ID CVE-2006-6332
Summary Stack-based buffer overflow in net80211/ieee80211_wireless.c in MadWifi before 0.9.2.1 allows remote attackers to execute arbitrary code via unspecified vectors, related to the encode_ie and giwscan_cb functions.
References
Vulnerable Configurations
  • cpe:2.3:a:madwifi:madwifi:0.9.2.1:*:*:*:*:*:*:*
    cpe:2.3:a:madwifi:madwifi:0.9.2.1:*:*:*:*:*:*:*
CVSS
Base: 7.5 (as of 29-07-2017 - 01:29)
Impact:
Exploitability:
CWE NVD-CWE-Other
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:N/AC:L/Au:N/C:P/I:P/A:P
refmap via4
bid 21486
cert-vn VU#925529
confirm http://madwifi.org/wiki/news/20061207/release-0-9-2-1-fixes-critical-security-issue
gentoo GLSA-200612-09
misc http://madwifi.org/changeset/1842
mlist [Dailydave] 20061208 Madwifi SIOCSIWSCAN vulnerability (CVE-2006-6332)
secunia
  • 23277
  • 23335
  • 23694
suse
  • SUSE-SA:2006:074
  • SUSE-SR:2006:028
ubuntu USN-404-1
vupen ADV-2006-4901
xf madwifi-giwscan-encode-bo(30800)
statements via4
contributor Mark J Cox
lastmodified 2007-04-17
organization Red Hat
statement Not vulnerable. The MadWiFi wireless driver is not shipped with Red Hat Enterprise Linux 2.1, 3, 4, or 5.
Last major update 29-07-2017 - 01:29
Published 10-12-2006 - 11:28
Last modified 29-07-2017 - 01:29
Back to Top