Skip to main content

Broadcom WiFi Driver Vulnerabilities

Broadcom and CERT/CC have released details of four vulnerabilities in the drivers used in their WiFi chipsets. A remote unauthenticated attacker could exploit these to take control of an affected system.

Report a cyber attack: call 0300 303 5222 or email [email protected]

Summary

Broadcom and CERT/CC have released details of four vulnerabilities in the drivers used in their WiFi chipsets. A remote unauthenticated attacker could exploit these to take control of an affected system.


Threat details

Two vulnerabilities lie in Broadcom's proprietary w1 driver as a result of improper handling of misconfigured event frames. The two other vulnerabilities are a result of Broadcom's implementation of the open-source brcmfmac driver when attempting EAPoL authentication. By sending specially crafted packets, an attacker may be able to execute arbitrary code or cause a denial-of-service condition on an affected system.

For further information:


Remediation steps

Type Step

Users and administrators are encouraged to review the CERT/CC Vulnerability Note VU#166939 for more information and refer to their IT suppliers for appropriate updates, when available.


Last edited: 14 February 2020 2:48 pm