MGASA-2023-0160 - Updated virtualbox packages fix security vulnerabilities

Publication date: 06 May 2023
URL: https://advisories.mageia.org/MGASA-2023-0160.html
Type: security
Affected Mageia releases: 8
CVE: CVE-2023-21987,
     CVE-2023-21988,
     CVE-2023-21989,
     CVE-2023-21990,
     CVE-2023-21991,
     CVE-2023-21999,
     CVE-2023-22000,
     CVE-2023-22001,
     CVE-2023-22002

This update provides the upstream 7.0.8 maintenance release that
fixes at least the following security vulnerabilities:

Vulnerability in the Oracle VM VirtualBox prior to 7.0.8. A difficult to
exploit vulnerability allows low privileged attacker with logon to the
infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM
VirtualBox. While the vulnerability is in Oracle VM VirtualBox, attacks may
significantly impact additional products (scope change). Successful attacks
of this vulnerability can result in takeover of Oracle VM VirtualBox.
(CVE-2023-21987, CVE-2023-21988).

Vulnerability in the Oracle VM VirtualBox prior to 7.0.8. An easily
exploitable vulnerability allows high privileged attacker with logon to the
infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM
VirtualBox. While the vulnerability is in Oracle VM VirtualBox, attacks may
significantly impact additional products (scope change). Successful attacks
of this vulnerability can result in unauthorized access to critical data or
complete access to all Oracle VM VirtualBox accessible data.
(CVE-2023-21989).

Vulnerability in the Oracle VM VirtualBox prior to 7.0.8. An easily
exploitable vulnerability allows high privileged attacker with logon to the
infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM
VirtualBox. While the vulnerability is in Oracle VM VirtualBox, attacks may
significantly impact additional products (scope change). Successful attacks
of this vulnerability can result in takeover of Oracle VM VirtualBox.
(CVE-2023-21990).

Vulnerability in the Oracle VM VirtualBox prior to 7.0.8. An easily
exploitable vulnerability allows high privileged attacker with logon to the
infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM
VirtualBox. While the vulnerability is in Oracle VM VirtualBox, attacks
may significantly impact additional products (scope change). Successful
attacks of this vulnerability can result in unauthorized read access to a
subset of Oracle VM VirtualBox accessible data (CVE-2023-21991).

Vulnerability in the Oracle VM VirtualBox prior to 7.0.8. A difficult to
exploit vulnerability allows low privileged attacker with logon to the
infrastructure where Oracle VM VirtualBox executes to compromise Oracle
VM VirtualBox. Successful attacks of this vulnerability can result in
unauthorized update, insert or delete access to some of Oracle VM
VirtualBox accessible data as well as unauthorized read access to a
subset of Oracle VM VirtualBox accessible data (CVE-2023-21999).

Vulnerability in the Oracle VM VirtualBox prior to 7.0.8. An easily
exploitable vulnerability allows high privileged attacker with logon to the
infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM
VirtualBox. While the vulnerability is in Oracle VM VirtualBox, attacks may
significantly impact additional products (scope change). Successful attacks
of this vulnerability can result in unauthorized update, insert or delete
access to some of Oracle VM VirtualBox accessible data as well as
unauthorized read access to a subset of Oracle VM VirtualBox accessible
data (CVE-2023-22000, CVE-2023-22001).

Vulnerability in the Oracle VM VirtualBox prior to 7.0.8. An easily
exploitable vulnerability allows high privileged attacker with logon to the
infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM
VirtualBox. While the vulnerability is in Oracle VM VirtualBox, attacks may
significantly impact additional products (scope change). Successful attacks
of this vulnerability can result in unauthorized access to critical data or
complete access to all Oracle VM VirtualBox accessible data
(CVE-2023-22002).

For other fixes in  this update, see the referenced changelog.

References:
- https://bugs.mageia.org/show_bug.cgi?id=31813
- https://www.virtualbox.org/wiki/Changelog-7.0#v8
- https://www.oracle.com/security-alerts/cpuapr2023.html#AppendixOVIR
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-21987
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-21988
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-21989
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-21990
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-21991
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-21999
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-22000
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-22001
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-22002

SRPMS:
- 8/core/virtualbox-7.0.8-1.mga8
- 8/core/kmod-virtualbox-7.0.8-1.mga8

Mageia 2023-0160: virtualbox security update

This update provides the upstream 7.0.8 maintenance release that fixes at least the following security vulnerabilities: Vulnerability in the Oracle VM VirtualBox prior to 7.0.8

Summary

This update provides the upstream 7.0.8 maintenance release that fixes at least the following security vulnerabilities:
Vulnerability in the Oracle VM VirtualBox prior to 7.0.8. A difficult to exploit vulnerability allows low privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM VirtualBox, attacks may significantly impact additional products (scope change). Successful attacks of this vulnerability can result in takeover of Oracle VM VirtualBox. (CVE-2023-21987, CVE-2023-21988).
Vulnerability in the Oracle VM VirtualBox prior to 7.0.8. An easily exploitable vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM VirtualBox, attacks may significantly impact additional products (scope change). Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle VM VirtualBox accessible data. (CVE-2023-21989).
Vulnerability in the Oracle VM VirtualBox prior to 7.0.8. An easily exploitable vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM VirtualBox, attacks may significantly impact additional products (scope change). Successful attacks of this vulnerability can result in takeover of Oracle VM VirtualBox. (CVE-2023-21990).
Vulnerability in the Oracle VM VirtualBox prior to 7.0.8. An easily exploitable vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM VirtualBox, attacks may significantly impact additional products (scope change). Successful attacks of this vulnerability can result in unauthorized read access to a subset of Oracle VM VirtualBox accessible data (CVE-2023-21991).
Vulnerability in the Oracle VM VirtualBox prior to 7.0.8. A difficult to exploit vulnerability allows low privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle VM VirtualBox accessible data as well as unauthorized read access to a subset of Oracle VM VirtualBox accessible data (CVE-2023-21999).
Vulnerability in the Oracle VM VirtualBox prior to 7.0.8. An easily exploitable vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM VirtualBox, attacks may significantly impact additional products (scope change). Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle VM VirtualBox accessible data as well as unauthorized read access to a subset of Oracle VM VirtualBox accessible data (CVE-2023-22000, CVE-2023-22001).
Vulnerability in the Oracle VM VirtualBox prior to 7.0.8. An easily exploitable vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM VirtualBox, attacks may significantly impact additional products (scope change). Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle VM VirtualBox accessible data (CVE-2023-22002).
For other fixes in this update, see the referenced changelog.

References

- https://bugs.mageia.org/show_bug.cgi?id=31813

- https://www.virtualbox.org/wiki/Changelog-7.0#v8

- https://www.oracle.com/security-alerts/cpuapr2023.html#AppendixOVIR

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-21987

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-21988

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-21989

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-21990

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-21991

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-21999

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-22000

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-22001

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-22002

Resolution

MGASA-2023-0160 - Updated virtualbox packages fix security vulnerabilities

SRPMS

- 8/core/virtualbox-7.0.8-1.mga8

- 8/core/kmod-virtualbox-7.0.8-1.mga8

Severity
Publication date: 06 May 2023
URL: https://advisories.mageia.org/MGASA-2023-0160.html
Type: security
CVE: CVE-2023-21987, CVE-2023-21988, CVE-2023-21989, CVE-2023-21990, CVE-2023-21991, CVE-2023-21999, CVE-2023-22000, CVE-2023-22001, CVE-2023-22002

Related News