MGASA-2022-0390 - Updated virtualbox packages fix security vulnerabilities

Publication date: 27 Oct 2022
URL: https://advisories.mageia.org/MGASA-2022-0390.html
Type: security
Affected Mageia releases: 8
CVE: CVE-2022-21620,
     CVE-2022-21621,
     CVE-2022-21627,
     CVE-2022-39424,
     CVE-2022-39425,
     CVE-2022-39426

This update provides the upstream 6.1.40 maintenance release that fixes
at least the following security vulnerabilities:

Vulnerability in the Oracle VM VirtualBox prior to 6.1.40 contains a
difficult to exploit vulnerability that allows high privileged attacker
with logon to the infrastructure where Oracle VM VirtualBox executes to
compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM
VirtualBox, attacks may significantly impact additional products (scope
change). Successful attacks of this vulnerability can result in takeover
of Oracle VM VirtualBox (CVE-2022-21620).

Vulnerability in the Oracle VM VirtualBox prior to 6.1.40 contains an easily
exploitable vulnerability allows high privileged attacker with logon to the
infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM
VirtualBox. While the vulnerability is in Oracle VM VirtualBox, attacks may
significantly impact additional products (scope change). Successful attacks
of this vulnerability can result in unauthorized ability to cause a hang or
frequently repeatable crash (complete DOS) of Oracle VM VirtualBox
(CVE-2022-21621).

Vulnerability in the Oracle VM VirtualBox prior to 6.1.40 contains an easily
exploitable vulnerability allows high privileged attacker with logon to the
infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM
VirtualBox. Successful attacks of this vulnerability can result in
unauthorized ability to cause a hang or frequently repeatable crash
(complete DOS) of Oracle VM VirtualBox (CVE-2022-21627).

Vulnerability in the Oracle VM VirtualBox prior to 6.1.40 contains a
difficult to exploit vulnerability allows unauthenticated attacker with
network access via VRDP to compromise Oracle VM VirtualBox. Successful
attacks of this vulnerability can result in takeover of Oracle VM
VirtualBox (CVE-2022-39424, CVE-2022-39425, CVE-2022-39426).

For other fixes in  this update, see the referenced changelog.

References:
- https://bugs.mageia.org/show_bug.cgi?id=30972
- https://www.virtualbox.org/wiki/Changelog-6.1#v40
- https://www.oracle.com/security-alerts/cpuoct2022.html#AppendixOVIR
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21620
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21621
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21627
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-39424
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-39425
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-39426

SRPMS:
- 8/core/virtualbox-6.1.40-1.mga8
- 8/core/kmod-virtualbox-6.1.40-1.mga8

Mageia 2022-0390: virtualbox security update

This update provides the upstream 6.1.40 maintenance release that fixes at least the following security vulnerabilities: Vulnerability in the Oracle VM VirtualBox prior to 6.1.40 ...

Summary

This update provides the upstream 6.1.40 maintenance release that fixes at least the following security vulnerabilities:
Vulnerability in the Oracle VM VirtualBox prior to 6.1.40 contains a difficult to exploit vulnerability that allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM VirtualBox, attacks may significantly impact additional products (scope change). Successful attacks of this vulnerability can result in takeover of Oracle VM VirtualBox (CVE-2022-21620).
Vulnerability in the Oracle VM VirtualBox prior to 6.1.40 contains an easily exploitable vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM VirtualBox, attacks may significantly impact additional products (scope change). Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of Oracle VM VirtualBox (CVE-2022-21621).
Vulnerability in the Oracle VM VirtualBox prior to 6.1.40 contains an easily exploitable vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of Oracle VM VirtualBox (CVE-2022-21627).
Vulnerability in the Oracle VM VirtualBox prior to 6.1.40 contains a difficult to exploit vulnerability allows unauthenticated attacker with network access via VRDP to compromise Oracle VM VirtualBox. Successful attacks of this vulnerability can result in takeover of Oracle VM VirtualBox (CVE-2022-39424, CVE-2022-39425, CVE-2022-39426).
For other fixes in this update, see the referenced changelog.

References

- https://bugs.mageia.org/show_bug.cgi?id=30972

- https://www.virtualbox.org/wiki/Changelog-6.1#v40

- https://www.oracle.com/security-alerts/cpuoct2022.html#AppendixOVIR

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21620

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21621

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21627

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-39424

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-39425

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-39426

Resolution

MGASA-2022-0390 - Updated virtualbox packages fix security vulnerabilities

SRPMS

- 8/core/virtualbox-6.1.40-1.mga8

- 8/core/kmod-virtualbox-6.1.40-1.mga8

Severity
Publication date: 27 Oct 2022
URL: https://advisories.mageia.org/MGASA-2022-0390.html
Type: security
CVE: CVE-2022-21620, CVE-2022-21621, CVE-2022-21627, CVE-2022-39424, CVE-2022-39425, CVE-2022-39426

Related News