CVE-2017-12153

CVE-2017-12153

A security flaw was discovered in the nl80211_set_rekey_data() function in net/wireless/nl80211.c in the Linux kernel through 4.13.3. This function does not check whether the required attributes are present in a Netlink request. This request can be issued by a user with the CAP_NET_ADMIN capability and may result in a NULL pointer dereference and system crash.

Source: CVE-2017-12153

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다