CVE-2017-13292

CVE-2017-13292

In wl_get_assoc_ies of wl_cfg80211.c, there is a possible out of bounds write due to an incorrect bounds check. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android. Versions: Android kernel. Android ID: A-70722061. References: B-V2018010201.

Source: CVE-2017-13292

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다