8.8
CWE
120 193 119
Advisory Published
Updated

CVE-2023-4259: Potential buffer overflow vulnerabilities in the Zephyr eS-WiFi driver

First published: Mon Sep 25 2023(Updated: )

Two potential buffer overflow vulnerabilities at the following locations in the Zephyr eS-WiFi driver source code.

Credit: vulnerabilities@zephyrproject.org vulnerabilities@zephyrproject.org

Affected SoftwareAffected VersionHow to fix
Zephyrproject Zephyr<=3.4.0

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is the severity of CVE-2023-4259?

    The severity of CVE-2023-4259 is high (8.8).

  • How can the CVE-2023-4259 vulnerability be exploited?

    The CVE-2023-4259 vulnerability can be exploited through buffer overflow attacks.

  • Which software versions are affected by CVE-2023-4259?

    Software versions up to and including 3.4.0 of the Zephyr eS-WiFi driver are affected by CVE-2023-4259.

  • Is there a fix available for CVE-2023-4259?

    Yes, a fix for CVE-2023-4259 is available. Please refer to the Zephyr eS-WiFi driver's security advisory for more information.

  • Where can I find more information about CVE-2023-4259?

    You can find more information about CVE-2023-4259 in the security advisory published by Zephyr eS-WiFi driver on GitHub.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203