Multiple vulnerabilities in Broadcom wl WiFi driver



Published: 2020-02-03 | Updated: 2020-07-09
Risk Medium
Patch available NO
Number of vulnerabilities 2
CVE-ID CVE-2019-9501
CVE-2019-9502
CWE-ID CWE-787
Exploitation vector Local network
Public exploit N/A
Vulnerable software
Subscribe
Broadcom wl driver
Hardware solutions / Drivers

Vendor Broadcom

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Out-of-bounds write

EUVDB-ID: #VU29627

Risk: Medium

CVSSv3.1: 8.1 [CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:U/RC:C]

CVE-ID: CVE-2019-9501

CWE-ID: CWE-787 - Out-of-bounds write

Exploit availability: No

Description

The vulnerability allows a remote attacker to compromise vulnerable system.

The vulnerability exists due to a boundary error when processing untrusted input in "wlc_wpa_sup_eapol". A remote attacker on the local network can send specially crafted WiFi packets, trigger out-of-bounds write and execute arbitrary code on the target system.

Mitigation

Cybersecurity Help is currently unaware of any official solution to address this vulnerability.

Vulnerable software versions

Broadcom wl driver: All versions

External links

http://blog.quarkslab.com/reverse-engineering-broadcom-wireless-chipsets.html
http://kb.cert.org/vuls/id/166939/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the local network (LAN).

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Out-of-bounds write

EUVDB-ID: #VU29628

Risk: Medium

CVSSv3.1: 8.1 [CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:U/RC:C]

CVE-ID: CVE-2019-9502

CWE-ID: CWE-787 - Out-of-bounds write

Exploit availability: No

Description

The vulnerability allows a remote attacker to compromise vulnerable system.

The vulnerability exists due to a boundary error when processing untrusted input in "wlc_wpa_plumb_gtk". A remote attacker on the local network can send specially crafted WiFi packets, trigger out-of-bounds write and execute arbitrary code on the target system.

Mitigation

Cybersecurity Help is currently unaware of any official solution to address this vulnerability.

Vulnerable software versions

Broadcom wl driver: All versions

External links

http://blog.quarkslab.com/reverse-engineering-broadcom-wireless-chipsets.html
http://kb.cert.org/vuls/id/166939/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the local network (LAN).

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###