Multiple Ralink wireless drivers: Execution of arbitrary code — GLSA 200907-08

An integer overflow in multiple Ralink wireless drivers might lead to the execution of arbitrary code with elevated privileges.

Affected packages

net-wireless/rt2400 on all architectures
Affected versions <= 1.2.2_beta3
Unaffected versions
net-wireless/rt2500 on all architectures
Affected versions <= 1.1.0_pre2007071515
Unaffected versions
net-wireless/rt2570 on all architectures
Affected versions <= 20070209
Unaffected versions
net-wireless/rt61 on all architectures
Affected versions <= 1.1.0_beta2
Unaffected versions
net-wireless/ralink-rt61 on all architectures
Affected versions <= 1.1.1.0
Unaffected versions

Background

All listed packages are external kernel modules that provide drivers for multiple Ralink devices. ralink-rt61 is released by ralinktech.com, the other packages by the rt2x00.serialmonkey.com project.

Description

Aviv reported an integer overflow in multiple Ralink wireless card drivers when processing a probe request packet with a long SSID, possibly related to an integer signedness error.

Impact

A physically proximate attacker could send specially crafted packets to a user who has wireless networking enabled, possibly resulting in the execution of arbitrary code with root privileges.

Workaround

Unload the kernel modules.

Resolution

All external kernel modules have been masked and we recommend that users unmerge those drivers. The Linux mainline kernel has equivalent support for these devices and the vulnerability has been resolved in stable versions of sys-kernel/gentoo-sources.

 # emerge --unmerge "net-wireless/rt2400"
 # emerge --unmerge "net-wireless/rt2500"
 # emerge --unmerge "net-wireless/rt2570"
 # emerge --unmerge "net-wireless/rt61"
 # emerge --unmerge "net-wireless/ralink-rt61"

References

Release date
July 12, 2009

Latest revision
July 12, 2009: 01

Severity
high

Exploitable
remote

Bugzilla entries