Lucene search

K
cvelistRedhatCVELIST:CVE-2017-12153
HistorySep 21, 2017 - 3:00 p.m.

CVE-2017-12153

2017-09-2115:00:00
CWE-476
redhat
www.cve.org

5.8 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

26.9%

A security flaw was discovered in the nl80211_set_rekey_data() function in net/wireless/nl80211.c in the Linux kernel through 4.13.3. This function does not check whether the required attributes are present in a Netlink request. This request can be issued by a user with the CAP_NET_ADMIN capability and may result in a NULL pointer dereference and system crash.

CNA Affected

[
  {
    "product": "kernel since v3.1-rc1 through v4.13",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "kernel since v3.1-rc1 through v4.13"
      }
    ]
  }
]