The Broadcom wl WiFi driver is vulnerable to a heap buffer overflow. By supplying a vendor information element with a data length larger than 32 bytes, a heap buffer overflow is triggered in wlc_wpa_sup_eapol. In the worst case scenario, by sending specially-crafted WiFi packets, a remote, unauthenticated attacker may be able to execute arbitrary code on a vulnerable system. More typically, this vulnerability will result in denial-of-service conditions.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: certcc

Published: 2020-02-03T21:00:19

Updated: 2024-08-04T21:54:44.121Z

Reserved: 2019-03-01T00:00:00

Link: CVE-2019-9501

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2020-02-03T21:15:11.487

Modified: 2020-02-10T14:28:48.773

Link: CVE-2019-9501

cve-icon Redhat

No data.