search menu icon-carat-right cmu-wordmark

CERT Coordination Center

Broadcom wireless driver fails to properly process 802.11 probe response frames

Vulnerability Note VU#209376

Original Release Date: 2006-11-14 | Last Revised: 2007-01-17

Overview

A buffer overflow vulnerability exists in the Broadcom BCMWL5.SYS wireless driver. Successful exploitation of this vulnerability may allow an attacker to execute arbitrary code, or cause a denial-of-service condition.

Description

The BCMWL5.SYS driver is a wireless (802.11) device driver produced by Broadcom. See the systems affected section of this document for a list of vendors that ship this driver. In addition to laptop and desktop systems, this driver may also be used in access points, media centers, and other network appliances.

A buffer overflow vulnerability exists in the BCMWL5.SYS driver. An attacker may be able to trigger the overflow by sending a malformed SSID probe response frame to a vulnerable system. Since 802.11b and 802.11g management frames are not encrypted, using wireless encryption (WEP/WPA) does not mitigate this vulnerability.

Note that Linux or Unix systems that use NDISWrapper or similar technologies to load the BCMWL5.SYS driver may also be vulnerable.

Impact

A remote, unauthenticated attacker may be able to execute arbitrary code, or cause a denial-of-service condition on a vulnerable system.

Solution

Upgrade
Some manufacturers and OEMs have released an upgraded driver to address this issue. See the Systems Affected section of this document for more information.


Disable wireless adapters

Disabling wireless adapters may reduce the chances of this vulnerability being exploited.

Use wired networking methods until updates can be applied

Using wired networks, such as Ethernet adapters or other extended LAN technologies, until vulnerable wireless drivers can be updated will prevent this vulnerability from being exploited.

Vendor Information

209376
 

Broadcom Affected

Updated:  January 17, 2007

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Dell Computer Corporation, Inc. Affected

Notified:  November 12, 2006 Updated: November 17, 2006

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

This update may address this vulnerability: http://support.us.dell.com/support/downloads/download.aspx?c=us&l=en&s=gen&releaseid=R140747&formatcnt=1&libid=0&fileid=187881

If you have feedback, comments, or additional information about this vulnerability, please send us email.

Linksys (A division of Cisco Systems) Affected

Notified:  November 12, 2006 Updated: November 14, 2006

Status

Affected

Vendor Statement

Linksys has already released an updated driver that resolves this issue for the WPC300N.

Driver Date: 11/03/2006
Driver Release Version: 4.100.15.5
http://www.linksys.com/servlet/Satellite?c=L_Download_C2&childpagename=US%2FLayout&cid=1115417109934&packedargs=sku%3D1144763513196&pagename=Linksys%2FCommon%2FVisitorWrapper

This is our only product that used the affected BCMWL5.SYS driver.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Cisco Systems, Inc. Not Affected

Notified:  November 12, 2006 Updated: November 15, 2006

Status

Not Affected

Vendor Statement

Cisco Systems has investigated this issue and determined that our products are not affected.

For up-to-date information on security vulnerabilities in Cisco Systems products, please visit: http://www.cisco.com/go/psirt/

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

3com, Inc. Unknown

Notified:  November 13, 2006 Updated: November 13, 2006

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Apple Computer, Inc. Unknown

Notified:  November 12, 2006 Updated: November 12, 2006

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

D-Link Systems, Inc. Unknown

Notified:  November 13, 2006 Updated: November 13, 2006

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Hewlett-Packard Company Unknown

Notified:  November 12, 2006 Updated: November 12, 2006

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

IBM Corporation Unknown

Notified:  November 13, 2006 Updated: November 13, 2006

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Sony Corporation Unknown

Notified:  November 13, 2006 Updated: November 13, 2006

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Toshiba Unknown

Notified:  November 12, 2006 Updated: November 12, 2006

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

ZyXEL Unknown

Notified:  November 13, 2006 Updated: November 13, 2006

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

eMachines, Inc. Unknown

Notified:  November 20, 2006 Updated: November 20, 2006

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

View all 13 vendors View less vendors


CVSS Metrics

Group Score Vector
Base
Temporal
Environmental

References

Acknowledgements

This issue was publicly reported by Johnny Cache on The Month of Kernel Bugs Website.

This document was written by Ryan Giobbi.

Other Information

CVE IDs: None
Severity Metric: 1.63
Date Public: 2006-11-11
Date First Published: 2006-11-14
Date Last Updated: 2007-01-17 13:56 UTC
Document Revision: 46

Sponsored by CISA.