Alpaquita LinuxStreamSecurity Advisory
Search Cve

CVE-2023-23559

Published: October 18, 2023Last modified: April 16, 2024

Description

In rndis_query_oid in drivers/net/wireless/rndis_wlan.c in the Linux kernel through 6.1.5, there is an integer overflow in an addition.

Severity score breakdown

ParameterValue
Base score7.8
Attack VectorLOCAL
Attack complexityLOW
Privileges requiredLOW
User interactionNONE
ScopeUNCHANGED
ConfidentialityHIGH
Integrity impactHIGH
Availability impactHIGH
VectorCVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Status

ProductReleasePackageStatus
Alpaquita LinuxStreamlinux-ltsNot affected (6.1.33-r0)

References

ON THIS PAGE