The Broadcom wl WiFi driver is vulnerable to a heap buffer overflow. If the vendor information element data length is larger than 164 bytes, a heap buffer overflow is triggered in wlc_wpa_plumb_gtk. In the worst case scenario, by sending specially-crafted WiFi packets, a remote, unauthenticated attacker may be able to execute arbitrary code on a vulnerable system. More typically, this vulnerability will result in denial-of-service conditions.
References
Link Resource
https://blog.quarkslab.com/reverse-engineering-broadcom-wireless-chipsets.html Third Party Advisory
https://kb.cert.org/vuls/id/166939/ Third Party Advisory US Government Resource
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: certcc

Published: 2020-02-03T21:00:20

Updated: 2020-02-03T21:00:20

Reserved: 2019-03-01T00:00:00


Link: CVE-2019-9502

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2020-02-03T21:15:11.547

Modified: 2020-02-10T14:31:55.877


Link: CVE-2019-9502

JSON object: View

cve-icon Redhat Information

No data.