NULL Pointer Dereference Vulnerability in nl80211_set_rekey_data() Function

NULL Pointer Dereference Vulnerability in nl80211_set_rekey_data() Function

CVE-2017-12153 · MEDIUM Severity

AV:L/AC:L/AU:N/C:N/I:N/A:C

A security flaw was discovered in the nl80211_set_rekey_data() function in net/wireless/nl80211.c in the Linux kernel through 4.13.3. This function does not check whether the required attributes are present in a Netlink request. This request can be issued by a user with the CAP_NET_ADMIN capability and may result in a NULL pointer dereference and system crash.

Learn more about our Cis Benchmark Audit For Distribution Independent Linux.