Lucene search

K
redhatcveRedhat.comRH:CVE-2022-48739
HistoryJun 20, 2024 - 1:55 p.m.

CVE-2022-48739

2024-06-2013:55:07
redhat.com
access.redhat.com
4
linux kernel
hdmi-codec
vulnerability

AI Score

6.9

Confidence

Low

EPSS

0

Percentile

15.6%

In the Linux kernel, the following vulnerability has been resolved: ASoC: hdmi-codec: Fix OOB memory accesses Correct size of iec_status array by changing it to the size of status array of the struct snd_aes_iec958. This fixes out-of-bounds slab read accesses made by memcpy() of the hdmi-codec driver. This problem is reported by KASAN.

AI Score

6.9

Confidence

Low

EPSS

0

Percentile

15.6%