Login
Newsletter
Werbung

Sicherheit: Zahlenüberlauf in rt2400, rt2500, rt2570, rt61, ralink-rt61
Aktuelle Meldungen Distributionen
Name: Zahlenüberlauf in rt2400, rt2500, rt2570, rt61, ralink-rt61
ID: 200907-08
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: So, 12. Juli 2009, 20:06
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0282
Applikationen: ralink-rt61, rt2400, rt2500, rt2570, rt61

Originalnachricht

--nextPart2723581.4RbJApWtzj
Content-Type: text/plain;
charset="us-ascii"
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 200907-08
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: High
Title: Multiple Ralink wireless drivers: Execution of arbitrary
code
Date: July 12, 2009
Bugs: #257023
ID: 200907-08

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

An integer overflow in multiple Ralink wireless drivers might lead to
the execution of arbitrary code with elevated privileges.

Background
==========

All listed packages are external kernel modules that provide drivers
for multiple Ralink devices. ralink-rt61 is released by ralinktech.com,
the other packages by the rt2x00.serialmonkey.com project.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 rt2400 <= 1.2.2_beta3 Vulnerable!
2 rt2500 <= 1.1.0_pre2007071515 Vulnerable!
3 rt2570 <= 20070209 Vulnerable!
4 rt61 <= 1.1.0_beta2 Vulnerable!
5 ralink-rt61 <= 1.1.1.0 Vulnerable!
-------------------------------------------------------------------
NOTE: Certain packages are still vulnerable. Users should migrate
to another package if one is available or wait for the
existing packages to be marked stable by their
architecture maintainers.
-------------------------------------------------------------------
5 affected packages on all of their supported architectures.
-------------------------------------------------------------------

Description
===========

Aviv reported an integer overflow in multiple Ralink wireless card
drivers when processing a probe request packet with a long SSID,
possibly related to an integer signedness error.

Impact
======

A physically proximate attacker could send specially crafted packets to
a user who has wireless networking enabled, possibly resulting in the
execution of arbitrary code with root privileges.

Workaround
==========

Unload the kernel modules.

Resolution
==========

All external kernel modules have been masked and we recommend that
users unmerge those drivers. The Linux mainline kernel has equivalent
support for these devices and the vulnerability has been resolved in
stable versions of sys-kernel/gentoo-sources.

# emerge --unmerge "net-wireless/rt2400"
# emerge --unmerge "net-wireless/rt2500"
# emerge --unmerge "net-wireless/rt2570"
# emerge --unmerge "net-wireless/rt61"
# emerge --unmerge "net-wireless/ralink-rt61"

References
==========

[ 1 ] CVE-2009-0282
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0282

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200907-08.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2009 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

--nextPart2723581.4RbJApWtzj
Content-Type: application/pgp-signature; name=signature.asc
Content-Description: This is a digitally signed message part.

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.11 (GNU/Linux)

iQIcBAABCAAGBQJKWiA/AAoJECaaHo/OfoM5zmEP/Raa9Yubymf93JFmH8ddvKPW
mfZsDHfSbfjm6j+9SbDqp+mSijKJ6fiuRhOuTVl5MFWnv1e3s3/Aw8UyMD8XMN5d
v3w3s3BILLEa0nWHMI4MCbEBCoXdYNn7Xw6YFLqO5ixuu0zA2UDLGEZfc3eFUBJY
DHsY6g0Ew/Jw205Sr+sEcKnb93qtSy7BY1Mh0SJW5yPOBFqjtP66YL87MICeIJa3
NnxWdez9JAhytxvx2d7p7bxk0U+T29OyD3i97XvTrFloXwVkwWKnn/WCzVOwOBHF
1LQ9r2IWKXds3SNfGyhhsx0dCut4wRUtqw6+l4GByTsVCHi5jL6sbPINHl7DbH0b
O8TE4tEeXAzllDEVT1pH3ArB1+MIZ1cQrjyyPbSztSr+8bTeKFcdoX0TOdRk7Z+f
W7Ael+0mpzuUTbndj4GhCQqfA+dRV6Gj2OsLdlt0aYFNCazPjQsV1+cDbh92GvqO
ffBFzFg9Mf1FjDgb3jyEGfPiuqT5xPrYboqGZrE8MfnAvEBXOMfNa+am6EwWJ20h
h7iysgUnsX5r+pcOEeI3Vbelw4i/w3L4cpEw1443ZsLdoirEWKWJe3SiJHUSPaxe
FceDEMHYwTL/QyBX/VLUeI9b7myNsD2esgaYLs5debqU6T13TK2XETFpQ+sZ2w7n
mqa2z7QUyfrdjX9IqkLH
=OCze
-----END PGP SIGNATURE-----

--nextPart2723581.4RbJApWtzj--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung