Required CVE Record Information
Description
On Broadcom BCM4355C0 Wi-Fi chips 9.44.78.27.0.1.56 and other chips, an attacker can craft a malformed RRM neighbor report frame to trigger an internal buffer overflow in the Wi-Fi firmware, aka B-V2017061204.
References 11 Total
- http://packetstormsecurity.com/files/144328/Broadcom-802.11k-Neighbor-Report-Response-Out-Of-Bounds-Write.html
- securityfocus.com: 100984 vdb-entry
- https://source.android.com/security/bulletin/2017-09-01
- lists.apple.com: APPLE-SA-2017-09-25-4 vendor-advisory
- exploit-db.com: 42784 exploit
- lists.apple.com: APPLE-SA-2017-09-25-6 vendor-advisory
- https://bugs.chromium.org/p/project-zero/issues/detail?id=1289
- https://support.apple.com/en-us/HT208113
- https://support.apple.com/en-us/HT208112
- https://support.apple.com/HT208113
- https://support.apple.com/HT208112
Updated:
This container includes required additional information provided by the CVE Program for this vulnerability.
References 11 Total
- http://packetstormsecurity.com/files/144328/Broadcom-802.11k-Neighbor-Report-Response-Out-Of-Bounds-Write.html x_transferred
- securityfocus.com: 100984 vdb-entryx_transferred
- https://source.android.com/security/bulletin/2017-09-01 x_transferred
- lists.apple.com: APPLE-SA-2017-09-25-4 vendor-advisoryx_transferred
- exploit-db.com: 42784 exploitx_transferred
- lists.apple.com: APPLE-SA-2017-09-25-6 vendor-advisoryx_transferred
- https://bugs.chromium.org/p/project-zero/issues/detail?id=1289 x_transferred
- https://support.apple.com/en-us/HT208113 x_transferred
- https://support.apple.com/en-us/HT208112 x_transferred
- https://support.apple.com/HT208113 x_transferred
- https://support.apple.com/HT208112 x_transferred