Lucene search

K
redhatcveRedhat.comRH:CVE-2019-9500
HistoryApr 05, 2020 - 5:08 p.m.

CVE-2019-9500

2020-04-0517:08:20
redhat.com
access.redhat.com
17

0.007 Low

EPSS

Percentile

80.1%

If the Wake-up on Wireless LAN functionality is configured in the brcmfmac driver, which only works with Broadcom FullMAC chipsets, a malicious event frame can be constructed to trigger a heap buffer overflow in the brcmf_wowl_nd_results() function. This vulnerability can be exploited by compromised chipsets to compromise the host, or when used in combination with another brcmfmac driver flaw (CVE-2019-9503), can be used remotely. This can result in a remote denial of service (DoS). Due to the nature of the flaw, a remote privilege escalation cannot be fully ruled out.