3 results (0.004 seconds)

CVSS: 7.5EPSS: 0%CPEs: 4EXPL: 2

On Broadcom BCM4355C0 Wi-Fi chips 9.44.78.27.0.1.56, an attacker can trigger an information leak due to insufficient length validation, related to ICMPv6 router advertisement offloading. En chips Wi-Fi de Broadcom con modelo BCM4355C0 y firmware 9.44.78.27.0.1.56, un atacante puede provocar una fuga de información por una validación de longitudes insuficiente. Esto está relacionado con la descarga de anuncios de router ICMPv6. • http://packetstormsecurity.com/files/144461/Broadcom-ICMPv6-Information-Leak.html https://bugs.chromium.org/p/project-zero/issues/detail?id=1300 https://support.apple.com/HT208112 https://support.apple.com/HT208113 https://support.apple.com/en-us/HT208112 https://support.apple.com/en-us/HT208113 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 10.0EPSS: 0%CPEs: 4EXPL: 2

On Broadcom BCM4355C0 Wi-Fi chips 9.44.78.27.0.1.56 and other chips, properly crafted malicious over-the-air Fast Transition frames can potentially trigger internal Wi-Fi firmware heap and/or stack overflows, leading to denial of service or other effects, aka B-V2017061205. En los chips Wi-Fi Broadcom BCM4355C0 9.44.78.27.0.1.56 y otros chips, se podrían desencadenar desbordamientos internos de la memoria dinámica (heap) del firmware Wi-Fi si se utilizan frames en modo Fast Transition con intinerancia Over-the-Air. Esto conduciría a una denegación de servicio u otros efectos, lo que también se conoce como B-V2017061205. • http://packetstormsecurity.com/files/144329/Broadcom-802.11r-FT-Reassociation-Response-Overflows.html http://www.securityfocus.com/bid/100984 https://bugs.chromium.org/p/project-zero/issues/detail?id=1291 https://lists.apple.com/archives/security-announce/2017/Sep/msg00007.html https://lists.apple.com/archives/security-announce/2017/Sep/msg00009.html https://source.android.com/security/bulletin/2017-09-01 https://support.apple.com/HT208112 https://support.apple.com/HT208113 https://support. • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 10.0EPSS: 0%CPEs: 4EXPL: 3

On Broadcom BCM4355C0 Wi-Fi chips 9.44.78.27.0.1.56 and other chips, an attacker can craft a malformed RRM neighbor report frame to trigger an internal buffer overflow in the Wi-Fi firmware, aka B-V2017061204. En los chips Wi-Fi Broadcom BCM4355C0 versión 9.44.78.27.0.1.56 y otros chips, un atacante puede crear un frame del RRM Neighbor Report Frame Handler malformadopara desencadenar un desbordamiento interno de búfer en el firmware Wi-Fi, también conocido como B-V2017061204. Broadcom suffers from an out-of-bounds write when handling 802.11k Neighbor Report Response. • https://www.exploit-db.com/exploits/42784 http://packetstormsecurity.com/files/144328/Broadcom-802.11k-Neighbor-Report-Response-Out-Of-Bounds-Write.html http://www.securityfocus.com/bid/100984 https://bugs.chromium.org/p/project-zero/issues/detail?id=1289 https://lists.apple.com/archives/security-announce/2017/Sep/msg00007.html https://lists.apple.com/archives/security-announce/2017/Sep/msg00009.html https://source.android.com/security/bulletin/2017-09-01 https://support.apple.com/HT208112& • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •