CVE-2019-9502

The Broadcom wl WiFi driver is vulnerable to a heap buffer overflow. If the vendor information element data length is larger than 164 bytes, a heap buffer overflow is triggered in wlc_wpa_plumb_gtk. In the worst case scenario, by sending specially-crafted WiFi packets, a remote, unauthenticated attacker may be able to execute arbitrary code on a vulnerable system. More typically, this vulnerability will result in denial-of-service conditions.
References
Link Resource
https://kb.cert.org/vuls/id/166939/ Third Party Advisory US Government Resource
https://blog.quarkslab.com/reverse-engineering-broadcom-wireless-chipsets.html Third Party Advisory
Configurations

Configuration 1

cpe:2.3:a:synology:router_manager:1.2:*:*:*:*:*:*:*

Information

Published : 2020-02-03 09:15

Updated : 2020-02-10 02:31


NVD link : CVE-2019-9502

Mitre link : CVE-2019-9502

Products Affected
CWE