#VU29627 Out-of-bounds write in Broadcom wl driver


Published: 2020-07-09 | Updated: 2020-07-10

Vulnerability identifier: #VU29627

Vulnerability risk: Medium

CVSSv3.1: 8.1 [CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:U/RC:C]

CVE-ID: CVE-2019-9501

CWE-ID: CWE-787

Exploitation vector: Local network

Exploit availability: No

Vulnerable software:
Broadcom wl driver
Hardware solutions / Drivers

Vendor: Broadcom

Description

The vulnerability allows a remote attacker to compromise vulnerable system.

The vulnerability exists due to a boundary error when processing untrusted input in "wlc_wpa_sup_eapol". A remote attacker on the local network can send specially crafted WiFi packets, trigger out-of-bounds write and execute arbitrary code on the target system.

Mitigation
Cybersecurity Help is currently unaware of any official solution to address this vulnerability.

Vulnerable software versions

Broadcom wl driver: All versions


External links
http://blog.quarkslab.com/reverse-engineering-broadcom-wireless-chipsets.html
http://kb.cert.org/vuls/id/166939/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the local network (LAN).

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability