A security flaw was discovered in the nl80211_set_rekey_data() function in net/wireless/nl80211.c in the Linux kernel through 4.13.3. This function does not check whether the required attributes are present in a Netlink request. This request can be issued by a user with the CAP_NET_ADMIN capability and may result in a NULL pointer dereference and system crash.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2017-09-21T15:00:00

Updated: 2024-08-05T18:28:16.646Z

Reserved: 2017-08-01T00:00:00

Link: CVE-2017-12153

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2017-09-21T15:29:00.557

Modified: 2019-10-09T23:22:22.857

Link: CVE-2017-12153

cve-icon Redhat

Severity : Low

Publid Date: 2017-09-13T00:00:00Z

Links: CVE-2017-12153 - Bugzilla