Filtered by vendor Imaginationtech Subscriptions
Total 4 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2024-31336 1 Imaginationtech 1 Ddk 2024-09-13 8.4 High
In PVRSRVBridgeRGXKickTA3D2 of server_rgxta3d_bridge.c, there is a possible arbitrary code execution due to improper input validation. This could lead to local escalation of privilege in the kernel with no additional execution privileges needed. User interaction is not needed for exploitation.
CVE-2024-23716 1 Imaginationtech 1 Ddk 2024-09-12 7.4 High
In DevmemIntPFNotify of devicemem_server.c, there is a possible use-after-free due to a race condition. This could lead to local escalation of privilege in the kernel with no additional execution privileges needed. User interaction is not needed for exploitation.
CVE-2024-31333 2 Google, Imaginationtech 2 Android, Powervr-gpu 2024-08-19 7.8 High
In _MMU_AllocLevel of mmu_common.c, there is a possible arbitrary code execution due to an integer overflow. This could lead to local escalation of privilege in the kernel with no additional execution privileges needed. User interaction is not needed for exploitation.
CVE-2023-4969 3 Amd, Imaginationtech, Khronos 261 Athlon 3000g, Athlon 3000g Firmware, Instinct Mi100 and 258 more 2024-08-02 6.5 Medium
A GPU kernel can read sensitive data from another GPU kernel (even from another user or app) through an optimized GPU memory region called _local memory_ on various architectures.