• [gentoo-announce] [ GLSA 202310-07 ] Oracle VirtualBox: Multiple Vulner

    From glsamaker@gentoo.org@21:1/5 to All on Sun Oct 8 09:10:01 2023
    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    Gentoo Linux Security Advisory GLSA 202310-07
    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    https://security.gentoo.org/
    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

    Severity: High
    Title: Oracle VirtualBox: Multiple Vulnerabilities
    Date: October 08, 2023
    Bugs: #891327
    ID: 202310-07

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

    Synopsis
    ========

    Multiple vulnerabilities have been discovered in VirtualBox, leading to compomise of VirtualBox.

    Background
    ==========

    VirtualBox is a powerful virtualization product from Oracle.

    Affected packages
    =================

    Package Vulnerable Unaffected
    ------------------------ ------------ ------------
    app-emulation/virtualbox < 7.0.6 >= 7.0.6

    Description
    ===========

    Multiple vulnerabilities have been discovered in Oracle VirtualBox, the
    worst of which may lead to VirtualBox compromise by an attacker with
    network access.

    Please review the CVE identifiers referenced below for details.

    Impact
    ======

    Please review the referenced CVE identifiers for details.

    Workaround
    ==========

    There is no known workaround at this time.

    Resolution
    ==========

    All Oracle VirtualBox users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=app-emulation/virtualbox-7.0.6"

    If you still need to use VirtualBox 6:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=app-emulation/virtualbox-6.1.46" "=app-emulation/virtualbox-6*"

    References
    ==========

    [ 1 ] CVE-2023-21884
    https://nvd.nist.gov/vuln/detail/CVE-2023-21884
    [ 2 ] CVE-2023-21885
    https://nvd.nist.gov/vuln/detail/CVE-2023-21885
    [ 3 ] CVE-2023-21886
    https://nvd.nist.gov/vuln/detail/CVE-2023-21886
    [ 4 ] CVE-2023-21889
    https://nvd.nist.gov/vuln/detail/CVE-2023-21889
    [ 5 ] CVE-2023-21898
    https://nvd.nist.gov/vuln/detail/CVE-2023-21898
    [ 6 ] CVE-2023-21899
    https://nvd.nist.gov/vuln/detail/CVE-2023-21899

    Availability
    ============

    This GLSA and any updates to it are available for viewing at
    the Gentoo Security Website:

    https://security.gentoo.org/glsa/202310-07

    Concerns?
    =========

    Security is a primary focus of Gentoo Linux and ensuring the
    confidentiality and security of our users' machines is of utmost
    importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.

    License
    =======

    Copyright 2023 Gentoo Foundation, Inc; referenced text
    belongs to its owner(s).

    The contents of this document are licensed under the
    Creative Commons - Attribution / Share Alike license.

    https://creativecommons.org/licenses/by-sa/2.5
    -----BEGIN PGP SIGNATURE-----

    iQIzBAEBCgAdFiEEpqTA6ABLMxh/aChGFMQkOaVy+9kFAmUiVPEACgkQFMQkOaVy +9k+8Q//aKaoMrGGL0XNmkffY4no8NakvTaXX/alPCnpcNqTHYavCXRcTCArQIXf xTdypJFwe4a6Qkl0L9lNup2xb14tIo91fqarJyBomiDbbj5ZRdQz7m/NI3Cc4pYb yaEFGNtA7C/5X0wdnOc9Gvj+z40BHNlD8NOzDh9R5ZMRg5IkL3PKt7f0/mfZkotO NJXVGqTQQIU7eFuLsx1QTVZ+LM7UaslFgjtC/IheBn20U0h35IdW/TbWoeOLB09z udX4Ejvu6aTUTx8qwOWEVr7GjyafAPXUMITL9VQPp8n4Epxpj+ZZGza6y3LRikME aqLTUUgya3JfxKNhMBUDIUM6ct8W8bMDi+flpPeuCKn6laet0Lv5Qrn08DNL/1rP 6o/UllTANW3HBZ07dUIFWdxbgbDbbTjMcv9Lk2DZRqlHmVgS3Gn24/ZNvGHibXL9 K7CF6ZE3BmINUO3liV9N2AmnaXifJbJlBcoXGcnTN+L3VtRIPNkKVUpsnxeqmMFT 8ETN6wvNvVujwYrLbCKXCW+90WiDjZYOiUZv/1CS/xi82Iw3iPi8XKob2XwSe3gJ IeSRUeZXn+6ES1IdFQV23qIgy8hccJ4sjiBgtoDYol6SPnvucSJh0UEPWVnyTMuz eYW7vrZW6F4gltoGVO7ywfHkLfQguiQzAPd+88Z74oyg3FoaP0c=
    =/yC6
    -----END PGP SIGNATURE-----

    --- SoupGate-Win32 v1.05
    * Origin: fsxNet Usenet Gateway (21:1/5)