Lucene search

K
cvelistMitreCVELIST:CVE-2022-39842
HistorySep 05, 2022 - 12:00 a.m.

CVE-2022-39842

2022-09-0500:00:00
mitre
raw.githubusercontent.com
1

6.1 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

18.2%

An issue was discovered in the Linux kernel before 5.19. In pxa3xx_gcu_write in drivers/video/fbdev/pxa3xx-gcu.c, the count parameter has a type conflict of size_t versus int, causing an integer overflow and bypassing the size check. After that, because it is used as the third argument to copy_from_user(), a heap overflow may occur. NOTE: the original discoverer disputes that the overflow can actually happen.

6.1 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

18.2%