Gentoo update for Oracle VirtualBox



Published: 2022-12-19
Risk High
Patch available YES
Number of vulnerabilities 9
CVE-ID CVE-2022-21620
CVE-2022-21621
CVE-2022-21627
CVE-2022-39421
CVE-2022-39422
CVE-2022-39423
CVE-2022-39424
CVE-2022-39425
CVE-2022-39426
CWE-ID CWE-20
CWE-121
CWE-190
CWE-415
Exploitation vector Network
Public exploit Public exploit code for vulnerability #8 is available.
Vulnerable software
Subscribe
Gentoo Linux
Operating systems & Components / Operating system

app-emulation/virtualbox-modules
Operating systems & Components / Operating system package or component

app-emulation/virtualbox
Operating systems & Components / Operating system package or component

Vendor Gentoo

Security Bulletin

This security bulletin contains information about 9 vulnerabilities.

1) Improper input validation

EUVDB-ID: #VU68474

Risk: Low

CVSSv3.1: 6.5 [CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-21620

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a local privileged user to execute arbitrary code.

The vulnerability exists due to improper input validation within the Core component in Oracle VM VirtualBox. A local privileged user can exploit this vulnerability to execute arbitrary code.

Mitigation

Update the affected packages.
app-emulation/virtualbox to version: 6.1.40
app-emulation/virtualbox-modules to version: 6.1.40

Vulnerable software versions

Gentoo Linux: All versions

app-emulation/virtualbox-modules: before 6.1.40

app-emulation/virtualbox: before 6.1.40

External links

http://security.gentoo.org/glsa/202212-03


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Improper input validation

EUVDB-ID: #VU68477

Risk: Low

CVSSv3.1: 5.2 [CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-21621

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a local privileged user to a crash the entire system.

The vulnerability exists due to improper input validation within the Core component in Oracle VM VirtualBox. A local privileged user can exploit this vulnerability to a crash the entire system.

Mitigation

Update the affected packages.
app-emulation/virtualbox to version: 6.1.40
app-emulation/virtualbox-modules to version: 6.1.40

Vulnerable software versions

Gentoo Linux: All versions

app-emulation/virtualbox-modules: before 6.1.40

app-emulation/virtualbox: before 6.1.40

External links

http://security.gentoo.org/glsa/202212-03


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Improper input validation

EUVDB-ID: #VU68478

Risk: Low

CVSSv3.1: 3.9 [CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-21627

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a local privileged user to perform a denial of service (DoS) attack.

The vulnerability exists due to improper input validation within the Core component in Oracle VM VirtualBox. A local privileged user can exploit this vulnerability to perform a denial of service (DoS) attack.

Mitigation

Update the affected packages.
app-emulation/virtualbox to version: 6.1.40
app-emulation/virtualbox-modules to version: 6.1.40

Vulnerable software versions

Gentoo Linux: All versions

app-emulation/virtualbox-modules: before 6.1.40

app-emulation/virtualbox: before 6.1.40

External links

http://security.gentoo.org/glsa/202212-03


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Improper input validation

EUVDB-ID: #VU68475

Risk: Low

CVSSv3.1: 6.4 [CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-39421

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a local authenticated user to execute arbitrary code.

The vulnerability exists due to improper input validation within the Core component in Oracle VM VirtualBox. A local authenticated user can exploit this vulnerability to execute arbitrary code.

Mitigation

Update the affected packages.
app-emulation/virtualbox to version: 6.1.40
app-emulation/virtualbox-modules to version: 6.1.40

Vulnerable software versions

Gentoo Linux: All versions

app-emulation/virtualbox-modules: before 6.1.40

app-emulation/virtualbox: before 6.1.40

External links

http://security.gentoo.org/glsa/202212-03


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

5) Improper input validation

EUVDB-ID: #VU68473

Risk: Low

CVSSv3.1: 6.5 [CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-39422

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a local privileged user to execute arbitrary code.

The vulnerability exists due to improper input validation within the Core component in Oracle VM VirtualBox. A local privileged user can exploit this vulnerability to execute arbitrary code.

Mitigation

Update the affected packages.
app-emulation/virtualbox to version: 6.1.40
app-emulation/virtualbox-modules to version: 6.1.40

Vulnerable software versions

Gentoo Linux: All versions

app-emulation/virtualbox-modules: before 6.1.40

app-emulation/virtualbox: before 6.1.40

External links

http://security.gentoo.org/glsa/202212-03


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

6) Improper input validation

EUVDB-ID: #VU68476

Risk: Low

CVSSv3.1: 5.2 [CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-39423

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a local privileged user to gain access to sensitive information.

The vulnerability exists due to improper input validation within the Core component in Oracle VM VirtualBox. A local privileged user can exploit this vulnerability to gain access to sensitive information.

Mitigation

Update the affected packages.
app-emulation/virtualbox to version: 6.1.40
app-emulation/virtualbox-modules to version: 6.1.40

Vulnerable software versions

Gentoo Linux: All versions

app-emulation/virtualbox-modules: before 6.1.40

app-emulation/virtualbox: before 6.1.40

External links

http://security.gentoo.org/glsa/202212-03


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

7) Stack-based buffer overflow

EUVDB-ID: #VU68470

Risk: High

CVSSv3.1: 7.1 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-39424

CWE-ID: CWE-121 - Stack-based buffer overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error when handling smartcard I/O messages. A remote unauthenticated attacker can send specially crafted data to the application, trigger a stack-based buffer overflow and execute arbitrary code on the target system in the context of the RDP service.


Mitigation

Update the affected packages.
app-emulation/virtualbox to version: 6.1.40
app-emulation/virtualbox-modules to version: 6.1.40

Vulnerable software versions

Gentoo Linux: All versions

app-emulation/virtualbox-modules: before 6.1.40

app-emulation/virtualbox: before 6.1.40

External links

http://security.gentoo.org/glsa/202212-03


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

8) Integer overflow

EUVDB-ID: #VU68471

Risk: High

CVSSv3.1: 7.3 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2022-39425

CWE-ID: CWE-190 - Integer overflow

Exploit availability: Yes

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to integer overflow when handling USB Request Block messages. A remote attacker can pass specially crafted data to the application, trigger an integer overflow and execute arbitrary code on the target system.


Mitigation

Update the affected packages.
app-emulation/virtualbox to version: 6.1.40
app-emulation/virtualbox-modules to version: 6.1.40

Vulnerable software versions

Gentoo Linux: All versions

app-emulation/virtualbox-modules: before 6.1.40

app-emulation/virtualbox: before 6.1.40

External links

http://security.gentoo.org/glsa/202212-03


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.

9) Double Free

EUVDB-ID: #VU68472

Risk: High

CVSSv3.1: 7.1 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-39426

CWE-ID: CWE-415 - Double Free

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error when handling smartcard I/O messages. A remote attacker can send specially crafted data to the application, trigger a double free error and execute arbitrary code on the target system.


Mitigation

Update the affected packages.
app-emulation/virtualbox to version: 6.1.40
app-emulation/virtualbox-modules to version: 6.1.40

Vulnerable software versions

Gentoo Linux: All versions

app-emulation/virtualbox-modules: before 6.1.40

app-emulation/virtualbox: before 6.1.40

External links

http://security.gentoo.org/glsa/202212-03


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###