The Broadcom brcmfmac WiFi driver prior to commit 1b5e2423164b3670e8bc9174e4762d297990deff is vulnerable to a heap buffer overflow. If the Wake-up on Wireless LAN functionality is configured, a malicious event frame can be constructed to trigger an heap buffer overflow in the brcmf_wowl_nd_results function. This vulnerability can be exploited with compromised chipsets to compromise the host, or when used in combination with CVE-2019-9503, can be used remotely. In the worst case scenario, by sending specially-crafted WiFi packets, a remote, unauthenticated attacker may be able to execute arbitrary code on a vulnerable system. More typically, this vulnerability will result in denial-of-service conditions.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: certcc

Published: 2020-01-16T20:35:18

Updated: 2024-08-04T21:54:44.139Z

Reserved: 2019-03-01T00:00:00

Link: CVE-2019-9500

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2020-01-16T21:15:12.007

Modified: 2023-01-19T15:53:59.167

Link: CVE-2019-9500

cve-icon Redhat

Severity : Important

Publid Date: 2019-02-19T00:00:00Z

Links: CVE-2019-9500 - Bugzilla