CVE-2019-9502

The Broadcom wl WiFi driver is vulnerable to a heap buffer overflow. If the vendor information element data length is larger than 164 bytes, a heap buffer overflow is triggered in wlc_wpa_plumb_gtk. In the worst case scenario, by sending specially-crafted WiFi packets, a remote, unauthenticated attacker may be able to execute arbitrary code on a vulnerable system. More typically, this vulnerability will result in denial-of-service conditions.
References
Link Resource
https://blog.quarkslab.com/reverse-engineering-broadcom-wireless-chipsets.html Third Party Advisory
https://kb.cert.org/vuls/id/166939/ Third Party Advisory US Government Resource
Configurations

Configuration 1 (hide)

cpe:2.3:a:synology:router_manager:1.2:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:broadcom:bcm4339_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:broadcom:bcm4339:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-02-03 21:15

Updated : 2024-02-28 17:28


NVD link : CVE-2019-9502

Mitre link : CVE-2019-9502

CVE.ORG link : CVE-2019-9502


JSON object : View

Products Affected

synology

  • router_manager

broadcom

  • bcm4339_firmware
  • bcm4339
CWE
CWE-787

Out-of-bounds Write

CWE-122

Heap-based Buffer Overflow