CVE-2019-9500

The Broadcom brcmfmac WiFi driver prior to commit 1b5e2423164b3670e8bc9174e4762d297990deff is vulnerable to a heap buffer overflow. If the Wake-up on Wireless LAN functionality is configured, a malicious event frame can be constructed to trigger an heap buffer overflow in the brcmf_wowl_nd_results function. This vulnerability can be exploited with compromised chipsets to compromise the host, or when used in combination with CVE-2019-9503, can be used remotely. In the worst case scenario, by sending specially-crafted WiFi packets, a remote, unauthenticated attacker may be able to execute arbitrary code on a vulnerable system. More typically, this vulnerability will result in denial-of-service conditions.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:broadcom:brcmfmac_driver:-:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-01-16 21:15

Updated : 2024-02-28 17:28


NVD link : CVE-2019-9500

Mitre link : CVE-2019-9500

CVE.ORG link : CVE-2019-9500


JSON object : View

Products Affected

linux

  • linux_kernel

broadcom

  • brcmfmac_driver
CWE
CWE-787

Out-of-bounds Write

CWE-122

Heap-based Buffer Overflow