Vulnerability CVE-2017-12153: Information

Description

A security flaw was discovered in the nl80211_set_rekey_data() function in net/wireless/nl80211.c in the Linux kernel through 4.13.3. This function does not check whether the required attributes are present in a Netlink request. This request can be issued by a user with the CAP_NET_ADMIN capability and may result in a NULL pointer dereference and system crash.

Severity: MEDIUM (4.4) Vector: CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H

Published: Sept. 21, 2017
Modified: Oct. 10, 2019
Error type identifier: CWE-476

Fixed packages

Package name
Branch
Fixed in version
Version from repository
Errata ID
Task #
State
kernel-image-std-defsisyphus4.9.53-alt16.1.92-alt1ALT-PU-2017-2375-1190299Fixed
kernel-image-std-defp104.9.53-alt15.10.217-alt1ALT-PU-2017-2375-1190299Fixed
kernel-image-std-defp94.9.53-alt15.4.275-alt1ALT-PU-2017-2375-1190299Fixed
kernel-image-std-defp84.9.53-alt0.M80P.14.9.337-alt0.M80P.1ALT-PU-2017-2381-1190303Fixed
kernel-image-std-defc9f24.9.53-alt15.10.214-alt0.c9f.2ALT-PU-2017-2375-1190299Fixed
kernel-image-std-defp114.9.53-alt16.1.91-alt1ALT-PU-2017-2375-1190299Fixed
kernel-image-std-paep84.4.93-alt0.M80P.1.14.4.159-alt0.M80P.1ALT-PU-2017-2476-1191158Fixed
kernel-image-std-paec9f24.4.90-alt14.19.72-alt1ALT-PU-2017-2379-1190302Fixed
kernel-image-un-defsisyphus4.13.4-alt16.6.32-alt1ALT-PU-2017-2337-1188960Fixed
kernel-image-un-defp104.13.4-alt16.1.90-alt1ALT-PU-2017-2337-1188960Fixed
kernel-image-un-defp94.13.4-alt15.10.216-alt2ALT-PU-2017-2337-1188960Fixed
kernel-image-un-defp84.9.53-alt0.M80P.14.19.310-alt0.M80P.1ALT-PU-2017-2385-1190311Fixed
kernel-image-un-defc10f14.13.4-alt16.1.85-alt0.c10f.1ALT-PU-2017-2337-1188960Fixed
kernel-image-un-defc9f24.13.4-alt15.10.29-alt2ALT-PU-2017-2337-1188960Fixed
kernel-image-un-defc74.4.90-alt0.M70C.14.9.277-alt0.M70C.1ALT-PU-2017-2382-1190307Fixed
kernel-image-un-defp114.13.4-alt16.6.31-alt1ALT-PU-2017-2337-1188960Fixed
usbipsisyphus5.10-alt15.10-alt1ALT-PU-2023-1798-1320453Fixed
usbipsisyphus_e2k5.10-alt15.10-alt1ALT-PU-2023-7452-1-Fixed
usbipp105.10-alt15.10-alt1ALT-PU-2023-1903-1320461Fixed
usbipp10_e2k5.10-alt15.10-alt1ALT-PU-2023-7498-1-Fixed
usbipp115.10-alt15.10-alt1ALT-PU-2023-1798-1320453Fixed

References to Advisories, Solutions, and Tools

Hyperlink
Resource
https://git.kernel.org/pub/scm/linux/kernel/git/jberg/mac80211.git/commit/?id=e785fa0a164aa11001cba931367c7f94ffaff888
  • Issue Tracking
  • Patch
  • Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=1491046
  • Issue Tracking
  • Patch
  • Third Party Advisory
https://bugzilla.novell.com/show_bug.cgi?id=1058410
  • Issue Tracking
  • Patch
  • Third Party Advisory
http://seclists.org/oss-sec/2017/q3/437
  • Mailing List
  • Patch
  • Third Party Advisory
https://marc.info/?t=150525503100001&r=1&w=2
  • Patch
  • Third Party Advisory
100855
  • Third Party Advisory
  • VDB Entry
DSA-3981
  • Third Party Advisory
USN-3583-2
  • Third Party Advisory
USN-3583-1
  • Third Party Advisory
    1. Configuration 1

      cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
      End including
      4.13.3

      Configuration 2

      cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*

      cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*

      Configuration 3

      cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*

      cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:esm:*:*:*