Lucene search

K
redhatcveRedhat.comRH:CVE-2017-7541
HistoryJul 20, 2017 - 8:49 a.m.

CVE-2017-7541

2017-07-2008:49:26
redhat.com
access.redhat.com
33

EPSS

0

Percentile

10.1%

Kernel memory corruption due to a buffer overflow was found in brcmf_cfg80211_mgmt_tx() function in Linux kernels from v3.9-rc1 to v4.13-rc1. The vulnerability can be triggered by sending a crafted NL80211_CMD_FRAME packet via netlink. This flaw is unlikely to be triggered remotely as certain userspace code is needed for this. An unprivileged local user could use this flaw to induce kernel memory corruption on the system, leading to a crash. Due to the nature of the flaw, privilege escalation cannot be fully ruled out, although it is unlikely.