ARM’s Zero-Day Flaw Leads to Improper GPU Memory Processing

Threat Advisories

ARM’s Zero-Day Flaw Leads to Improper GPU Memory Processing

Summary:

Arm has issued a warning about a security vulnerability, CVE-2024-4610, which has been actively exploited in the wild. This memory-related vulnerability impacts the Bifrost and Valhall GPU kernel drivers. It allows a local non-privileged user to perform improper GPU memory processing operations, potentially granting access to already freed memory.
 

Threat Level – Red | Vulnerability Report

To receive real-time threat advisories, please follow HiveForce Labs on LinkedIn.