Gentoo Archives: gentoo-announce

From: Pierre-Yves Rofes <py@g.o>
To: gentoo-announce@l.g.o
Cc: full-disclosure@××××××××××××××.uk, bugtraq@×××××××××××××.com, security-alerts@×××××××××××××.com
Subject: [gentoo-announce] [ GLSA 200711-21 ] Bochs: Multiple vulnerabilities
Date: Sun, 18 Nov 2007 00:18:57
Message-Id: 473F801D.4050507@gentoo.org
1 -----BEGIN PGP SIGNED MESSAGE-----
2 Hash: SHA1
3
4 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
5 Gentoo Linux Security Advisory GLSA 200711-21
6 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
7 http://security.gentoo.org/
8 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
9
10 Severity: High
11 Title: Bochs: Multiple vulnerabilities
12 Date: November 17, 2007
13 Bugs: #188148
14 ID: 200711-21
15
16 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
17
18 Synopsis
19 ========
20
21 Multiple vulnerabilities have been discovered in Bochs, possibly
22 allowing for the execution of arbitrary code or a Denial of Service.
23
24 Background
25 ==========
26
27 Bochs is a IA-32 (x86) PC emulator written in C++.
28
29 Affected packages
30 =================
31
32 -------------------------------------------------------------------
33 Package / Vulnerable / Unaffected
34 -------------------------------------------------------------------
35 1 app-emulation/bochs < 2.3 >= 2.3
36
37 Description
38 ===========
39
40 Tavis Ormandy of the Google Security Team discovered a heap-based
41 overflow vulnerability in the NE2000 driver (CVE-2007-2893). He also
42 discovered a divide-by-zero error in the emulated floppy disk
43 controller (CVE-2007-2894).
44
45 Impact
46 ======
47
48 A local attacker in the guest operating system could exploit these
49 issues to execute code outside of the virtual machine, or cause Bochs
50 to crash.
51
52 Workaround
53 ==========
54
55 There is no known workaround at this time.
56
57 Resolution
58 ==========
59
60 All Bochs users should upgrade to the latest version:
61
62 # emerge --sync
63 # emerge --ask --oneshot --verbose ">=app-emulation/bochs-2.3"
64
65 References
66 ==========
67
68 [ 1 ] CVE-2007-2893
69 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-2893
70 [ 2 ] CVE-2007-2894
71 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-2894
72
73 Availability
74 ============
75
76 This GLSA and any updates to it are available for viewing at
77 the Gentoo Security Website:
78
79 http://security.gentoo.org/glsa/glsa-200711-21.xml
80
81 Concerns?
82 =========
83
84 Security is a primary focus of Gentoo Linux and ensuring the
85 confidentiality and security of our users machines is of utmost
86 importance to us. Any security concerns should be addressed to
87 security@g.o or alternatively, you may file a bug at
88 http://bugs.gentoo.org.
89
90 License
91 =======
92
93 Copyright 2007 Gentoo Foundation, Inc; referenced text
94 belongs to its owner(s).
95
96 The contents of this document are licensed under the
97 Creative Commons - Attribution / Share Alike license.
98
99 http://creativecommons.org/licenses/by-sa/2.5
100 -----BEGIN PGP SIGNATURE-----
101 Version: GnuPG v1.4.7 (GNU/Linux)
102 Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org
103
104 iD8DBQFHP4AduhJ+ozIKI5gRAoGsAJ9eTHVtsnVWsAII4m9eSnmobPGyLQCfcQqf
105 ktlcEcQo/3p6PbW4BrKZlxI=
106 =lCTl
107 -----END PGP SIGNATURE-----
108 --
109 gentoo-announce@g.o mailing list