Bug 2170114 (CVE-2023-23559) - CVE-2023-23559 kernel: Integer overflow in function rndis_query_oid of rndis_wlan.c
Summary: CVE-2023-23559 kernel: Integer overflow in function rndis_query_oid of rndis_...
Keywords:
Status: CLOSED WONTFIX
Alias: CVE-2023-23559
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 2170115
Blocks: 2160796
TreeView+ depends on / blocked
 
Reported: 2023-02-15 17:20 UTC by Alex
Modified: 2023-03-01 19:36 UTC (History)
22 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
An integer overflow flaw was found in the Linux kernel’s wireless RNDIS USB device driver in how a user installs a malicious USB device. This flaw allows a local user to crash or potentially escalate their privileges on the system.
Clone Of:
Environment:
Last Closed: 2023-02-16 03:43:11 UTC
Embargoed:


Attachments (Terms of Use)

Description Alex 2023-02-15 17:20:32 UTC
A Linux Kernel flaw integer overflow in the wireless RNDIS USB device driver found (actual for the Broadcom BCM4320 chip and maybe for other similar if any). A local user potentially can install such malicious USB device to trigger this, but unlikely that regular user if without admin or physical access can trigger this.

Reference:
https://patchwork.kernel.org/project/linux-wireless/patch/20230110173007.57110-1-szymon.heidrich@gmail.com/

Comment 1 Alex 2023-02-15 17:20:55 UTC
Created kernel tracking bugs for this issue:

Affects: fedora-all [bug 2170115]

Comment 2 Justin M. Forbes 2023-03-01 19:36:33 UTC
This was fixed for Fedora with the 6.1.9 stable kernel updates.


Note You need to log in before you can comment on or make changes to this bug.