ghsa-48wg-55fj-pvx6
Vulnerability from github
Published
2024-10-21 21:30
Modified
2024-11-08 18:30
Severity ?
Details
In the Linux kernel, the following vulnerability has been resolved:
ALSA: asihpi: Fix potential OOB array access
ASIHPI driver stores some values in the static array upon a response from the driver, and its index depends on the firmware. We shouldn't trust it blindly.
This patch adds a sanity check of the array index to fit in the array size.
{ "affected": [], "aliases": [ "CVE-2024-50007" ], "database_specific": { "cwe_ids": [ "CWE-129" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2024-10-21T19:15:04Z", "severity": "HIGH" }, "details": "In the Linux kernel, the following vulnerability has been resolved:\n\nALSA: asihpi: Fix potential OOB array access\n\nASIHPI driver stores some values in the static array upon a response\nfrom the driver, and its index depends on the firmware. We shouldn\u0027t\ntrust it blindly.\n\nThis patch adds a sanity check of the array index to fit in the array\nsize.", "id": "GHSA-48wg-55fj-pvx6", "modified": "2024-11-08T18:30:46Z", "published": "2024-10-21T21:30:49Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-50007" }, { "type": "WEB", "url": "https://git.kernel.org/stable/c/219587bca2678e31700ef09ecec178ba1f735674" }, { "type": "WEB", "url": "https://git.kernel.org/stable/c/36ee4021bcc37b834996e79740d095d6f8dd948f" }, { "type": "WEB", "url": "https://git.kernel.org/stable/c/7a55740996701f7b2bc46dc988b60ef2e416a747" }, { "type": "WEB", "url": "https://git.kernel.org/stable/c/7b986c7430a6bb68d523dac7bfc74cbd5b44ef96" }, { "type": "WEB", "url": "https://git.kernel.org/stable/c/876d04bf5a8ac1d6af5afd258cd37ab83ab2cf3d" }, { "type": "WEB", "url": "https://git.kernel.org/stable/c/a6bdb691cf7b66dcd929de1a253c5c42edd2e522" }, { "type": "WEB", "url": "https://git.kernel.org/stable/c/ad7248a5e92587b9266c62db8bcc4e58de53e372" }, { "type": "WEB", "url": "https://git.kernel.org/stable/c/ce2953e44829ec54bcbb57e9d890fc8af0900c80" }, { "type": "WEB", "url": "https://git.kernel.org/stable/c/e658227d9d4f4e122d81690fdbc0d438b10288f5" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "type": "CVSS_V3" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.