Búsqueda de    
Vulnerabilidad   
    Buscar 324607 Descripciones CVE y
145615 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.1.10.2021.0197
Categoría:Mageia Linux Local Security Checks
Título:Mageia: Security Advisory (MGASA-2021-0197)
Resumen:The remote host is missing an update for the 'kmod-virtualbox, virtualbox' package(s) announced via the MGASA-2021-0197 advisory.
Descripción:Summary:
The remote host is missing an update for the 'kmod-virtualbox, virtualbox' package(s) announced via the MGASA-2021-0197 advisory.

Vulnerability Insight:
This update provides the upstream 6.1.20 maintenance release that fixes
at least the following security vulnerabilities:

A difficult to exploit vulnerability in the Oracle VM VirtualBox
(component: Core) prior to 6.1.20 allows high privileged attacker with
logon to the infrastructure where Oracle VM VirtualBox executes to
compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM
VirtualBox, attacks may significantly impact additional products.
Successful attacks of this vulnerability can result in takeover of Oracle
VM VirtualBox (CVE-2021-2145, CVE-2021-2309, CVE-2021-2310).

An easily exploitable vulnerability in the Oracle VM VirtualBox
(component: Core) prior to 6.1.20 allows high privileged attacker
with logon to the infrastructure where Oracle VM VirtualBox executes
to compromise Oracle VM VirtualBox. While the vulnerability is in Oracle
VM VirtualBox, attacks may significantly impact additional products.
Successful attacks of this vulnerability can result in takeover of Oracle
VM VirtualBox (CVE-2021-2250).

An easily exploitable vulnerability in the Oracle VM VirtualBox
(component: Core) prior to 6.1.20 allows low privileged attacker with
logon to the infrastructure where Oracle VM VirtualBox executes to
compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM
VirtualBox, attacks may significantly impact additional products.
Successful attacks of this vulnerability can result in unauthorized
creation, deletion or modification access to critical data or all Oracle
VM VirtualBox accessible data as well as unauthorized access to critical
data or complete access to all Oracle VM VirtualBox accessible data
(CVE-2021-2264).

An easily exploitable vulnerability in the Oracle VM VirtualBox
(component: Core) prior to 6.1.20 allows high privileged attacker with
logon to the infrastructure where Oracle VM VirtualBox executes to
compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM
VirtualBox, attacks may significantly impact additional products.
Successful attacks of this vulnerability can result in unauthorized access
to critical data or complete access to all Oracle VM VirtualBox accessible
data (CVE-2021-2266, CVE-2021-2306).

A difficult to exploit vulnerability in the Oracle VM VirtualBox
(component: Core) prior to 6.1.20 allows unauthenticated attacker with
network access via RDP to compromise Oracle VM VirtualBox. Successful
attacks of this vulnerability can result in takeover of Oracle VM
VirtualBox (CVE-2021-2279).

An easily exploitable vulnerability in the Oracle VM VirtualBox
(component: Core) prior to 6.1.20 allows unauthenticated attacker with
logon to the infrastructure where Oracle VM VirtualBox executes to
compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM
VirtualBox, attacks may significantly impact additional products.
Successful attacks of this vulnerability can result in ... [Please see the references for more information on the vulnerabilities]

Affected Software/OS:
'kmod-virtualbox, virtualbox' package(s) on Mageia 7, Mageia 8.

Solution:
Please install the updated package(s).

CVSS Score:
6.8

CVSS Vector:
AV:N/AC:M/Au:N/C:P/I:P/A:P

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2021-2145
https://security.gentoo.org/glsa/202208-36
https://www.zerodayinitiative.com/advisories/ZDI-21-455/
https://www.oracle.com/security-alerts/cpuapr2021.html
Common Vulnerability Exposure (CVE) ID: CVE-2021-2250
https://www.zerodayinitiative.com/advisories/ZDI-21-484/
Common Vulnerability Exposure (CVE) ID: CVE-2021-2264
http://www.openwall.com/lists/oss-security/2021/04/26/1
http://www.openwall.com/lists/oss-security/2021/04/26/2
Common Vulnerability Exposure (CVE) ID: CVE-2021-2266
Common Vulnerability Exposure (CVE) ID: CVE-2021-2279
https://www.zerodayinitiative.com/advisories/ZDI-21-453/
Common Vulnerability Exposure (CVE) ID: CVE-2021-2280
Common Vulnerability Exposure (CVE) ID: CVE-2021-2281
Common Vulnerability Exposure (CVE) ID: CVE-2021-2282
Common Vulnerability Exposure (CVE) ID: CVE-2021-2283
Common Vulnerability Exposure (CVE) ID: CVE-2021-2284
Common Vulnerability Exposure (CVE) ID: CVE-2021-2285
Common Vulnerability Exposure (CVE) ID: CVE-2021-2286
Common Vulnerability Exposure (CVE) ID: CVE-2021-2287
Common Vulnerability Exposure (CVE) ID: CVE-2021-2291
https://www.zerodayinitiative.com/advisories/ZDI-21-457/
Common Vulnerability Exposure (CVE) ID: CVE-2021-2296
https://www.zerodayinitiative.com/advisories/ZDI-21-459/
Common Vulnerability Exposure (CVE) ID: CVE-2021-2297
https://www.zerodayinitiative.com/advisories/ZDI-21-462/
Common Vulnerability Exposure (CVE) ID: CVE-2021-2306
Common Vulnerability Exposure (CVE) ID: CVE-2021-2309
https://www.zerodayinitiative.com/advisories/ZDI-21-461/
Common Vulnerability Exposure (CVE) ID: CVE-2021-2310
https://www.zerodayinitiative.com/advisories/ZDI-21-456/
CopyrightCopyright (C) 2022 Greenbone AG

Esta es sólo una de 145615 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2025 E-Soft Inc. Todos los derechos reservados.