exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Gentoo Linux Security Advisory 202208-36

Gentoo Linux Security Advisory 202208-36
Posted Sep 1, 2022
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202208-36 - Multiple vulnerabilities have been discovered in Oracle Virtualbox, the worst of which could result in root privilege escalation. Versions less than 6.1.36 are affected.

tags | advisory, root, vulnerability
systems | linux, gentoo
advisories | CVE-2021-2145, CVE-2021-2250, CVE-2021-2264, CVE-2021-2266, CVE-2021-2279, CVE-2021-2280, CVE-2021-2281, CVE-2021-2282, CVE-2021-2283, CVE-2021-2284, CVE-2021-2285, CVE-2021-2286, CVE-2021-2287, CVE-2021-2291
SHA-256 | e0c210c3dc4fd2b80a199f01b81e0981007d9fddd1df90c2d139199062ce75c4

Gentoo Linux Security Advisory 202208-36

Change Mirror Download
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 202208-36
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: High
Title: Oracle VirtualBox: Multiple Vulnerabilities
Date: August 31, 2022
Bugs: #785445, #803134, #820425, #831440, #839990, #859391
ID: 202208-36

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
Multiple vulnerabilities have been discovered in Oracle Virtualbox, the
worst of which could result in root privilege escalation.

Background
=========
VirtualBox is a powerful virtualization product from Oracle.

Affected packages
================
-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 app-emulation/virtualbox < 6.1.36 >= 6.1.36
2 app-emulation/virtualbox-additions< 6.1.36 >= 6.1.36
3 app-emulation/virtualbox-extpack-oracle< 6.1.36 >= 6.1.36
4 app-emulation/virtualbox-guest-additions< 6.1.36 >= 6.1.36
5 app-emulation/virtualbox-modules< 6.1.36 >= 6.1.36

Description
==========
Multiple vulnerabilities have been discovered in VirtualBox. Please
review the CVE identifiers referenced below for details.

Impact
=====
Please review the referenced CVE identifiers for details.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All VirtualBox users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=app-emulation/virtualbox-6.1.36"

References
=========
[ 1 ] CVE-2021-2145
https://nvd.nist.gov/vuln/detail/CVE-2021-2145
[ 2 ] CVE-2021-2250
https://nvd.nist.gov/vuln/detail/CVE-2021-2250
[ 3 ] CVE-2021-2264
https://nvd.nist.gov/vuln/detail/CVE-2021-2264
[ 4 ] CVE-2021-2266
https://nvd.nist.gov/vuln/detail/CVE-2021-2266
[ 5 ] CVE-2021-2279
https://nvd.nist.gov/vuln/detail/CVE-2021-2279
[ 6 ] CVE-2021-2280
https://nvd.nist.gov/vuln/detail/CVE-2021-2280
[ 7 ] CVE-2021-2281
https://nvd.nist.gov/vuln/detail/CVE-2021-2281
[ 8 ] CVE-2021-2282
https://nvd.nist.gov/vuln/detail/CVE-2021-2282
[ 9 ] CVE-2021-2283
https://nvd.nist.gov/vuln/detail/CVE-2021-2283
[ 10 ] CVE-2021-2284
https://nvd.nist.gov/vuln/detail/CVE-2021-2284
[ 11 ] CVE-2021-2285
https://nvd.nist.gov/vuln/detail/CVE-2021-2285
[ 12 ] CVE-2021-2286
https://nvd.nist.gov/vuln/detail/CVE-2021-2286
[ 13 ] CVE-2021-2287
https://nvd.nist.gov/vuln/detail/CVE-2021-2287
[ 14 ] CVE-2021-2291
https://nvd.nist.gov/vuln/detail/CVE-2021-2291
[ 15 ] CVE-2021-2296
https://nvd.nist.gov/vuln/detail/CVE-2021-2296
[ 16 ] CVE-2021-2297
https://nvd.nist.gov/vuln/detail/CVE-2021-2297
[ 17 ] CVE-2021-2306
https://nvd.nist.gov/vuln/detail/CVE-2021-2306
[ 18 ] CVE-2021-2309
https://nvd.nist.gov/vuln/detail/CVE-2021-2309
[ 19 ] CVE-2021-2310
https://nvd.nist.gov/vuln/detail/CVE-2021-2310
[ 20 ] CVE-2021-2312
https://nvd.nist.gov/vuln/detail/CVE-2021-2312
[ 21 ] CVE-2021-2409
https://nvd.nist.gov/vuln/detail/CVE-2021-2409
[ 22 ] CVE-2021-2442
https://nvd.nist.gov/vuln/detail/CVE-2021-2442
[ 23 ] CVE-2021-2443
https://nvd.nist.gov/vuln/detail/CVE-2021-2443
[ 24 ] CVE-2021-2454
https://nvd.nist.gov/vuln/detail/CVE-2021-2454
[ 25 ] CVE-2021-2475
https://nvd.nist.gov/vuln/detail/CVE-2021-2475
[ 26 ] CVE-2021-35538
https://nvd.nist.gov/vuln/detail/CVE-2021-35538
[ 27 ] CVE-2021-35540
https://nvd.nist.gov/vuln/detail/CVE-2021-35540
[ 28 ] CVE-2021-35542
https://nvd.nist.gov/vuln/detail/CVE-2021-35542
[ 29 ] CVE-2021-35545
https://nvd.nist.gov/vuln/detail/CVE-2021-35545
[ 30 ] CVE-2022-21394
https://nvd.nist.gov/vuln/detail/CVE-2022-21394
[ 31 ] CVE-2022-21465
https://nvd.nist.gov/vuln/detail/CVE-2022-21465
[ 32 ] CVE-2022-21471
https://nvd.nist.gov/vuln/detail/CVE-2022-21471
[ 33 ] CVE-2022-21487
https://nvd.nist.gov/vuln/detail/CVE-2022-21487
[ 34 ] CVE-2022-21488
https://nvd.nist.gov/vuln/detail/CVE-2022-21488
[ 35 ] CVE-2022-21554
https://nvd.nist.gov/vuln/detail/CVE-2022-21554
[ 36 ] CVE-2022-21571
https://nvd.nist.gov/vuln/detail/CVE-2022-21571

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/202208-36

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
======
Copyright 2022 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close