Advisories ยป MGASA-2021-0197

Updated virtualbox packages fix security vulnerabilities

Publication date: 23 Apr 2021
Type: security
Affected Mageia releases : 7 , 8
CVE: CVE-2021-2145 , CVE-2021-2250 , CVE-2021-2264 , CVE-2021-2266 , CVE-2021-2279 , CVE-2021-2280 , CVE-2021-2281 , CVE-2021-2282 , CVE-2021-2283 , CVE-2021-2284 , CVE-2021-2285 , CVE-2021-2286 , CVE-2021-2287 , CVE-2021-2291 , CVE-2021-2296 , CVE-2021-2297 , CVE-2021-2306 , CVE-2021-2309 , CVE-2021-2310

Description

This update provides the upstream 6.1.20 maintenance release that fixes
at least the following security vulnerabilities:

A difficult to exploit vulnerability in the Oracle VM VirtualBox
(component: Core) prior to 6.1.20 allows high privileged attacker with
logon to the infrastructure where Oracle VM VirtualBox executes to
compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM
VirtualBox, attacks may significantly impact additional products.
Successful attacks of this vulnerability can result in takeover of Oracle
VM VirtualBox (CVE-2021-2145, CVE-2021-2309, CVE-2021-2310).

An easily exploitable vulnerability in the Oracle VM VirtualBox
(component: Core) prior to 6.1.20 allows high privileged attacker
with logon to the infrastructure where Oracle VM VirtualBox executes
to compromise Oracle VM VirtualBox. While the vulnerability is in Oracle
VM VirtualBox, attacks may significantly impact additional products.
Successful attacks of this vulnerability can result in takeover of Oracle
VM VirtualBox (CVE-2021-2250).

An easily exploitable vulnerability in the Oracle VM VirtualBox
(component: Core) prior to 6.1.20 allows low privileged attacker with
logon to the infrastructure where Oracle VM VirtualBox executes to
compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM
VirtualBox, attacks may significantly impact additional products.
Successful attacks of this vulnerability can result in unauthorized
creation, deletion or modification access to critical data or all Oracle
VM VirtualBox accessible data as well as unauthorized access to critical
data or complete access to all Oracle VM VirtualBox accessible data 
(CVE-2021-2264).

An easily exploitable vulnerability in the Oracle VM VirtualBox
(component: Core) prior to 6.1.20 allows high privileged attacker with
logon to the infrastructure where Oracle VM VirtualBox executes to
compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM
VirtualBox, attacks may significantly impact additional products.
Successful attacks of this vulnerability can result in unauthorized access
to critical data or complete access to all Oracle VM VirtualBox accessible
data (CVE-2021-2266, CVE-2021-2306).

A difficult to exploit vulnerability in the Oracle VM VirtualBox
(component: Core) prior to 6.1.20 allows unauthenticated attacker with
network access via RDP to compromise Oracle VM VirtualBox. Successful
attacks of this vulnerability can result in takeover of Oracle VM
VirtualBox (CVE-2021-2279).

An easily exploitable vulnerability in the Oracle VM VirtualBox
(component: Core) prior to 6.1.20 allows unauthenticated attacker with
logon to the infrastructure where Oracle VM VirtualBox executes to
compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM
VirtualBox, attacks may significantly impact additional products.
Successful attacks of this vulnerability can result in unauthorized access
to critical data or complete access to all Oracle VM VirtualBox accessible
data (CVE-2021-2280, CVE-2021-2282, CVE-2021-2283, CVE-2021-2284,
CVE-2021-2285, CVE-2021-2287).

An easily exploitable vulnerability in the Oracle VM VirtualBox
(component: Core) prior to 6.1.20 allows unauthenticated attacker with
logon to the infrastructure where Oracle VM VirtualBox executes to
compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM
VirtualBox, attacks may significantly impact additional products.
Successful attacks of this vulnerability can result in unauthorized
creation, deletion or modification access to critical data or all Oracle
VM VirtualBox accessible data. (CVE-2021-2281, CVE-2021-2284,
CVE-2021-2286).

An easily exploitable vulnerability in the Oracle VM VirtualBox
(component: Core) prior to 6.1.20 allows low privileged attacker with
logon to the infrastructure where Oracle VM VirtualBox executes to
compromise Oracle VM VirtualBox. Successful attacks of this vulnerability
can result in unauthorized access to critical data or complete access to
all Oracle VM VirtualBox accessible data (CVE-2021-2291).

An easily exploitable vulnerability in the Oracle VM VirtualBox
(component: Core) prior to 6.1.20 allows high privileged attacker with
logon to the infrastructure where Oracle VM VirtualBox executes to
compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM
VirtualBox, attacks may significantly impact additional products.
Successful attacks of this vulnerability can result in unauthorized access
to critical data or complete access to all Oracle VM VirtualBox accessible
data (CVE-2021-2296, CVE-2021-2297).

This update also fixes the following issues:
- fixes a zombie spawning process for Virtualbox (mga#27362)
- adds a workaround for a non-working file selection dialog with Plasma
  (Mageia 8 only, mga#27433)
- fixes installing the packaged Oracle VBoxDTrace Extension Pack (mga#27936)
- removes a broken VBoxREM.so symlink that belongs to a feature not supported
  in virtualbox 6.1 series (mga#28734).

For other upstream fixes in this update, see the referenced changelog.
                

References

SRPMS

7/core

8/core