Lucene search

K

Bcm4339 Security Vulnerabilities

cve
cve

CVE-2019-9502

The Broadcom wl WiFi driver is vulnerable to a heap buffer overflow. If the vendor information element data length is larger than 164 bytes, a heap buffer overflow is triggered in wlc_wpa_plumb_gtk. In the worst case scenario, by sending specially-crafted WiFi packets, a remote, unauthenticated...

8.8CVSS

6.9AI Score

0.001EPSS

2020-02-03 09:15 PM
222
cve
cve

CVE-2019-9501

The Broadcom wl WiFi driver is vulnerable to a heap buffer overflow. By supplying a vendor information element with a data length larger than 32 bytes, a heap buffer overflow is triggered in wlc_wpa_sup_eapol. In the worst case scenario, by sending specially-crafted WiFi packets, a remote,...

8.8CVSS

6.9AI Score

0.001EPSS

2020-02-03 09:15 PM
218
cve
cve

CVE-2017-6957

Stack-based buffer overflow in the firmware in Broadcom Wi-Fi HardMAC SoC chips, when the firmware supports CCKM Fast and Secure Roaming and the feature is enabled in RAM, allows remote attackers to execute arbitrary code via a crafted reassociation response frame with a Cisco IE...

8.1CVSS

8.4AI Score

0.117EPSS

2017-03-27 02:59 PM
20