Apple Inc. Affected

Notified:  August 22, 2012 Updated: January 28, 2013

Status

Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

iOS 6.1 fixes this vulnerability. Available for: iPhone 3GS, iPhone 4, iPod touch (4th generation), iPad 2 Impact: A remote attacker on the same WiFi network may be able to temporarily disable WiFi Description: An out of bounds read issue exists in Broadcom's BCM4325 and BCM4329 firmware's handling of 802.11i information elements. This issue was addressed through additional validation of 802.11i information elements. CVE-2012-2619 : Andres Blanco and Matias Eissler of Core Security

Vendor References

Broadcom Affected

Notified:  August 22, 2012 Updated: October 23, 2012

Status

Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

HTC Affected

Notified:  August 22, 2012 Updated: October 23, 2012

Status

Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Motorola, Inc. Unknown

Notified:  August 22, 2012 Updated: August 22, 2012

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor References

    Nokia Unknown

    Notified:  August 22, 2012 Updated: August 22, 2012

    Status

    Unknown

    Vendor Statement

    No statement is currently available from the vendor regarding this vulnerability.

    Vendor References

      Sony Corporation Unknown

      Notified:  August 22, 2012 Updated: August 22, 2012

      Status

      Unknown

      Vendor Statement

      No statement is currently available from the vendor regarding this vulnerability.

      Vendor References