The Broadcom wl WiFi driver is vulnerable to a heap buffer overflow. By supplying a vendor information element with a data length larger than 32 bytes, a heap buffer overflow is triggered in wlc_wpa_sup_eapol. In the worst case scenario, by sending specially-crafted WiFi packets, a remote, unauthenticated attacker may be able to execute arbitrary code on a vulnerable system. More typically, this vulnerability will result in denial-of-service conditions.
References
Link Resource
https://blog.quarkslab.com/reverse-engineering-broadcom-wireless-chipsets.html Exploit Third Party Advisory
https://kb.cert.org/vuls/id/166939/ Third Party Advisory US Government Resource
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: certcc

Published: 2020-02-03T21:00:19

Updated: 2020-02-03T21:00:19

Reserved: 2019-03-01T00:00:00


Link: CVE-2019-9501

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2020-02-03T21:15:11.487

Modified: 2020-02-10T14:28:48.773


Link: CVE-2019-9501

JSON object: View

cve-icon Redhat Information

No data.