A vulnerability was found in Imagination Technologies Graphics DDK up to 24.2 RTM1. It has been rated as critical. This issue affects some unknown processing of the component GPU System Call Handler. The manipulation leads to use after free.

The identification of this vulnerability is CVE-2024-43701. It is possible to launch the attack on the local host. There is no exploit available.

It is recommended to upgrade the affected component.