Vulnerability CVE-2019-9501


Published: 2020-02-03   Modified: 2020-02-04

Description:
The Broadcom wl WiFi driver is vulnerable to a heap buffer overflow. By supplying a vendor information element with a data length larger than 32 bytes, a heap buffer overflow is triggered in wlc_wpa_sup_eapol. In the worst case scenario, by sending specially-crafted WiFi packets, a remote, unauthenticated attacker may be able to execute arbitrary code on a vulnerable system. More typically, this vulnerability will result in denial-of-service conditions.

Type:

CWE-787

CVSS2 => (AV:A/AC:L/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
8.3/10
10/10
6.5/10
Exploit range
Attack complexity
Authentication
Adjacent network
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Synology -> Router manager 

 References:
https://blog.quarkslab.com/reverse-engineering-broadcom-wireless-chipsets.html
https://kb.cert.org/vuls/id/166939/

Copyright 2024, cxsecurity.com

 

Back to Top