Gentoo Archives: gentoo-announce

From: glsamaker@g.o
To: gentoo-announce@l.g.o
Subject: [gentoo-announce] [ GLSA 202208-36 ] Oracle VirtualBox: Multiple Vulnerabilities
Date: Wed, 31 Aug 2022 23:40:09
Message-Id: 166198897984.12.376556670801611940@ec95405eafab
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 202208-36
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 https://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: High
8 Title: Oracle VirtualBox: Multiple Vulnerabilities
9 Date: August 31, 2022
10 Bugs: #785445, #803134, #820425, #831440, #839990, #859391
11 ID: 202208-36
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Multiple vulnerabilities have been discovered in Oracle Virtualbox, the
19 worst of which could result in root privilege escalation.
20
21 Background
22 ==========
23
24 VirtualBox is a powerful virtualization product from Oracle.
25
26 Affected packages
27 =================
28
29 -------------------------------------------------------------------
30 Package / Vulnerable / Unaffected
31 -------------------------------------------------------------------
32 1 app-emulation/virtualbox < 6.1.36 >= 6.1.36
33 2 app-emulation/virtualbox-additions< 6.1.36 >= 6.1.36
34 3 app-emulation/virtualbox-extpack-oracle< 6.1.36 >= 6.1.36
35 4 app-emulation/virtualbox-guest-additions< 6.1.36 >= 6.1.36
36 5 app-emulation/virtualbox-modules< 6.1.36 >= 6.1.36
37
38 Description
39 ===========
40
41 Multiple vulnerabilities have been discovered in VirtualBox. Please
42 review the CVE identifiers referenced below for details.
43
44 Impact
45 ======
46
47 Please review the referenced CVE identifiers for details.
48
49 Workaround
50 ==========
51
52 There is no known workaround at this time.
53
54 Resolution
55 ==========
56
57 All VirtualBox users should upgrade to the latest version:
58
59 # emerge --sync
60 # emerge --ask --oneshot --verbose ">=app-emulation/virtualbox-6.1.36"
61
62 References
63 ==========
64
65 [ 1 ] CVE-2021-2145
66 https://nvd.nist.gov/vuln/detail/CVE-2021-2145
67 [ 2 ] CVE-2021-2250
68 https://nvd.nist.gov/vuln/detail/CVE-2021-2250
69 [ 3 ] CVE-2021-2264
70 https://nvd.nist.gov/vuln/detail/CVE-2021-2264
71 [ 4 ] CVE-2021-2266
72 https://nvd.nist.gov/vuln/detail/CVE-2021-2266
73 [ 5 ] CVE-2021-2279
74 https://nvd.nist.gov/vuln/detail/CVE-2021-2279
75 [ 6 ] CVE-2021-2280
76 https://nvd.nist.gov/vuln/detail/CVE-2021-2280
77 [ 7 ] CVE-2021-2281
78 https://nvd.nist.gov/vuln/detail/CVE-2021-2281
79 [ 8 ] CVE-2021-2282
80 https://nvd.nist.gov/vuln/detail/CVE-2021-2282
81 [ 9 ] CVE-2021-2283
82 https://nvd.nist.gov/vuln/detail/CVE-2021-2283
83 [ 10 ] CVE-2021-2284
84 https://nvd.nist.gov/vuln/detail/CVE-2021-2284
85 [ 11 ] CVE-2021-2285
86 https://nvd.nist.gov/vuln/detail/CVE-2021-2285
87 [ 12 ] CVE-2021-2286
88 https://nvd.nist.gov/vuln/detail/CVE-2021-2286
89 [ 13 ] CVE-2021-2287
90 https://nvd.nist.gov/vuln/detail/CVE-2021-2287
91 [ 14 ] CVE-2021-2291
92 https://nvd.nist.gov/vuln/detail/CVE-2021-2291
93 [ 15 ] CVE-2021-2296
94 https://nvd.nist.gov/vuln/detail/CVE-2021-2296
95 [ 16 ] CVE-2021-2297
96 https://nvd.nist.gov/vuln/detail/CVE-2021-2297
97 [ 17 ] CVE-2021-2306
98 https://nvd.nist.gov/vuln/detail/CVE-2021-2306
99 [ 18 ] CVE-2021-2309
100 https://nvd.nist.gov/vuln/detail/CVE-2021-2309
101 [ 19 ] CVE-2021-2310
102 https://nvd.nist.gov/vuln/detail/CVE-2021-2310
103 [ 20 ] CVE-2021-2312
104 https://nvd.nist.gov/vuln/detail/CVE-2021-2312
105 [ 21 ] CVE-2021-2409
106 https://nvd.nist.gov/vuln/detail/CVE-2021-2409
107 [ 22 ] CVE-2021-2442
108 https://nvd.nist.gov/vuln/detail/CVE-2021-2442
109 [ 23 ] CVE-2021-2443
110 https://nvd.nist.gov/vuln/detail/CVE-2021-2443
111 [ 24 ] CVE-2021-2454
112 https://nvd.nist.gov/vuln/detail/CVE-2021-2454
113 [ 25 ] CVE-2021-2475
114 https://nvd.nist.gov/vuln/detail/CVE-2021-2475
115 [ 26 ] CVE-2021-35538
116 https://nvd.nist.gov/vuln/detail/CVE-2021-35538
117 [ 27 ] CVE-2021-35540
118 https://nvd.nist.gov/vuln/detail/CVE-2021-35540
119 [ 28 ] CVE-2021-35542
120 https://nvd.nist.gov/vuln/detail/CVE-2021-35542
121 [ 29 ] CVE-2021-35545
122 https://nvd.nist.gov/vuln/detail/CVE-2021-35545
123 [ 30 ] CVE-2022-21394
124 https://nvd.nist.gov/vuln/detail/CVE-2022-21394
125 [ 31 ] CVE-2022-21465
126 https://nvd.nist.gov/vuln/detail/CVE-2022-21465
127 [ 32 ] CVE-2022-21471
128 https://nvd.nist.gov/vuln/detail/CVE-2022-21471
129 [ 33 ] CVE-2022-21487
130 https://nvd.nist.gov/vuln/detail/CVE-2022-21487
131 [ 34 ] CVE-2022-21488
132 https://nvd.nist.gov/vuln/detail/CVE-2022-21488
133 [ 35 ] CVE-2022-21554
134 https://nvd.nist.gov/vuln/detail/CVE-2022-21554
135 [ 36 ] CVE-2022-21571
136 https://nvd.nist.gov/vuln/detail/CVE-2022-21571
137
138 Availability
139 ============
140
141 This GLSA and any updates to it are available for viewing at
142 the Gentoo Security Website:
143
144 https://security.gentoo.org/glsa/202208-36
145
146 Concerns?
147 =========
148
149 Security is a primary focus of Gentoo Linux and ensuring the
150 confidentiality and security of our users' machines is of utmost
151 importance to us. Any security concerns should be addressed to
152 security@g.o or alternatively, you may file a bug at
153 https://bugs.gentoo.org.
154
155 License
156 =======
157
158 Copyright 2022 Gentoo Foundation, Inc; referenced text
159 belongs to its owner(s).
160
161 The contents of this document are licensed under the
162 Creative Commons - Attribution / Share Alike license.
163
164 https://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature