ID CVE-2019-9502
Summary The Broadcom wl WiFi driver is vulnerable to a heap buffer overflow. If the vendor information element data length is larger than 164 bytes, a heap buffer overflow is triggered in wlc_wpa_plumb_gtk. In the worst case scenario, by sending specially-crafted WiFi packets, a remote, unauthenticated attacker may be able to execute arbitrary code on a vulnerable system. More typically, this vulnerability will result in denial-of-service conditions.
References
Vulnerable Configurations
  • cpe:2.3:a:synology:router_manager:1.2:*:*:*:*:*:*:*
    cpe:2.3:a:synology:router_manager:1.2:*:*:*:*:*:*:*
  • cpe:2.3:o:broadcom:bcm4339_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:broadcom:bcm4339_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:broadcom:bcm4339:-:*:*:*:*:*:*:*
    cpe:2.3:h:broadcom:bcm4339:-:*:*:*:*:*:*:*
CVSS
Base: 8.3 (as of 10-02-2020 - 14:31)
Impact:
Exploitability:
CWE CWE-787
CAPEC
Access
VectorComplexityAuthentication
ADJACENT_NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
COMPLETE COMPLETE COMPLETE
cvss-vector via4 AV:A/AC:L/Au:N/C:C/I:C/A:C
refmap via4
misc
Last major update 10-02-2020 - 14:31
Published 03-02-2020 - 21:15
Last modified 10-02-2020 - 14:31
Back to Top