Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2019-9500

Published: 12 April 2019

The Broadcom brcmfmac WiFi driver prior to commit 1b5e2423164b3670e8bc9174e4762d297990deff is vulnerable to a heap buffer overflow. If the Wake-up on Wireless LAN functionality is configured, a malicious event frame can be constructed to trigger an heap buffer overflow in the brcmf_wowl_nd_results function. This vulnerability can be exploited with compromised chipsets to compromise the host, or when used in combination with CVE-2019-9503, can be used remotely. In the worst case scenario, by sending specially-crafted WiFi packets, a remote, unauthenticated attacker may be able to execute arbitrary code on a vulnerable system. More typically, this vulnerability will result in denial-of-service conditions.

From the Ubuntu Security Team

Hugues Anguelkov discovered that the Broadcom Wifi driver in the Linux kernel contained a heap buffer overflow. A physically proximate attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code.

Priority

Medium

Cvss 3 Severity Score

8.3

Score breakdown

Status

Package Release Status
linux
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-50.54)
cosmic
Released (4.18.0-20.21)
disco
Released (5.0.0-15.16)
trusty Not vulnerable
(3.11.0-12.19)
upstream
Released (5.1~rc1)
xenial Not vulnerable
(4.2.0-16.19)
Patches:
Introduced by

3021ad9a4f009265e6063e617fb91306980af16c

Fixed by 1b5e2423164b3670e8bc9174e4762d297990deff
linux-aws
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-1039.41)
cosmic
Released (4.18.0-1016.18)
disco
Released (5.0.0-1006.6)
trusty Not vulnerable
(4.4.0-1002.2)
upstream
Released (5.1~rc1)
xenial Not vulnerable
(4.4.0-1001.10)
linux-aws-hwe
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

disco Does not exist

trusty Does not exist

upstream
Released (5.1~rc1)
xenial
Released (4.15.0-1039.41~16.04.1)
linux-azure
Launchpad, Ubuntu, Debian
bionic
Released (4.18.0-1018.18~18.04.1)
cosmic
Released (4.18.0-1018.18)
disco
Released (5.0.0-1006.6)
trusty
Released (4.15.0-1045.49~14.04.1)
upstream
Released (5.1~rc1)
xenial
Released (4.15.0-1045.49)
linux-azure-edge
Launchpad, Ubuntu, Debian
bionic
Released (4.18.0-1018.18~18.04.1)
cosmic Does not exist

disco Does not exist

trusty Does not exist

upstream
Released (5.1~rc1)
xenial
Released (4.15.0-1045.49)
linux-euclid
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

disco Does not exist

trusty Does not exist

upstream
Released (5.1~rc1)
xenial Not vulnerable
(4.4.0-9019.20)
linux-flo
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

disco Does not exist

trusty Does not exist
(trusty was ignored [abandoned])
upstream
Released (5.1~rc1)
xenial Ignored
(abandoned)
linux-gcp
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-1032.34)
cosmic
Released (4.18.0-1011.12)
disco
Released (5.0.0-1006.6)
trusty Does not exist

upstream
Released (5.1~rc1)
xenial
Released (4.15.0-1032.34~16.04.1)
linux-gcp-edge
Launchpad, Ubuntu, Debian
bionic
Released (4.18.0-1011.12~18.04.1)
cosmic Does not exist

disco Does not exist

trusty Does not exist

upstream
Released (5.1~rc1)
xenial Does not exist

linux-gke
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

disco Does not exist

trusty Does not exist

upstream
Released (5.1~rc1)
xenial Ignored
(end of standard support)
linux-gke-4.15
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-1032.34)
disco Does not exist

trusty Does not exist

upstream
Released (5.1~rc1)
xenial Does not exist

linux-gke-5.0
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(5.0.0-1011.11~18.04.1)
disco Does not exist

trusty Does not exist

upstream
Released (5.1~rc1)
xenial Does not exist

linux-goldfish
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

disco Does not exist

trusty Does not exist
(trusty was ignored [abandoned])
upstream
Released (5.1~rc1)
xenial Ignored
(end of life)
linux-grouper
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

disco Does not exist

trusty Does not exist
(trusty was ignored [abandoned])
upstream
Released (5.1~rc1)
xenial Does not exist

linux-hwe
Launchpad, Ubuntu, Debian
bionic
Released (4.18.0-20.21~18.04.1)
cosmic Does not exist

disco Does not exist

trusty Does not exist

upstream
Released (5.1~rc1)
xenial
Released (4.15.0-50.54~16.04.1)
linux-hwe-edge
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(5.0.0-15.16~18.04.1)
cosmic Does not exist

disco Does not exist

trusty Does not exist

upstream
Released (5.1~rc1)
xenial
Released (4.15.0-50.54~16.04.1)
linux-kvm
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-1034.34)
cosmic
Released (4.18.0-1012.12)
disco
Released (5.0.0-1006.6)
trusty Does not exist

upstream
Released (5.1~rc1)
xenial Not vulnerable
(4.4.0-1004.9)
linux-lts-trusty
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

disco Does not exist

trusty Does not exist

upstream
Released (5.1~rc1)
xenial Does not exist

linux-lts-utopic
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

disco Does not exist

trusty Ignored
(end of life, was ignored)
upstream
Released (5.1~rc1)
xenial Does not exist

linux-lts-vivid
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

disco Does not exist

trusty Ignored
(end of life, was ignored)
upstream
Released (5.1~rc1)
xenial Does not exist

linux-lts-wily
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

disco Does not exist

trusty Ignored
(end of life, was ignored)
upstream
Released (5.1~rc1)
xenial Does not exist

linux-lts-xenial
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

disco Does not exist

trusty Not vulnerable
(4.4.0-13.29~14.04.1)
upstream
Released (5.1~rc1)
xenial Does not exist

linux-maguro
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

disco Does not exist

trusty Does not exist
(trusty was ignored [abandoned])
upstream
Released (5.1~rc1)
xenial Does not exist

linux-mako
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

disco Does not exist

trusty Does not exist
(trusty was ignored [abandoned])
upstream
Released (5.1~rc1)
xenial Ignored
(abandoned)
linux-manta
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

disco Does not exist

trusty Does not exist
(trusty was ignored [abandoned])
upstream
Released (5.1~rc1)
xenial Does not exist

linux-oem
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-1038.43)
cosmic
Released (4.15.0-1038.43)
disco
Released (4.15.0-1038.43)
trusty Does not exist

upstream
Released (5.1~rc1)
xenial Ignored
(end of standard support, was needs-triage)
linux-oracle
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-1013.15)
cosmic
Released (4.15.0-1013.15)
disco
Released (4.15.0-1013.15)
trusty Does not exist

upstream
Released (5.1~rc1)
xenial
Released (4.15.0-1013.15~16.04.1)
linux-raspi2
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-1036.38)
cosmic
Released (4.18.0-1014.16)
disco
Released (5.0.0-1008.8)
trusty Does not exist

upstream
Released (5.1~rc1)
xenial Not vulnerable
(4.2.0-1013.19)
linux-snapdragon
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(4.4.0-1077.82)
cosmic Does not exist

disco
Released (5.0.0-1012.12)
trusty Does not exist

upstream
Released (5.1~rc1)
xenial Not vulnerable
(4.4.0-1012.12)

Severity score breakdown

Parameter Value
Base score 8.3
Attack vector Adjacent
Attack complexity High
Privileges required None
User interaction None
Scope Changed
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H