CVE-2023-23559

CVE Details

Release Date:2023-01-13

Description


In rndis_query_oid in drivers/net/wireless/rndis_wlan.c in the Linux kernel through 6.1.5, there is an integer overflow in an addition.

See more information about CVE-2023-23559 from MITRE CVE dictionary and NIST NVD


CVSS v3.0 metrics


NOTE: The following CVSS v3.0 metrics and score provided are preliminary and subject to review.

Base Score: 7.8 Base Metrics: AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Access Vector: Local network Attack Complexity: Low
Privileges Required: Low User Interaction: None
Scope: Unchanged Confidentiality Impact: High
Integrity Impact: High Availability Impact: High

Errata information


PlatformErrataRelease Date
Oracle Linux version 6 (kernel-uek)ELSA-2023-123232023-05-02
Oracle Linux version 7 (kernel-uek)ELSA-2023-122422023-04-10
Oracle Linux version 7 (kernel-uek)ELSA-2023-122552023-04-17
Oracle Linux version 7 (kernel-uek)ELSA-2023-123232023-05-02
Oracle Linux version 7 (kernel-uek-container)ELSA-2023-122432023-04-10
Oracle Linux version 7 (kernel-uek-container)ELSA-2023-122562023-04-17
Oracle Linux version 8 (kernel-uek)ELSA-2023-121962023-03-16
Oracle Linux version 8 (kernel-uek)ELSA-2023-122552023-04-17
Oracle Linux version 8 (kernel-uek-container)ELSA-2023-122562023-04-17
Oracle Linux version 9 (kernel-uek)ELSA-2023-121962023-03-16



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete