The OpenNET Project
 
Search (keywords):  SOFT ARTICLES TIPS & TRICKS SECURITY
LINKS NEWS MAN DOCUMENTATION


[ GLSA 200706-04 ] MadWifi: Multiple vulnerabilities


<< Previous INDEX Search src / Print Next >>
Date: Mon, 11 Jun 2007 23:31:29 +0200
From: Raphael Marichez <falco@gentoo.org.>
To: gentoo-announce@gentoo.org
Subject: [ GLSA 200706-04 ] MadWifi: Multiple vulnerabilities
Message-ID: <20070611213129.GD16939@falco.falcal.net.>
Mail-Followup-To: gentoo-announce@gentoo.org,
        bugtraq@securityfocus.com, full-disclosure@lists.grok.org.uk,
        security-alerts@linuxsecurity.com
MIME-Version: 1.0
Content-Type: multipart/signed; micalg=pgp-sha1;
        protocol="application/pgp-signature"; boundary="dc+cDN39EJAMEtIO"
Content-Disposition: inline
X-Web: http://falco.bz/
X-GPG-fingerprint: 04EB 153A 6B28 3E80 87A9  9B4F A77C 4BDE 021C 5BD2
X-GPG-Key: http://subkeys.pgp.net:11371/pks/lookup?op=get&search=0x021C5BD2
X-GPG-Subkey: http://subkeys.pgp.net:11371/pks/lookup?op=get&search=0x0114FC45
Organization: Gentoo Linux Security Team
User-Agent: Mutt/1.5.13 (2006-08-11)
X-Virus-Scanned: antivirus-gw at tyumen.ru


--dc+cDN39EJAMEtIO
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200706-04
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -


  Severity: High
     Title: MadWifi: Multiple vulnerabilities
      Date: June 11, 2007
      Bugs: #179532
        ID: 200706-04

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -


Synopsis
========

Multiple vulnerabilities have been discovered in MadWifi, possibly
allowing for the execution of arbitrary code or a Denial of Service.

Background
==========

The MadWifi driver provides support for Atheros based IEEE 802.11
Wireless Lan cards.

Affected packages
=================

    -------------------------------------------------------------------
     Package                  /  Vulnerable  /              Unaffected
    -------------------------------------------------------------------
  1  net-wireless/madwifi-ng      < 0.9.3.1                 >= 0.9.3.1


Description
===========

Md Sohail Ahmad from AirTight Networks has discovered a divison by zero
in the ath_beacon_config() function (CVE-2007-2830). The vendor has
corrected an input validation error in the
ieee80211_ioctl_getwmmparams() and ieee80211_ioctl_getwmmparams()
functions(CVE-207-2831), and an input sanitization error when parsing
nested 802.3 Ethernet frame lengths (CVE-2007-2829).

Impact
======

An attacker could send specially crafted packets to a vulnerable host
to exploit one of these vulnerabilities, possibly resulting in the
execution of arbitrary code with root privileges, or a Denial of
Service.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All MadWifi users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=net-wireless/madwifi-ng-0.9.3.1"


References
==========

  [ 1 ] CVE-2007-2829
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-2829
  [ 2 ] CVE-2007-2830
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-2830
  [ 3 ] CVE-2007-2831
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-2831

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

  http://security.gentoo.org/glsa/glsa-200706-04.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2007 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

--dc+cDN39EJAMEtIO
Content-Type: application/pgp-signature
Content-Disposition: inline

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.7 (GNU/Linux)

iQEVAwUBRm2/MTvRww8BFPxFAQLfgAf+OID18hNCv/NtJjVBq7RMQ1ZhfoPS8rNM
nNNhOzqwhyl6Pi+l1mX9JypIqbDjLUOjnTR8Fs6WLbfeTXwkjtTclR1iaYtCDYxF
DaGFZRSli3DRe6e3DnXfPAO7tZUL9MiF3iCsVLi9k3ugdREIIByPd5czms16rOrh
7mXVvTmN09ZxACf2lMRcuJzfZuoFNVmhLM1i4btGmE8X9tlUv7IP5YLtO4PifeHr
we/DGz9qBYQtojjcuIw6Yu+afkfS585Qt8VsQhXtdmkNNf1SYYNw42zO8nloPqM2
HTgV+/1JsafxxJI1NHXi+eGucqVQenh7siU9dMda3ZqEHTuwsiOGlA==
=rNwb
-----END PGP SIGNATURE-----

--dc+cDN39EJAMEtIO--


<< Previous INDEX Search src / Print Next >>



Партнёры:
PostgresPro
Inferno Solutions
Hosting by Hoster.ru
Хостинг:

Закладки на сайте
Проследить за страницей
Created 1996-2024 by Maxim Chirkov
Добавить, Поддержать, Вебмастеру