- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200901-01
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: High
     Title: NDISwrapper: Arbitrary remote code execution
      Date: January 11, 2009
      Bugs: #239371
        ID: 200901-01

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
Multiple buffer overflows might lead to remote execution of arbitrary
code with root privileges.

Background
=========
NDISwrapper is a Linux kernel module that enables the use of Microsoft
Windows drivers for wireless network devices.

Affected packages
================
    -------------------------------------------------------------------
     Package                   /  Vulnerable  /             Unaffected
    -------------------------------------------------------------------
  1  net-wireless/ndiswrapper      < 1.53-r1                >= 1.53-r1

Description
==========
Anders Kaseorg reported multiple buffer overflows related to long
ESSIDs.

Impact
=====
A physically proximate attacker could send packets over a wireless
network that might lead to the execution of arbitrary code with root
privileges.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All NDISwrapper users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot -v ">=net-wireless/ndiswrapper-1.53-r1"

References
=========
  [ 1 ] CVE-2008-4395
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4395

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

  https://security.gentoo.org/glsa/200901-01

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org/.

License
======
Copyright 2009 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5/

Gentoo: GLSA-200901-01: NDISwrapper: Arbitrary remote code execution

Multiple buffer overflows might lead to remote execution of arbitrary code with root privileges.

Summary

Gentoo Linux Security Advisory GLSA 200901-01 https://security.gentoo.org/ Severity: High Title: NDISwrapper: Arbitrary remote code execution Date: January 11, 2009 Bugs: #239371 ID: 200901-01

Synopsis ======= Multiple buffer overflows might lead to remote execution of arbitrary code with root privileges.
Background ========= NDISwrapper is a Linux kernel module that enables the use of Microsoft Windows drivers for wireless network devices.
Affected packages ================ ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 net-wireless/ndiswrapper < 1.53-r1 >= 1.53-r1
========== Anders Kaseorg reported multiple buffer overflows related to long ESSIDs.
Impact ===== A physically proximate attacker could send packets over a wireless network that might lead to the execution of arbitrary code with root privileges.
Workaround ========= There is no known workaround at this time.
Resolution ========= All NDISwrapper users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot -v ">=net-wireless/ndiswrapper-1.53-r1"
References ========= [ 1 ] CVE-2008-4395 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4395
Availability =========== This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
https://security.gentoo.org/glsa/200901-01
Concerns? ======== Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org/.
License ====== Copyright 2009 Gentoo Foundation, Inc; referenced text belongs to its owner(s).
The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.
https://creativecommons.org/licenses/by-sa/2.5/

Resolution

References

Availability

Concerns

Severity

Synopsis

Background

Affected Packages

Impact

Workaround

Related News