Vulnerability Name: | CVE-2019-9502 (CCN-159645) | ||||||||||||
Assigned: | 2019-04-17 | ||||||||||||
Published: | 2019-04-17 | ||||||||||||
Updated: | 2020-02-10 | ||||||||||||
Summary: | The Broadcom wl WiFi driver is vulnerable to a heap buffer overflow. If the vendor information element data length is larger than 164 bytes, a heap buffer overflow is triggered in wlc_wpa_plumb_gtk. In the worst case scenario, by sending specially-crafted WiFi packets, a remote, unauthenticated attacker may be able to execute arbitrary code on a vulnerable system. More typically, this vulnerability will result in denial-of-service conditions. | ||||||||||||
CVSS v3 Severity: | 8.8 High (CVSS v3.1 Vector: CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H) 7.7 High (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C)
6.5 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C)
| ||||||||||||
CVSS v2 Severity: | 8.3 High (CVSS v2 Vector: AV:A/AC:L/Au:N/C:C/I:C/A:C)
| ||||||||||||
Vulnerability Type: | CWE-787 | ||||||||||||
Vulnerability Consequences: | Gain Access | ||||||||||||
References: | Source: MITRE Type: CNA CVE-2019-9502 Source: CCN Type: US-CERT VU#166939 Broadcom WiFi chipset drivers contain multiple vulnerabilities Source: CCN Type: Quarklab's Blog, Tue 16 April 2019 Reverse-engineering Broadcom wireless chipsets Source: MISC Type: Third Party Advisory N/A Source: XF Type: UNKNOWN broadcom-cve20199502-bo(159645) Source: CERT-VN Type: Third Party Advisory, US Government Resource N/A Source: CCN Type: Broadcom Web site Broadcom Limited | Connecting Everything | ||||||||||||
Vulnerable Configuration: | Configuration 1: Configuration 2: Denotes that component is vulnerable | ||||||||||||
BACK |