In wl_get_assoc_ies of wl_cfg80211.c, there is a possible out of bounds write due to an incorrect bounds check. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android. Versions: Android kernel. Android ID: A-70722061. References: B-V2018010201.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: google_android

Published: 2018-04-04T16:00:00Z

Updated: 2024-09-17T02:07:06.004Z

Reserved: 2017-08-23T00:00:00

Link: CVE-2017-13292

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-04-04T16:29:01.277

Modified: 2018-05-10T16:16:38.047

Link: CVE-2017-13292

cve-icon Redhat

No data.