summaryrefslogtreecommitdiff
blob: 5b8b529355000450fdcba4204aead0363bb1881f (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="201805-08">
  <title>VirtualBox: Multiple vulnerabilities</title>
  <synopsis>Multiple vulnerabilities have been found in VirtualBox, the worst
    of which could allow an attacker to take control of VirtualBox.
  </synopsis>
  <product type="ebuild">virtualbox</product>
  <announced>2018-05-22</announced>
  <revised count="1">2018-05-22</revised>
  <bug>655186</bug>
  <access>remote</access>
  <affected>
    <package name="app-emulation/virtualbox" auto="yes" arch="*">
      <unaffected range="ge">5.1.36</unaffected>
      <vulnerable range="lt">5.1.36</vulnerable>
    </package>
    <package name="app-emulation/virtualbox-bin" auto="yes" arch="*">
      <unaffected range="ge">5.1.36.122089</unaffected>
      <vulnerable range="lt">5.1.36.122089</vulnerable>
    </package>
  </affected>
  <background>
    <p>VirtualBox is a powerful virtualization product from Oracle.</p>
  </background>
  <description>
    <p>Multiple vulnerabilities have been discovered in VirtualBox. Please
      review the CVE identifiers referenced below for details.
    </p>
  </description>
  <impact type="normal">
    <p>An attacker could take control of VirtualBox resulting in the execution
      of arbitrary code with the privileges of the process, a Denial of Service
      condition, or other unspecified impacts.
    </p>
  </impact>
  <workaround>
    <p>There is no known workaround at this time.</p>
  </workaround>
  <resolution>
    <p>All VirtualBox users should upgrade to the latest version:</p>
    
    <code>
      # emerge --sync
      # emerge --ask --oneshot --verbose "&gt;=app-emulation/virtualbox-5.1.36"
    </code>
    
    <p>All VirtualBox binary users should upgrade to the latest version:</p>
    
    <code>
      # emerge --sync
      # emerge --ask --oneshot --verbose
      "&gt;=app-emulation/virtualbox-bin-5.1.36.122089"
    </code>
  </resolution>
  <references>
    <uri link="https://nvd.nist.gov/vuln/detail/CVE-2018-2830">CVE-2018-2830</uri>
    <uri link="https://nvd.nist.gov/vuln/detail/CVE-2018-2831">CVE-2018-2831</uri>
    <uri link="https://nvd.nist.gov/vuln/detail/CVE-2018-2835">CVE-2018-2835</uri>
    <uri link="https://nvd.nist.gov/vuln/detail/CVE-2018-2836">CVE-2018-2836</uri>
    <uri link="https://nvd.nist.gov/vuln/detail/CVE-2018-2837">CVE-2018-2837</uri>
    <uri link="https://nvd.nist.gov/vuln/detail/CVE-2018-2842">CVE-2018-2842</uri>
    <uri link="https://nvd.nist.gov/vuln/detail/CVE-2018-2843">CVE-2018-2843</uri>
    <uri link="https://nvd.nist.gov/vuln/detail/CVE-2018-2844">CVE-2018-2844</uri>
    <uri link="https://nvd.nist.gov/vuln/detail/CVE-2018-2845">CVE-2018-2845</uri>
    <uri link="https://nvd.nist.gov/vuln/detail/CVE-2018-2860">CVE-2018-2860</uri>
  </references>
  <metadata tag="requester" timestamp="2018-05-14T23:15:39Z">b-man</metadata>
  <metadata tag="submitter" timestamp="2018-05-22T22:32:13Z">b-man</metadata>
</glsa>