10
CVSSv2

CVE-2017-0561

Published: 07/04/2017 Updated: 03/10/2019
CVSS v2 Base Score: 10 | Impact Score: 10 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 1000
Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Summary

A remote code execution vulnerability in the Broadcom Wi-Fi firmware could enable a remote malicious user to execute arbitrary code within the context of the Wi-Fi SoC. This issue is rated as Critical due to the possibility of remote code execution in the context of the Wi-Fi SoC. Product: Android. Versions: Kernel-3.10, Kernel-3.18. Android ID: A-34199105. References: B-RB#110814.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

linux linux kernel 3.18

linux linux kernel 3.10

Vendor Advisories

Debian Bug report logs - #869639 firmware-brcm80211: BroadPwn vulnerability CVE-2017-9417 Package: firmware-brcm80211; Maintainer for firmware-brcm80211 is Debian Kernel Team <debian-kernel@listsdebianorg>; Source for firmware-brcm80211 is src:firmware-nonfree (PTS, buildd, popcon) Reported by: Mark Robinson <mark@zl2to ...

Exploits

Source: bugschromiumorg/p/project-zero/issues/detail?id=1047 Broadcom produces Wi-Fi HardMAC SoCs which are used to handle the PHY and MAC layer processing These chips are present in both mobile devices and Wi-Fi routers, and are capable of handling many Wi-Fi related events without delegating to the host OS One of the events handled ...
Source: bugschromiumorg/p/project-zero/issues/detail?id=1046 googleprojectzeroblogspotca/2017/04/over-air-exploiting-broadcoms-wi-fi_4html Broadcom produces Wi-Fi HardMAC SoCs which are used to handle the PHY and MAC layer processing These chips are present in both mobile devices and Wi-Fi routers, and are capable of handling ...