CVE-2017-7541

CVSS v3.1 7.8 (High)
78% Progress
CVSS v2.0 7.2 (High)
72% Progress
EPSS 0.04 % (11th)
0.04% Progress
Affected Products 1
Advisories 21

The brcmf_cfg80211_mgmt_tx function in drivers/net/wireless/broadcom/brcm80211/brcmfmac/cfg80211.c in the Linux kernel before 4.12.3 allows local users to cause a denial of service (buffer overflow and system crash) or possibly gain privileges via a crafted NL80211_CMD_FRAME Netlink packet.

Weaknesses
CWE-119
Improper Restriction of Operations within the Bounds of a Memory Buffer
CVE Status
PUBLISHED
CNA
Red Hat, Inc.
Published Date
2017-07-25 04:29:00
(7 years ago)
Updated Date
2023-02-14 21:37:40
(19 months ago)

Affected Products

Loading...
Loading...
Loading...

Configuration #1

    CPE23 From Up To
  Linux Kernel from 3.9 version and prior 3.10.108 version cpe:2.3:o:linux:linux_kernel >= 3.9 < 3.10.108
  Linux Kernel from 3.11 version and prior 3.16.48 version cpe:2.3:o:linux:linux_kernel >= 3.11 < 3.16.48
  Linux Kernel from 3.17 version and prior 3.18.62 version cpe:2.3:o:linux:linux_kernel >= 3.17 < 3.18.62
  Linux Kernel from 3.19 version and prior 4.1.43 version cpe:2.3:o:linux:linux_kernel >= 3.19 < 4.1.43
  Linux Kernel from 4.2 version and prior 4.4.78 version cpe:2.3:o:linux:linux_kernel >= 4.2 < 4.4.78
  Linux Kernel from 4.5 version and prior 4.9.39 version cpe:2.3:o:linux:linux_kernel >= 4.5 < 4.9.39
  Linux Kernel from 4.10 version and prior 4.11.12 version cpe:2.3:o:linux:linux_kernel >= 4.10 < 4.11.12
  Linux Kernel from 4.12 version and prior 4.12.3 version cpe:2.3:o:linux:linux_kernel >= 4.12 < 4.12.3
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...