summaryrefslogtreecommitdiff
path: root/metadata/glsa/glsa-202310-07.xml
diff options
context:
space:
mode:
authorV3n3RiX <venerix@koprulu.sector>2023-10-08 12:03:01 +0100
committerV3n3RiX <venerix@koprulu.sector>2023-10-08 12:03:01 +0100
commit522fa4e6f267ba688a264ceec8d6c79663b61219 (patch)
tree67895f3a8243148309fbd841dabba28c37f4ed4a /metadata/glsa/glsa-202310-07.xml
parent32c16465e56b0122cf6e5a4625e9c7b56b107b07 (diff)
gentoo auto-resync : 08:10:2023 - 12:03:01
Diffstat (limited to 'metadata/glsa/glsa-202310-07.xml')
-rw-r--r--metadata/glsa/glsa-202310-07.xml58
1 files changed, 58 insertions, 0 deletions
diff --git a/metadata/glsa/glsa-202310-07.xml b/metadata/glsa/glsa-202310-07.xml
new file mode 100644
index 000000000000..8e2c7029ab67
--- /dev/null
+++ b/metadata/glsa/glsa-202310-07.xml
@@ -0,0 +1,58 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+<glsa id="202310-07">
+ <title>Oracle VirtualBox: Multiple Vulnerabilities</title>
+ <synopsis>Multiple vulnerabilities have been discovered in VirtualBox, leading to compomise of VirtualBox.</synopsis>
+ <product type="ebuild">virtualbox</product>
+ <announced>2023-10-08</announced>
+ <revised count="1">2023-10-08</revised>
+ <bug>891327</bug>
+ <access>remote</access>
+ <affected>
+ <package name="app-emulation/virtualbox" auto="yes" arch="*">
+ <unaffected range="ge">7.0.6</unaffected>
+ <unaffected range="ge">6.1.46</unaffected>
+ <vulnerable range="lt">7.0.6</vulnerable>
+ <vulnerable range="lt">6.1.46</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>VirtualBox is a powerful virtualization product from Oracle.</p>
+ </background>
+ <description>
+ <p>Multiple vulnerabilities have been discovered in Oracle VirtualBox, the worst of which may lead to VirtualBox compromise by an attacker with network access.
+
+Please review the CVE identifiers referenced below for details.</p>
+ </description>
+ <impact type="high">
+ <p>Please review the referenced CVE identifiers for details.</p>
+ </impact>
+ <workaround>
+ <p>There is no known workaround at this time.</p>
+ </workaround>
+ <resolution>
+ <p>All Oracle VirtualBox users should upgrade to the latest version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose ">=app-emulation/virtualbox-7.0.6"
+ </code>
+
+ <p>If you still need to use VirtualBox 6:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose ">=app-emulation/virtualbox-6.1.46" "=app-emulation/virtualbox-6*"
+ </code>
+ </resolution>
+ <references>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2023-21884">CVE-2023-21884</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2023-21885">CVE-2023-21885</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2023-21886">CVE-2023-21886</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2023-21889">CVE-2023-21889</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2023-21898">CVE-2023-21898</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2023-21899">CVE-2023-21899</uri>
+ </references>
+ <metadata tag="requester" timestamp="2023-10-08T07:06:19.159874Z">graaff</metadata>
+ <metadata tag="submitter" timestamp="2023-10-08T07:06:19.162195Z">graaff</metadata>
+</glsa> \ No newline at end of file