You are here

Multiple Vulnerabilities in Broadcom WiFi Chipsets

Multiple Vulnerabilities in Broadcom WiFi Chipsets

Created: Thursday, April 18, 2019 - 15:25
Categories:
Cybersecurity

The CERT Coordination Center (CERT/CC) has released information on multiple vulnerabilities in Broadcom Wi-Fi chipset drivers. A remote attacker could exploit some of these vulnerabilities to take control of an affected system. The NCCIC encourages users and administrators to review the CERT/CC Vulnerability Note VU#166939 for more information and refer to vendors for appropriate updates, when available. Read the advisory at NCCIC/US-CERT.