CVE-2017-13292

In wl_get_assoc_ies of wl_cfg80211.c, there is a possible out of bounds write due to an incorrect bounds check. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android. Versions: Android kernel. Android ID: A-70722061. References: B-V2018010201.
References
Configurations

Configuration 1 (hide)

cpe:2.3:o:google:android:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-04-04 16:29

Updated : 2023-12-10 12:30


NVD link : CVE-2017-13292

Mitre link : CVE-2017-13292

CVE.ORG link : CVE-2017-13292


JSON object : View

Products Affected

google

  • android
CWE
CWE-787

Out-of-bounds Write