Vulnerabilites related to broadcom - bcm43012_firmware
CVE-2019-15126 (GCVE-0-2019-15126)
Vulnerability from cvelistv5
Published
2020-02-05 16:17
Modified
2024-08-05 00:34
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
An issue was discovered on Broadcom Wi-Fi client devices. Specifically timed and handcrafted traffic can cause internal errors (related to state transitions) in a WLAN device that lead to improper layer 2 Wi-Fi encryption with a consequent possibility of information disclosure over the air for a discrete set of traffic, a different vulnerability than CVE-2019-9500, CVE-2019-9501, CVE-2019-9502, and CVE-2019-9503.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T00:34:53.246Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/kb/HT210721" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/kb/HT210722" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/kb/HT210788" }, { "name": "20200227 Wi-Fi Protected Network and Wi-Fi Protected Network 2 Information Disclosure Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO", "x_transferred" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20200226-wi-fi-info-disclosure" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2020-0001" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.huawei.com/en/psirt/security-notices/huawei-sn-20200228-01-kr00k-en" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.mist.com/documentation/mist-security-advisory-kr00k-attack-faq/" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2020-003.txt" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.synology.com/security/advisory/Synology_SA_20_03" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://packetstormsecurity.com/files/156809/Broadcom-Wi-Fi-KR00K-Proof-Of-Concept.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200527-01-wifi-en" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-712518.pdf" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://us-cert.cisa.gov/ics/advisories/icsa-20-224-05" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "An issue was discovered on Broadcom Wi-Fi client devices. Specifically timed and handcrafted traffic can cause internal errors (related to state transitions) in a WLAN device that lead to improper layer 2 Wi-Fi encryption with a consequent possibility of information disclosure over the air for a discrete set of traffic, a different vulnerability than CVE-2019-9500, CVE-2019-9501, CVE-2019-9502, and CVE-2019-9503." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-08-11T18:08:27", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/kb/HT210721" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/kb/HT210722" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/kb/HT210788" }, { "name": "20200227 Wi-Fi Protected Network and Wi-Fi Protected Network 2 Information Disclosure Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20200226-wi-fi-info-disclosure" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2020-0001" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.huawei.com/en/psirt/security-notices/huawei-sn-20200228-01-kr00k-en" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.mist.com/documentation/mist-security-advisory-kr00k-attack-faq/" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2020-003.txt" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.synology.com/security/advisory/Synology_SA_20_03" }, { "tags": [ "x_refsource_MISC" ], "url": "http://packetstormsecurity.com/files/156809/Broadcom-Wi-Fi-KR00K-Proof-Of-Concept.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200527-01-wifi-en" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-712518.pdf" }, { "tags": [ "x_refsource_MISC" ], "url": "https://us-cert.cisa.gov/ics/advisories/icsa-20-224-05" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2019-15126", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An issue was discovered on Broadcom Wi-Fi client devices. Specifically timed and handcrafted traffic can cause internal errors (related to state transitions) in a WLAN device that lead to improper layer 2 Wi-Fi encryption with a consequent possibility of information disclosure over the air for a discrete set of traffic, a different vulnerability than CVE-2019-9500, CVE-2019-9501, CVE-2019-9502, and CVE-2019-9503." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.apple.com/kb/HT210721", "refsource": "CONFIRM", "url": "https://support.apple.com/kb/HT210721" }, { "name": "https://support.apple.com/kb/HT210722", "refsource": "CONFIRM", "url": "https://support.apple.com/kb/HT210722" }, { "name": "https://support.apple.com/kb/HT210788", "refsource": "CONFIRM", "url": "https://support.apple.com/kb/HT210788" }, { "name": "20200227 Wi-Fi Protected Network and Wi-Fi Protected Network 2 Information Disclosure Vulnerability", "refsource": "CISCO", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20200226-wi-fi-info-disclosure" }, { "name": "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2020-0001", "refsource": "CONFIRM", "url": "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2020-0001" }, { "name": "http://www.huawei.com/en/psirt/security-notices/huawei-sn-20200228-01-kr00k-en", "refsource": "CONFIRM", "url": "http://www.huawei.com/en/psirt/security-notices/huawei-sn-20200228-01-kr00k-en" }, { "name": "https://www.mist.com/documentation/mist-security-advisory-kr00k-attack-faq/", "refsource": "CONFIRM", "url": "https://www.mist.com/documentation/mist-security-advisory-kr00k-attack-faq/" }, { "name": "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2020-003.txt", "refsource": "CONFIRM", "url": "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2020-003.txt" }, { "name": "https://www.synology.com/security/advisory/Synology_SA_20_03", "refsource": "CONFIRM", "url": "https://www.synology.com/security/advisory/Synology_SA_20_03" }, { "name": "http://packetstormsecurity.com/files/156809/Broadcom-Wi-Fi-KR00K-Proof-Of-Concept.html", "refsource": "MISC", "url": "http://packetstormsecurity.com/files/156809/Broadcom-Wi-Fi-KR00K-Proof-Of-Concept.html" }, { "name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200527-01-wifi-en", "refsource": "CONFIRM", "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200527-01-wifi-en" }, { "name": "https://cert-portal.siemens.com/productcert/pdf/ssa-712518.pdf", "refsource": "CONFIRM", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-712518.pdf" }, { "name": "https://us-cert.cisa.gov/ics/advisories/icsa-20-224-05", "refsource": "MISC", "url": "https://us-cert.cisa.gov/ics/advisories/icsa-20-224-05" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2019-15126", "datePublished": "2020-02-05T16:17:37", "dateReserved": "2019-08-17T00:00:00", "dateUpdated": "2024-08-05T00:34:53.246Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Vulnerability from fkie_nvd
Published
2020-02-05 17:15
Modified
2024-11-21 04:28
Severity ?
Summary
An issue was discovered on Broadcom Wi-Fi client devices. Specifically timed and handcrafted traffic can cause internal errors (related to state transitions) in a WLAN device that lead to improper layer 2 Wi-Fi encryption with a consequent possibility of information disclosure over the air for a discrete set of traffic, a different vulnerability than CVE-2019-9500, CVE-2019-9501, CVE-2019-9502, and CVE-2019-9503.
References
▶ | URL | Tags | |
---|---|---|---|
cve@mitre.org | http://packetstormsecurity.com/files/156809/Broadcom-Wi-Fi-KR00K-Proof-Of-Concept.html | ||
cve@mitre.org | http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2020-003.txt | ||
cve@mitre.org | http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200527-01-wifi-en | ||
cve@mitre.org | http://www.huawei.com/en/psirt/security-notices/huawei-sn-20200228-01-kr00k-en | ||
cve@mitre.org | https://cert-portal.siemens.com/productcert/pdf/ssa-712518.pdf | ||
cve@mitre.org | https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2020-0001 | ||
cve@mitre.org | https://support.apple.com/kb/HT210721 | Third Party Advisory | |
cve@mitre.org | https://support.apple.com/kb/HT210722 | Third Party Advisory | |
cve@mitre.org | https://support.apple.com/kb/HT210788 | ||
cve@mitre.org | https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20200226-wi-fi-info-disclosure | ||
cve@mitre.org | https://us-cert.cisa.gov/ics/advisories/icsa-20-224-05 | ||
cve@mitre.org | https://www.mist.com/documentation/mist-security-advisory-kr00k-attack-faq/ | ||
cve@mitre.org | https://www.synology.com/security/advisory/Synology_SA_20_03 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://packetstormsecurity.com/files/156809/Broadcom-Wi-Fi-KR00K-Proof-Of-Concept.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2020-003.txt | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200527-01-wifi-en | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.huawei.com/en/psirt/security-notices/huawei-sn-20200228-01-kr00k-en | ||
af854a3a-2127-422b-91ae-364da2661108 | https://cert-portal.siemens.com/productcert/pdf/ssa-712518.pdf | ||
af854a3a-2127-422b-91ae-364da2661108 | https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2020-0001 | ||
af854a3a-2127-422b-91ae-364da2661108 | https://support.apple.com/kb/HT210721 | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://support.apple.com/kb/HT210722 | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://support.apple.com/kb/HT210788 | ||
af854a3a-2127-422b-91ae-364da2661108 | https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20200226-wi-fi-info-disclosure | ||
af854a3a-2127-422b-91ae-364da2661108 | https://us-cert.cisa.gov/ics/advisories/icsa-20-224-05 | ||
af854a3a-2127-422b-91ae-364da2661108 | https://www.mist.com/documentation/mist-security-advisory-kr00k-attack-faq/ | ||
af854a3a-2127-422b-91ae-364da2661108 | https://www.synology.com/security/advisory/Synology_SA_20_03 |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
apple | ipados | * | |
apple | iphone_os | * | |
apple | mac_os_x | * | |
broadcom | bcm4389_firmware | - | |
broadcom | bcm4389 | - | |
broadcom | bcm43012_firmware | - | |
broadcom | bcm43012 | - | |
broadcom | bcm43013_firmware | - | |
broadcom | bcm43013 | - | |
broadcom | bcm4375_firmware | - | |
broadcom | bcm4375 | - | |
broadcom | bcm43752_firmware | - | |
broadcom | bcm43752 | - | |
broadcom | bcm4356_firmware | - | |
broadcom | bcm4356 | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:*", "matchCriteriaId": "AD59FD8B-5C11-469A-91E8-B3EB904AB1EF", "versionEndExcluding": "13.2", "vulnerable": true }, { "criteria": "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*", "matchCriteriaId": "13864229-C006-4C72-AAE3-90F009375CA5", "versionEndExcluding": "13.2", "vulnerable": true }, { "criteria": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*", "matchCriteriaId": "E773457A-E670-4DDA-86E2-0923C1DCD9BA", "versionEndExcluding": "10.15.1", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:broadcom:bcm4389_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "12F03EE0-8785-417A-BECA-BEA63757A39D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:broadcom:bcm4389:-:*:*:*:*:*:*:*", "matchCriteriaId": "AF854566-05B0-4661-A6FB-1FB57D2DA7F9", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:broadcom:bcm43012_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "267F4829-8427-498F-9527-F0CBF59E4EBF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:broadcom:bcm43012:-:*:*:*:*:*:*:*", "matchCriteriaId": "FCE5C165-FBF8-4860-AA22-B6572444396B", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:broadcom:bcm43013_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "BFE8006F-EFF6-4C48-A88D-D454FCAF6FBB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:broadcom:bcm43013:-:*:*:*:*:*:*:*", "matchCriteriaId": "0FE2C4A7-5C2B-436F-8088-36CB4552524D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:broadcom:bcm4375_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "D4F7B684-7732-4D96-A1D8-B7FF7D48FEBF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:broadcom:bcm4375:-:*:*:*:*:*:*:*", "matchCriteriaId": "5B96EBAD-7270-43CF-8DF5-A6316581764F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:broadcom:bcm43752_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "196BB042-784B-4DA7-80B9-491660DE96FC", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:broadcom:bcm43752:-:*:*:*:*:*:*:*", "matchCriteriaId": "1EC39880-8A15-49DE-B355-FDCDD536AB5F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:broadcom:bcm4356_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "D071C0E7-D86C-4D86-807F-37882D4F7C2D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:broadcom:bcm4356:-:*:*:*:*:*:*:*", "matchCriteriaId": "80E682AB-4198-43C4-BD64-A1FDA1CD8A3B", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "An issue was discovered on Broadcom Wi-Fi client devices. Specifically timed and handcrafted traffic can cause internal errors (related to state transitions) in a WLAN device that lead to improper layer 2 Wi-Fi encryption with a consequent possibility of information disclosure over the air for a discrete set of traffic, a different vulnerability than CVE-2019-9500, CVE-2019-9501, CVE-2019-9502, and CVE-2019-9503." }, { "lang": "es", "value": "Se detect\u00f3 un problema en los dispositivos cliente de Broadcom Wi-Fi. Espec\u00edficamente un tr\u00e1fico dise\u00f1ado minuciosamente y sincronizado puede causar errores internos (relacionados con las transiciones de estado) en un dispositivo WLAN que conllevan a un cifrado de Wi-Fi de Capa 2 inapropiado con una consiguiente posibilidad de divulgaci\u00f3n de informaci\u00f3n por medio del aire para un conjunto de tr\u00e1fico discreto, una vulnerabilidad diferente de CVE-2019-9500, CVE-2019-9501, CVE-2019-9502 y CVE-2019-9503." } ], "id": "CVE-2019-15126", "lastModified": "2024-11-21T04:28:06.317", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.9, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:A/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 5.5, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "NONE", "baseScore": 3.1, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 1.6, "impactScore": 1.4, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-02-05T17:15:10.443", "references": [ { "source": "cve@mitre.org", "url": "http://packetstormsecurity.com/files/156809/Broadcom-Wi-Fi-KR00K-Proof-Of-Concept.html" }, { "source": "cve@mitre.org", "url": "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2020-003.txt" }, { "source": "cve@mitre.org", "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200527-01-wifi-en" }, { "source": "cve@mitre.org", "url": "http://www.huawei.com/en/psirt/security-notices/huawei-sn-20200228-01-kr00k-en" }, { "source": "cve@mitre.org", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-712518.pdf" }, { "source": "cve@mitre.org", "url": "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2020-0001" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://support.apple.com/kb/HT210721" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://support.apple.com/kb/HT210722" }, { "source": "cve@mitre.org", "url": "https://support.apple.com/kb/HT210788" }, { "source": "cve@mitre.org", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20200226-wi-fi-info-disclosure" }, { "source": "cve@mitre.org", "url": "https://us-cert.cisa.gov/ics/advisories/icsa-20-224-05" }, { "source": "cve@mitre.org", "url": "https://www.mist.com/documentation/mist-security-advisory-kr00k-attack-faq/" }, { "source": "cve@mitre.org", "url": "https://www.synology.com/security/advisory/Synology_SA_20_03" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://packetstormsecurity.com/files/156809/Broadcom-Wi-Fi-KR00K-Proof-Of-Concept.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2020-003.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200527-01-wifi-en" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.huawei.com/en/psirt/security-notices/huawei-sn-20200228-01-kr00k-en" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-712518.pdf" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2020-0001" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://support.apple.com/kb/HT210721" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://support.apple.com/kb/HT210722" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://support.apple.com/kb/HT210788" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20200226-wi-fi-info-disclosure" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://us-cert.cisa.gov/ics/advisories/icsa-20-224-05" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://www.mist.com/documentation/mist-security-advisory-kr00k-attack-faq/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://www.synology.com/security/advisory/Synology_SA_20_03" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-367" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }