Gentoo Archives: gentoo-announce

From: Luke Macken <lewk@g.o>
To: gentoo-announce@l.g.o
Cc: bugtraq@×××××××××××××.com, full-disclosure@××××××××××××.com, security-alerts@×××××××××××××.com
Subject: [gentoo-announce] [ GLSA 200411-04 ] Speedtouch USB driver: Privilege escalation vulnerability
Date: Tue, 02 Nov 2004 14:24:42
Message-Id: 1099405272.6847.3.camel@tomservo.rh.rit.edu
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 200411-04
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: High
8 Title: Speedtouch USB driver: Privilege escalation vulnerability
9 Date: November 02, 2004
10 Bugs: #68436
11 ID: 200411-04
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 A vulnerability in the Speedtouch USB driver can be exploited to allow
19 local users to execute arbitrary code with escalated privileges.
20
21 Background
22 ==========
23
24 The speedtouch package contains a driver for the ADSL SpeedTouch USB
25 modem.
26
27 Affected packages
28 =================
29
30 -------------------------------------------------------------------
31 Package / Vulnerable / Unaffected
32 -------------------------------------------------------------------
33 1 net-dialup/speedtouch < 1.3.1 >= 1.3.1
34
35 Description
36 ===========
37
38 The Speedtouch USB driver contains multiple format string
39 vulnerabilities in modem_run, pppoa2 and pppoa3. This flaw is due to an
40 improperly made syslog() system call.
41
42 Impact
43 ======
44
45 A malicious local user could exploit this vulnerability by causing a
46 buffer overflow, and potentially allowing the execution of arbitrary
47 code with escalated privileges.
48
49 Workaround
50 ==========
51
52 There is no known workaround at this time.
53
54 Resolution
55 ==========
56
57 All Speedtouch USB driver users should upgrade to the latest version:
58
59 # emerge --sync
60 # emerge --ask --oneshot --verbose ">=net-dialup/speedtouch-1.3.1"
61
62 References
63 ==========
64
65 [ 1 ] CAN-2004-0834
66 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0834
67 [ 2 ] Speedtouch Project News Announcements
68 http://speedtouch.sourceforge.net/index.php?/news.en.html
69
70 Availability
71 ============
72
73 This GLSA and any updates to it are available for viewing at
74 the Gentoo Security Website:
75
76 http://security.gentoo.org/glsa/glsa-200411-04.xml
77
78 Concerns?
79 =========
80
81 Security is a primary focus of Gentoo Linux and ensuring the
82 confidentiality and security of our users machines is of utmost
83 importance to us. Any security concerns should be addressed to
84 security@g.o or alternatively, you may file a bug at
85 http://bugs.gentoo.org.
86
87 License
88 =======
89
90 Copyright 2004 Gentoo Foundation, Inc; referenced text
91 belongs to its owner(s).
92
93 The contents of this document are licensed under the
94 Creative Commons - Attribution / Share Alike license.
95
96 http://creativecommons.org/licenses/by-sa/1.0

Attachments

File name MIME type
signature.asc application/pgp-signature