute code locally. 3. System hardening: Employ kernel-level exploit mitigation techniques such as Kernel Address Space Layout Randomization (KASLR), Kernel Page Table Isolation (KPTI), and strict memory protection policies to reduce exploitation success. 4. Monitoring and detection: Implement host-based intrusion detection systems (HIDS) and GPU driver integrity monitoring to detect anomalous behavior indicative of exploitation attempts. 5. Virtualization and sandboxing: Where possible, run untrusted code in isolated environments to prevent local privilege escalation. 6. Vendor engagement: Engage with hardware and OS vendors to ensure timely updates and verify that device firmware and drivers are up to date. 7. Incident response readiness: Prepare for potential exploitation scenarios by developing response plans focused on local privilege escalation and kernel compromise incidents.

Need more detailed analysis?Get Pro

Technical Details

Data Version
5.1
Assigner Short Name
Arm
Date Reserved
2023-10-18T15:56:34.068Z
Cisa Enriched
true
Cvss Version
3.1
State
PUBLISHED

Threat ID: 682cd0fa1484d88663aec31f

Added to database: 5/20/2025, 6:59:06 PM

Last enriched: 7/6/2025, 8:11:53 AM

Last updated: 7/27/2025, 1:46:17 PM

Views: 9

Actions

PRO

Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats