CVE-2017-7541

NameCVE-2017-7541
DescriptionThe brcmf_cfg80211_mgmt_tx function in drivers/net/wireless/broadcom/brcm80211/brcmfmac/cfg80211.c in the Linux kernel before 4.12.3 allows local users to cause a denial of service (buffer overflow and system crash) or possibly gain privileges via a crafted NL80211_CMD_FRAME Netlink packet.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDSA-3927-1, DSA-3945-1

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
linux (PTS)buster4.19.249-2fixed
buster (security)4.19.304-1fixed
bullseye5.10.209-2fixed
bullseye (security)5.10.205-2fixed
bookworm6.1.76-1fixed
bookworm (security)6.1.69-1fixed
trixie6.6.15-2fixed
sid6.7.9-2fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
linuxsourcewheezy(not affected)
linuxsourcejessie3.16.43-2+deb8u3DSA-3945-1
linuxsourcestretch4.9.30-2+deb9u3DSA-3927-1
linuxsource(unstable)4.12.6-1

Notes

[wheezy] - linux <not-affected> (Vulnerable code not present)
Fixed by: https://git.kernel.org/linus/8f44c9a41386729fea410e688959ddaa9d51be7c

Search for package or bug name: Reporting problems