__________________________________________________________ The U.S. Department of Energy Computer Incident Advisory Capability ___ __ __ _ ___ / | /_\ / \___ __|__ / \ \___ __________________________________________________________ INFORMATION BULLETIN Intel Centrino Wireless Driver Malformed Frame [CS-023065] August 8, 2006 19:00 GMT Number Q-268 ______________________________________________________________________________ PROBLEM: Security vulnerabilities exist in the Microsoft Windows drivers for the Intel 2200BG and 2915ABG PRO/Wireless Network Connection Hardware. PLATFORM: Intel® PRO/Wireless 2200BG Network Connection Intel® PRO/Wireless 2915ABG Network Connection DAMAGE: An attacker could potentially exploit these vulnerabilities which could potentially lead to remote code execution and system control. SOLUTION: Upgrade to the appropriate version. ______________________________________________________________________________ VULNERABILITY The risk is MEDIUM. An attacker could potentially exploit these ASSESSMENT: vulnerabilities which could potentially lead to remote code execution and system control. ______________________________________________________________________________ LINKS: CIAC BULLETIN: http://www.ciac.org/ciac/bulletins/q-268.shtml ORIGINAL BULLETIN: Intel CS-023065 http://support.intel.com/support/wireless/wlan/sb/ cs-023065.htm ______________________________________________________________________________ [***** Start CS-023065 *****] Wireless LAN Products Intel® Centrino Wireless Driver Malformed Frame Remote Code Execution Summary: Security vulnerabilities exist in the Microsoft* Windows* drivers for the Intel® 2200BG and 2915ABG PRO/Wireless Network Connection Hardware because of the way that they currently handle certain frames. An attacker could potentially exploit these vulnerabilities which could potentially lead to remote code execution and system control. Description: Security vulnerabilities have been identified in the Microsoft* Windows* drivers for the Intel® 2200BG and 2915ABG PRO/Wireless Network Connection Hardware (w22n50.sys, w22n51.sys, w29n50.sys, w29n51.sys), which could potentially be exploited by attackers within range of the Wi-Fi station to execute arbitrary code on the target system with kernel-level privileges. These flaws are due to a memory corruption while parsing certain frames. Affected products: Product Application Versions Driver Versions Affected Versions Intel® PRO/Wireless 2200BG Network Connection Intel® PROSet/Wireless 8, 9, 10 8.x.x.x, 9.x.x.x All prior to 10.5 with drvr 9.0.4.16 Intel® PRO/Wireless 2915ABG Network Connection Intel® PROSet/Wireless 9, 10 9.x.x.x All prior to 10.5 with drvr 9.0.4.16 If you have Intel® PRO/Wireless 2200BG and 2915ABG Network Connection Hardware installed and are using Microsoft Windows on your system(s), your system could be affected. If you are unsure of the product in your system, please go to the following URL to identify it: http://support.intel.com/support/wireless/wlan/sb/ cs-005905.htm Recommendations: While Intel is not aware of any malicious use of the vulnerability described in this advisory, users should upgrade the Microsoft* Windows* drivers for the Intel® 2200BG and 2915ABG PRO/Wireless Network Connection Hardware. The Following URL contains the software download which resolves this vulnerability. [http://support.intel.com/support/wireless/wlan/sb/cs-010623.htm] Revision history: Revision Date Description 1.0 7-28-2006 Initial public release. Disclaimer: INFORMATION IN THIS DOCUMENT IS PROVIDED 'AS IS' IN CONNECTION WITH INTEL® PRODUCTS. YOUR USE OF THE INFORMATION IN THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. INTEL RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME. EXCEPT AS PROVIDED IN INTEL'S TERMS AND CONDITIONS OF SALE FOR SUCH PRODUCTS, INTEL ASSUMES NO LIABILITY WHATSOEVER, AND INTEL DISCLAIMS ANY EXPRESS OR IMPLIED WARRANTY, RELATING TO SALE AND/OR USE OF INTEL PRODUCTS INCLUDING LIABILITY OR WARRANTIES RELATING TO FITNESS FOR A PARTICULAR PURPOSE, MERCHANTABILITY, OR INFRINGEMENT OF ANY PATENT, COPYRIGHT OR OTHER INTELLECTUAL PROPERTY RIGHT. NO LICENSE, EXPRESS OR IMPLIED, BY ESTOPPEL OR OTHERWISE, TO ANY INTELLECTUAL PROPERTY RIGHTS IS GRANTED BY THIS DOCUMENT. Copyright © 2006, Intel Corporation [***** End CS-023065 *****] _______________________________________________________________________________ CIAC wishes to acknowledge the contributions of Intel for the information contained in this bulletin. _______________________________________________________________________________ CIAC, the Computer Incident Advisory Capability, is the computer security incident response team for the U.S. Department of Energy (DOE) and the emergency backup response team for the National Institutes of Health (NIH). CIAC is located at the Lawrence Livermore National Laboratory in Livermore, California. CIAC is also a founding member of FIRST, the Forum of Incident Response and Security Teams, a global organization established to foster cooperation and coordination among computer security teams worldwide. CIAC services are available to DOE, DOE contractors, and the NIH. CIAC can be contacted at: Voice: +1 925-422-8193 (7x24) FAX: +1 925-423-8002 STU-III: +1 925-423-2604 E-mail: ciac@ciac.org Previous CIAC notices, anti-virus software, and other information are available from the CIAC Computer Security Archive. World Wide Web: http://www.ciac.org/ Anonymous FTP: ftp.ciac.org PLEASE NOTE: Many users outside of the DOE, ESnet, and NIH computing communities receive CIAC bulletins. If you are not part of these communities, please contact your agency's response team to report incidents. Your agency's team will coordinate with CIAC. The Forum of Incident Response and Security Teams (FIRST) is a world-wide organization. A list of FIRST member organizations and their constituencies can be obtained via WWW at http://www.first.org/. This document was prepared as an account of work sponsored by an agency of the United States Government. Neither the United States Government nor the University of California nor any of their employees, makes any warranty, express or implied, or assumes any legal liability or responsibility for the accuracy, completeness, or usefulness of any information, apparatus, product, or process disclosed, or represents that its use would not infringe privately owned rights. Reference herein to any specific commercial products, process, or service by trade name, trademark, manufacturer, or otherwise, does not necessarily constitute or imply its endorsement, recommendation or favoring by the United States Government or the University of California. The views and opinions of authors expressed herein do not necessarily state or reflect those of the United States Government or the University of California, and shall not be used for advertising or product endorsement purposes. LAST 10 CIAC BULLETINS ISSUED (Previous bulletins available from CIAC) Q-258: Mozilla (now SeaMonkey), Firefox, Thunderbird Security Vulnerabilities Q-259: Seamonkey Security Update Q-260: Security Vulnerability With Sun N1 Grid Engine Daemons Q-261: Ethereal Several Vulnerabilities Q-262: Sitebar Missing Input Validation Q-263: Apache Buffer Overflow Q-264: Security Vulnerability on Sun Fire T2000 Q-265: Apple Security Update Q-266: GnuPG Security Update Q-267: GPdf Wrong Input Sanitising