NA

CVE-2023-23559

Published: 13/01/2023 Updated: 25/03/2024
CVSS v3 Base Score: 7.8 | Impact Score: 5.9 | Exploitability Score: 1.8
VMScore: 0

Vulnerability Summary

In rndis_query_oid in drivers/net/wireless/rndis_wlan.c in the Linux kernel up to and including 6.1.5, there is an integer overflow in an addition.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

linux linux kernel

netapp hci baseboard management controller h300s

netapp hci baseboard management controller h500s

netapp hci baseboard management controller h700s

netapp hci baseboard management controller h410s

netapp hci baseboard management controller h410c

debian debian linux 10.0