Action not permitted
Modal body text goes here.
Modal Title
Modal Body
cve-2022-21554
Vulnerability from cvelistv5
▼ | URL | Tags | |
---|---|---|---|
secalert_us@oracle.com | https://security.gentoo.org/glsa/202208-36 | Third Party Advisory | |
secalert_us@oracle.com | https://www.oracle.com/security-alerts/cpujul2022.html | Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://security.gentoo.org/glsa/202208-36 | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.oracle.com/security-alerts/cpujul2022.html | Patch, Vendor Advisory |
Vendor | Product | Version | ||
---|---|---|---|---|
Oracle Corporation | VM VirtualBox |
Version: unspecified < 6.1.36 |
{ containers: { adp: [ { providerMetadata: { dateUpdated: "2024-08-03T02:46:38.603Z", orgId: "af854a3a-2127-422b-91ae-364da2661108", shortName: "CVE", }, references: [ { tags: [ "x_refsource_MISC", "x_transferred", ], url: "https://www.oracle.com/security-alerts/cpujul2022.html", }, { name: "GLSA-202208-36", tags: [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred", ], url: "https://security.gentoo.org/glsa/202208-36", }, ], title: "CVE Program Container", }, { metrics: [ { other: { content: { id: "CVE-2022-21554", options: [ { Exploitation: "none", }, { Automatable: "no", }, { "Technical Impact": "partial", }, ], role: "CISA Coordinator", timestamp: "2024-09-24T14:07:08.486733Z", version: "2.0.3", }, type: "ssvc", }, }, ], providerMetadata: { dateUpdated: "2024-09-24T19:59:03.776Z", orgId: "134c704f-9b21-4f2e-91b3-4a467353bcc0", shortName: "CISA-ADP", }, title: "CISA ADP Vulnrichment", }, ], cna: { affected: [ { product: "VM VirtualBox", vendor: "Oracle Corporation", versions: [ { lessThan: "6.1.36", status: "affected", version: "unspecified", versionType: "custom", }, ], }, ], descriptions: [ { lang: "en", value: "Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). The supported version that is affected is Prior to 6.1.36. Easily exploitable vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of Oracle VM VirtualBox. CVSS 3.1 Base Score 4.4 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).", }, ], metrics: [ { cvssV3_1: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 4.4, baseSeverity: "MEDIUM", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "HIGH", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, }, ], problemTypes: [ { descriptions: [ { description: "Easily exploitable vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of Oracle VM VirtualBox.", lang: "en", type: "text", }, ], }, ], providerMetadata: { dateUpdated: "2022-09-01T02:06:37", orgId: "43595867-4340-4103-b7a2-9a5208d29a85", shortName: "oracle", }, references: [ { tags: [ "x_refsource_MISC", ], url: "https://www.oracle.com/security-alerts/cpujul2022.html", }, { name: "GLSA-202208-36", tags: [ "vendor-advisory", "x_refsource_GENTOO", ], url: "https://security.gentoo.org/glsa/202208-36", }, ], x_legacyV4Record: { CVE_data_meta: { ASSIGNER: "secalert_us@oracle.com", ID: "CVE-2022-21554", STATE: "PUBLIC", }, affects: { vendor: { vendor_data: [ { product: { product_data: [ { product_name: "VM VirtualBox", version: { version_data: [ { version_affected: "<", version_value: "6.1.36", }, ], }, }, ], }, vendor_name: "Oracle Corporation", }, ], }, }, data_format: "MITRE", data_type: "CVE", data_version: "4.0", description: { description_data: [ { lang: "eng", value: "Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). The supported version that is affected is Prior to 6.1.36. Easily exploitable vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of Oracle VM VirtualBox. CVSS 3.1 Base Score 4.4 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).", }, ], }, impact: { cvss: { baseScore: "4.4", vectorString: "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, }, problemtype: { problemtype_data: [ { description: [ { lang: "eng", value: "Easily exploitable vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of Oracle VM VirtualBox.", }, ], }, ], }, references: { reference_data: [ { name: "https://www.oracle.com/security-alerts/cpujul2022.html", refsource: "MISC", url: "https://www.oracle.com/security-alerts/cpujul2022.html", }, { name: "GLSA-202208-36", refsource: "GENTOO", url: "https://security.gentoo.org/glsa/202208-36", }, ], }, }, }, }, cveMetadata: { assignerOrgId: "43595867-4340-4103-b7a2-9a5208d29a85", assignerShortName: "oracle", cveId: "CVE-2022-21554", datePublished: "2022-07-19T21:07:50", dateReserved: "2021-11-15T00:00:00", dateUpdated: "2024-09-24T19:59:03.776Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", "vulnerability-lookup:meta": { fkie_nvd: { configurations: "[{\"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:oracle:vm_virtualbox:*:*:*:*:*:*:*:*\", \"versionEndExcluding\": \"6.1.36\", \"matchCriteriaId\": \"BECFFC09-24E4-402B-8B33-E9DD64A3F693\"}]}]}]", descriptions: "[{\"lang\": \"en\", \"value\": \"Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). The supported version that is affected is Prior to 6.1.36. Easily exploitable vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of Oracle VM VirtualBox. CVSS 3.1 Base Score 4.4 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).\"}, {\"lang\": \"es\", \"value\": \"Una vulnerabilidad en el producto Oracle VM VirtualBox de Oracle Virtualization (componente: Core). La versi\\u00f3n compatible que est\\u00e1 afectada es anterior a la 6.1.36. Una vulnerabilidad explotable f\\u00e1cilmente permite a un atacante muy privilegiado y con acceso a la infraestructura en la que es ejecutado Oracle VM VirtualBox, poner en peligro Oracle VM VirtualBox. Los ataques con \\u00e9xito de esta vulnerabilidad pueden resultar en la capacidad no autorizada para causar una suspensi\\u00f3n o bloqueo repetible frecuentemente (DOS completa) de Oracle VM VirtualBox. CVSS 3.1, Puntuaci\\u00f3n Base 4.4 (impactos en la Disponibilidad). Vector CVSS: (CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).\"}]", id: "CVE-2022-21554", lastModified: "2024-11-21T06:44:56.770", metrics: "{\"cvssMetricV31\": [{\"source\": \"secalert_us@oracle.com\", \"type\": \"Primary\", \"cvssData\": {\"version\": \"3.1\", \"vectorString\": \"CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H\", \"baseScore\": 4.4, \"baseSeverity\": \"MEDIUM\", \"attackVector\": \"LOCAL\", \"attackComplexity\": \"LOW\", \"privilegesRequired\": \"HIGH\", \"userInteraction\": \"NONE\", \"scope\": \"UNCHANGED\", \"confidentialityImpact\": \"NONE\", \"integrityImpact\": \"NONE\", \"availabilityImpact\": \"HIGH\"}, \"exploitabilityScore\": 0.8, \"impactScore\": 3.6}]}", published: "2022-07-19T22:15:12.410", references: "[{\"url\": \"https://security.gentoo.org/glsa/202208-36\", \"source\": \"secalert_us@oracle.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"https://www.oracle.com/security-alerts/cpujul2022.html\", \"source\": \"secalert_us@oracle.com\", \"tags\": [\"Patch\", \"Vendor Advisory\"]}, {\"url\": \"https://security.gentoo.org/glsa/202208-36\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"https://www.oracle.com/security-alerts/cpujul2022.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Patch\", \"Vendor Advisory\"]}]", sourceIdentifier: "secalert_us@oracle.com", vulnStatus: "Modified", weaknesses: "[{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"description\": [{\"lang\": \"en\", \"value\": \"NVD-CWE-noinfo\"}]}]", }, nvd: "{\"cve\":{\"id\":\"CVE-2022-21554\",\"sourceIdentifier\":\"secalert_us@oracle.com\",\"published\":\"2022-07-19T22:15:12.410\",\"lastModified\":\"2024-11-21T06:44:56.770\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). The supported version that is affected is Prior to 6.1.36. Easily exploitable vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of Oracle VM VirtualBox. CVSS 3.1 Base Score 4.4 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).\"},{\"lang\":\"es\",\"value\":\"Una vulnerabilidad en el producto Oracle VM VirtualBox de Oracle Virtualization (componente: Core). La versión compatible que está afectada es anterior a la 6.1.36. Una vulnerabilidad explotable fácilmente permite a un atacante muy privilegiado y con acceso a la infraestructura en la que es ejecutado Oracle VM VirtualBox, poner en peligro Oracle VM VirtualBox. Los ataques con éxito de esta vulnerabilidad pueden resultar en la capacidad no autorizada para causar una suspensión o bloqueo repetible frecuentemente (DOS completa) de Oracle VM VirtualBox. CVSS 3.1, Puntuación Base 4.4 (impactos en la Disponibilidad). Vector CVSS: (CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"secalert_us@oracle.com\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H\",\"baseScore\":4.4,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"HIGH\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":0.8,\"impactScore\":3.6}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"NVD-CWE-noinfo\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:vm_virtualbox:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"6.1.36\",\"matchCriteriaId\":\"BECFFC09-24E4-402B-8B33-E9DD64A3F693\"}]}]}],\"references\":[{\"url\":\"https://security.gentoo.org/glsa/202208-36\",\"source\":\"secalert_us@oracle.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.oracle.com/security-alerts/cpujul2022.html\",\"source\":\"secalert_us@oracle.com\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"https://security.gentoo.org/glsa/202208-36\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.oracle.com/security-alerts/cpujul2022.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\",\"Vendor Advisory\"]}]}}", vulnrichment: { containers: "{\"adp\": [{\"title\": \"CVE Program Container\", \"references\": [{\"url\": \"https://www.oracle.com/security-alerts/cpujul2022.html\", \"tags\": [\"x_refsource_MISC\", \"x_transferred\"]}, {\"url\": \"https://security.gentoo.org/glsa/202208-36\", \"name\": \"GLSA-202208-36\", \"tags\": [\"vendor-advisory\", \"x_refsource_GENTOO\", \"x_transferred\"]}], \"providerMetadata\": {\"orgId\": \"af854a3a-2127-422b-91ae-364da2661108\", \"shortName\": \"CVE\", \"dateUpdated\": \"2024-08-03T02:46:38.603Z\"}}, {\"title\": \"CISA ADP Vulnrichment\", \"metrics\": [{\"other\": {\"type\": \"ssvc\", \"content\": {\"id\": \"CVE-2022-21554\", \"role\": \"CISA Coordinator\", \"options\": [{\"Exploitation\": \"none\"}, {\"Automatable\": \"no\"}, {\"Technical Impact\": \"partial\"}], \"version\": \"2.0.3\", \"timestamp\": \"2024-09-24T14:07:08.486733Z\"}}}], \"providerMetadata\": {\"orgId\": \"134c704f-9b21-4f2e-91b3-4a467353bcc0\", \"shortName\": \"CISA-ADP\", \"dateUpdated\": \"2024-09-24T14:09:47.260Z\"}}], \"cna\": {\"metrics\": [{\"cvssV3_1\": {\"scope\": \"UNCHANGED\", \"version\": \"3.1\", \"baseScore\": 4.4, \"attackVector\": \"LOCAL\", \"baseSeverity\": \"MEDIUM\", \"vectorString\": \"CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H\", \"integrityImpact\": \"NONE\", \"userInteraction\": \"NONE\", \"attackComplexity\": \"LOW\", \"availabilityImpact\": \"HIGH\", \"privilegesRequired\": \"HIGH\", \"confidentialityImpact\": \"NONE\"}}], \"affected\": [{\"vendor\": \"Oracle Corporation\", \"product\": \"VM VirtualBox\", \"versions\": [{\"status\": \"affected\", \"version\": \"unspecified\", \"lessThan\": \"6.1.36\", \"versionType\": \"custom\"}]}], \"references\": [{\"url\": \"https://www.oracle.com/security-alerts/cpujul2022.html\", \"tags\": [\"x_refsource_MISC\"]}, {\"url\": \"https://security.gentoo.org/glsa/202208-36\", \"name\": \"GLSA-202208-36\", \"tags\": [\"vendor-advisory\", \"x_refsource_GENTOO\"]}], \"descriptions\": [{\"lang\": \"en\", \"value\": \"Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). The supported version that is affected is Prior to 6.1.36. Easily exploitable vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of Oracle VM VirtualBox. CVSS 3.1 Base Score 4.4 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).\"}], \"problemTypes\": [{\"descriptions\": [{\"lang\": \"en\", \"type\": \"text\", \"description\": \"Easily exploitable vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of Oracle VM VirtualBox.\"}]}], \"providerMetadata\": {\"orgId\": \"43595867-4340-4103-b7a2-9a5208d29a85\", \"shortName\": \"oracle\", \"dateUpdated\": \"2022-09-01T02:06:37\"}, \"x_legacyV4Record\": {\"impact\": {\"cvss\": {\"version\": \"3.1\", \"baseScore\": \"4.4\", \"vectorString\": \"CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H\"}}, \"affects\": {\"vendor\": {\"vendor_data\": [{\"product\": {\"product_data\": [{\"version\": {\"version_data\": [{\"version_value\": \"6.1.36\", \"version_affected\": \"<\"}]}, \"product_name\": \"VM VirtualBox\"}]}, \"vendor_name\": \"Oracle Corporation\"}]}}, \"data_type\": \"CVE\", \"references\": {\"reference_data\": [{\"url\": \"https://www.oracle.com/security-alerts/cpujul2022.html\", \"name\": \"https://www.oracle.com/security-alerts/cpujul2022.html\", \"refsource\": \"MISC\"}, {\"url\": \"https://security.gentoo.org/glsa/202208-36\", \"name\": \"GLSA-202208-36\", \"refsource\": \"GENTOO\"}]}, \"data_format\": \"MITRE\", \"description\": {\"description_data\": [{\"lang\": \"eng\", \"value\": \"Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). The supported version that is affected is Prior to 6.1.36. Easily exploitable vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of Oracle VM VirtualBox. CVSS 3.1 Base Score 4.4 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).\"}]}, \"problemtype\": {\"problemtype_data\": [{\"description\": [{\"lang\": \"eng\", \"value\": \"Easily exploitable vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of Oracle VM VirtualBox.\"}]}]}, \"data_version\": \"4.0\", \"CVE_data_meta\": {\"ID\": \"CVE-2022-21554\", \"STATE\": \"PUBLIC\", \"ASSIGNER\": \"secalert_us@oracle.com\"}}}}", cveMetadata: "{\"cveId\": \"CVE-2022-21554\", \"state\": \"PUBLISHED\", \"dateUpdated\": \"2024-09-24T19:59:03.776Z\", \"dateReserved\": \"2021-11-15T00:00:00\", \"assignerOrgId\": \"43595867-4340-4103-b7a2-9a5208d29a85\", \"datePublished\": \"2022-07-19T21:07:50\", \"assignerShortName\": \"oracle\"}", dataType: "CVE_RECORD", dataVersion: "5.1", }, }, }
fkie_cve-2022-21554
Vulnerability from fkie_nvd
▼ | URL | Tags | |
---|---|---|---|
secalert_us@oracle.com | https://security.gentoo.org/glsa/202208-36 | Third Party Advisory | |
secalert_us@oracle.com | https://www.oracle.com/security-alerts/cpujul2022.html | Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://security.gentoo.org/glsa/202208-36 | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.oracle.com/security-alerts/cpujul2022.html | Patch, Vendor Advisory |
Vendor | Product | Version | |
---|---|---|---|
oracle | vm_virtualbox | * |
{ configurations: [ { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:a:oracle:vm_virtualbox:*:*:*:*:*:*:*:*", matchCriteriaId: "BECFFC09-24E4-402B-8B33-E9DD64A3F693", versionEndExcluding: "6.1.36", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, ], cveTags: [], descriptions: [ { lang: "en", value: "Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). The supported version that is affected is Prior to 6.1.36. Easily exploitable vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of Oracle VM VirtualBox. CVSS 3.1 Base Score 4.4 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).", }, { lang: "es", value: "Una vulnerabilidad en el producto Oracle VM VirtualBox de Oracle Virtualization (componente: Core). La versión compatible que está afectada es anterior a la 6.1.36. Una vulnerabilidad explotable fácilmente permite a un atacante muy privilegiado y con acceso a la infraestructura en la que es ejecutado Oracle VM VirtualBox, poner en peligro Oracle VM VirtualBox. Los ataques con éxito de esta vulnerabilidad pueden resultar en la capacidad no autorizada para causar una suspensión o bloqueo repetible frecuentemente (DOS completa) de Oracle VM VirtualBox. CVSS 3.1, Puntuación Base 4.4 (impactos en la Disponibilidad). Vector CVSS: (CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).", }, ], id: "CVE-2022-21554", lastModified: "2024-11-21T06:44:56.770", metrics: { cvssMetricV31: [ { cvssData: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 4.4, baseSeverity: "MEDIUM", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "HIGH", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, exploitabilityScore: 0.8, impactScore: 3.6, source: "secalert_us@oracle.com", type: "Primary", }, ], }, published: "2022-07-19T22:15:12.410", references: [ { source: "secalert_us@oracle.com", tags: [ "Third Party Advisory", ], url: "https://security.gentoo.org/glsa/202208-36", }, { source: "secalert_us@oracle.com", tags: [ "Patch", "Vendor Advisory", ], url: "https://www.oracle.com/security-alerts/cpujul2022.html", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Third Party Advisory", ], url: "https://security.gentoo.org/glsa/202208-36", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Patch", "Vendor Advisory", ], url: "https://www.oracle.com/security-alerts/cpujul2022.html", }, ], sourceIdentifier: "secalert_us@oracle.com", vulnStatus: "Modified", weaknesses: [ { description: [ { lang: "en", value: "NVD-CWE-noinfo", }, ], source: "nvd@nist.gov", type: "Primary", }, ], }
opensuse-su-2022:10152-1
Vulnerability from csaf_opensuse
Notes
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for virtualbox", title: "Title of the patch", }, { category: "description", text: "This update for virtualbox fixes the following issues:\n\n- Version bump to 6.1.38r86 released by Oracle September 02 2022\n\nThis is a maintenance release. The following items were fixed and/or added:\n\n- GUI: Improvements in Native Language Support area\n- Main: OVF Export: Added support for exporting VMs containing Virtio-SCSI controllers\n- Recording settings: Fixed a regression which could cause not starting the COM server (VBoxSVC) under certain circumstances (bug #21034)\n- Recording: More deterministic naming for recorded files (will now overwrite old .webm files if present)\n- Linux Host and Guest Additions installer: Improved check for systemd presence in the system (bug #19033)\n- Linux Guest Additions: Introduced initial support for kernel 6.0\n- Linux Guest Additions: Additional fixes for kernel RHEL 9.1 (bug #21065)\n- Windows Guest Additions: Improvements in Drag and Drop area\n \n Fixes permission problem with /dev/vboxuser (boo#1203370)\n Fixes missing firewall opening (boo#1203086)\n- Fixes boo#1201720 CVE items for CVE-2022-21571, CVE-2022-21554\n\n- Add a 'Provides: virtualbox-guest-x11' to virtualbox-guest-tools. (boo#1203735)\n- Fixed VBoxClient: VbglR3InitUser failed: VERR_ACCESS_DENIED (boo#1204019)\n", title: "Description of the patch", }, { category: "details", text: "openSUSE-2022-10152", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2022_10152-1.json", }, { category: "self", summary: "URL for openSUSE-SU-2022:10152-1", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/GBCQEI5KWAAEPTTR46URSSCJ7NHNKVFK/", }, { category: "self", summary: "E-Mail link for openSUSE-SU-2022:10152-1", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/GBCQEI5KWAAEPTTR46URSSCJ7NHNKVFK/", }, { category: "self", summary: "SUSE Bug 1201720", url: "https://bugzilla.suse.com/1201720", }, { category: "self", summary: "SUSE Bug 1203086", url: "https://bugzilla.suse.com/1203086", }, { category: "self", summary: "SUSE Bug 1203306", url: "https://bugzilla.suse.com/1203306", }, { category: "self", summary: "SUSE Bug 1203370", url: "https://bugzilla.suse.com/1203370", }, { category: "self", summary: "SUSE Bug 1203735", url: "https://bugzilla.suse.com/1203735", }, { category: "self", summary: "SUSE Bug 1204019", url: "https://bugzilla.suse.com/1204019", }, { category: "self", summary: "SUSE CVE CVE-2022-21554 page", url: "https://www.suse.com/security/cve/CVE-2022-21554/", }, { category: "self", summary: "SUSE CVE CVE-2022-21571 page", url: "https://www.suse.com/security/cve/CVE-2022-21571/", }, ], title: "Security update for virtualbox", tracking: { current_release_date: "2022-10-17T18:29:18Z", generator: { date: "2022-10-17T18:29:18Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "openSUSE-SU-2022:10152-1", initial_release_date: "2022-10-17T18:29:18Z", revision_history: [ { date: "2022-10-17T18:29:18Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "virtualbox-guest-desktop-icons-6.1.38-lp154.2.15.1.noarch", product: { name: "virtualbox-guest-desktop-icons-6.1.38-lp154.2.15.1.noarch", product_id: "virtualbox-guest-desktop-icons-6.1.38-lp154.2.15.1.noarch", }, }, { category: "product_version", name: "virtualbox-guest-source-6.1.38-lp154.2.15.1.noarch", product: { name: "virtualbox-guest-source-6.1.38-lp154.2.15.1.noarch", product_id: "virtualbox-guest-source-6.1.38-lp154.2.15.1.noarch", }, }, { category: "product_version", name: "virtualbox-host-source-6.1.38-lp154.2.15.1.noarch", product: { name: "virtualbox-host-source-6.1.38-lp154.2.15.1.noarch", product_id: "virtualbox-host-source-6.1.38-lp154.2.15.1.noarch", }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_version", name: "python3-virtualbox-6.1.38-lp154.2.15.1.x86_64", product: { name: "python3-virtualbox-6.1.38-lp154.2.15.1.x86_64", product_id: "python3-virtualbox-6.1.38-lp154.2.15.1.x86_64", }, }, { category: "product_version", name: "virtualbox-6.1.38-lp154.2.15.1.x86_64", product: { name: "virtualbox-6.1.38-lp154.2.15.1.x86_64", product_id: "virtualbox-6.1.38-lp154.2.15.1.x86_64", }, }, { category: "product_version", name: "virtualbox-devel-6.1.38-lp154.2.15.1.x86_64", product: { name: "virtualbox-devel-6.1.38-lp154.2.15.1.x86_64", product_id: "virtualbox-devel-6.1.38-lp154.2.15.1.x86_64", }, }, { category: "product_version", name: "virtualbox-guest-tools-6.1.38-lp154.2.15.1.x86_64", product: { name: "virtualbox-guest-tools-6.1.38-lp154.2.15.1.x86_64", product_id: "virtualbox-guest-tools-6.1.38-lp154.2.15.1.x86_64", }, }, { category: "product_version", name: "virtualbox-kmp-default-6.1.38_k5.14.21_150400.24.21-lp154.2.15.1.x86_64", product: { name: "virtualbox-kmp-default-6.1.38_k5.14.21_150400.24.21-lp154.2.15.1.x86_64", product_id: "virtualbox-kmp-default-6.1.38_k5.14.21_150400.24.21-lp154.2.15.1.x86_64", }, }, { category: "product_version", name: "virtualbox-qt-6.1.38-lp154.2.15.1.x86_64", product: { name: "virtualbox-qt-6.1.38-lp154.2.15.1.x86_64", product_id: "virtualbox-qt-6.1.38-lp154.2.15.1.x86_64", }, }, { category: "product_version", name: "virtualbox-vnc-6.1.38-lp154.2.15.1.x86_64", product: { name: "virtualbox-vnc-6.1.38-lp154.2.15.1.x86_64", product_id: "virtualbox-vnc-6.1.38-lp154.2.15.1.x86_64", }, }, { category: "product_version", name: "virtualbox-websrv-6.1.38-lp154.2.15.1.x86_64", product: { name: "virtualbox-websrv-6.1.38-lp154.2.15.1.x86_64", product_id: "virtualbox-websrv-6.1.38-lp154.2.15.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "openSUSE Leap 15.4", product: { name: "openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4", product_identification_helper: { cpe: "cpe:/o:opensuse:leap:15.4", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "python3-virtualbox-6.1.38-lp154.2.15.1.x86_64 as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:python3-virtualbox-6.1.38-lp154.2.15.1.x86_64", }, product_reference: "python3-virtualbox-6.1.38-lp154.2.15.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "virtualbox-6.1.38-lp154.2.15.1.x86_64 as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:virtualbox-6.1.38-lp154.2.15.1.x86_64", }, product_reference: "virtualbox-6.1.38-lp154.2.15.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "virtualbox-devel-6.1.38-lp154.2.15.1.x86_64 as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:virtualbox-devel-6.1.38-lp154.2.15.1.x86_64", }, product_reference: "virtualbox-devel-6.1.38-lp154.2.15.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "virtualbox-guest-desktop-icons-6.1.38-lp154.2.15.1.noarch as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:virtualbox-guest-desktop-icons-6.1.38-lp154.2.15.1.noarch", }, product_reference: "virtualbox-guest-desktop-icons-6.1.38-lp154.2.15.1.noarch", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "virtualbox-guest-source-6.1.38-lp154.2.15.1.noarch as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:virtualbox-guest-source-6.1.38-lp154.2.15.1.noarch", }, product_reference: "virtualbox-guest-source-6.1.38-lp154.2.15.1.noarch", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "virtualbox-guest-tools-6.1.38-lp154.2.15.1.x86_64 as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:virtualbox-guest-tools-6.1.38-lp154.2.15.1.x86_64", }, product_reference: "virtualbox-guest-tools-6.1.38-lp154.2.15.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "virtualbox-host-source-6.1.38-lp154.2.15.1.noarch as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:virtualbox-host-source-6.1.38-lp154.2.15.1.noarch", }, product_reference: "virtualbox-host-source-6.1.38-lp154.2.15.1.noarch", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "virtualbox-kmp-default-6.1.38_k5.14.21_150400.24.21-lp154.2.15.1.x86_64 as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:virtualbox-kmp-default-6.1.38_k5.14.21_150400.24.21-lp154.2.15.1.x86_64", }, product_reference: "virtualbox-kmp-default-6.1.38_k5.14.21_150400.24.21-lp154.2.15.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "virtualbox-qt-6.1.38-lp154.2.15.1.x86_64 as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:virtualbox-qt-6.1.38-lp154.2.15.1.x86_64", }, product_reference: "virtualbox-qt-6.1.38-lp154.2.15.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "virtualbox-vnc-6.1.38-lp154.2.15.1.x86_64 as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:virtualbox-vnc-6.1.38-lp154.2.15.1.x86_64", }, product_reference: "virtualbox-vnc-6.1.38-lp154.2.15.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "virtualbox-websrv-6.1.38-lp154.2.15.1.x86_64 as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:virtualbox-websrv-6.1.38-lp154.2.15.1.x86_64", }, product_reference: "virtualbox-websrv-6.1.38-lp154.2.15.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.4", }, ], }, vulnerabilities: [ { cve: "CVE-2022-21554", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-21554", }, ], notes: [ { category: "general", text: "Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). The supported version that is affected is Prior to 6.1.36. Easily exploitable vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of Oracle VM VirtualBox. CVSS 3.1 Base Score 4.4 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Leap 15.4:python3-virtualbox-6.1.38-lp154.2.15.1.x86_64", "openSUSE Leap 15.4:virtualbox-6.1.38-lp154.2.15.1.x86_64", "openSUSE Leap 15.4:virtualbox-devel-6.1.38-lp154.2.15.1.x86_64", "openSUSE Leap 15.4:virtualbox-guest-desktop-icons-6.1.38-lp154.2.15.1.noarch", "openSUSE Leap 15.4:virtualbox-guest-source-6.1.38-lp154.2.15.1.noarch", "openSUSE Leap 15.4:virtualbox-guest-tools-6.1.38-lp154.2.15.1.x86_64", "openSUSE Leap 15.4:virtualbox-host-source-6.1.38-lp154.2.15.1.noarch", "openSUSE Leap 15.4:virtualbox-kmp-default-6.1.38_k5.14.21_150400.24.21-lp154.2.15.1.x86_64", "openSUSE Leap 15.4:virtualbox-qt-6.1.38-lp154.2.15.1.x86_64", "openSUSE Leap 15.4:virtualbox-vnc-6.1.38-lp154.2.15.1.x86_64", "openSUSE Leap 15.4:virtualbox-websrv-6.1.38-lp154.2.15.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-21554", url: "https://www.suse.com/security/cve/CVE-2022-21554", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Leap 15.4:python3-virtualbox-6.1.38-lp154.2.15.1.x86_64", "openSUSE Leap 15.4:virtualbox-6.1.38-lp154.2.15.1.x86_64", "openSUSE Leap 15.4:virtualbox-devel-6.1.38-lp154.2.15.1.x86_64", "openSUSE Leap 15.4:virtualbox-guest-desktop-icons-6.1.38-lp154.2.15.1.noarch", "openSUSE Leap 15.4:virtualbox-guest-source-6.1.38-lp154.2.15.1.noarch", "openSUSE Leap 15.4:virtualbox-guest-tools-6.1.38-lp154.2.15.1.x86_64", "openSUSE Leap 15.4:virtualbox-host-source-6.1.38-lp154.2.15.1.noarch", "openSUSE Leap 15.4:virtualbox-kmp-default-6.1.38_k5.14.21_150400.24.21-lp154.2.15.1.x86_64", "openSUSE Leap 15.4:virtualbox-qt-6.1.38-lp154.2.15.1.x86_64", "openSUSE Leap 15.4:virtualbox-vnc-6.1.38-lp154.2.15.1.x86_64", "openSUSE Leap 15.4:virtualbox-websrv-6.1.38-lp154.2.15.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.4, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "openSUSE Leap 15.4:python3-virtualbox-6.1.38-lp154.2.15.1.x86_64", "openSUSE Leap 15.4:virtualbox-6.1.38-lp154.2.15.1.x86_64", "openSUSE Leap 15.4:virtualbox-devel-6.1.38-lp154.2.15.1.x86_64", "openSUSE Leap 15.4:virtualbox-guest-desktop-icons-6.1.38-lp154.2.15.1.noarch", "openSUSE Leap 15.4:virtualbox-guest-source-6.1.38-lp154.2.15.1.noarch", "openSUSE Leap 15.4:virtualbox-guest-tools-6.1.38-lp154.2.15.1.x86_64", "openSUSE Leap 15.4:virtualbox-host-source-6.1.38-lp154.2.15.1.noarch", "openSUSE Leap 15.4:virtualbox-kmp-default-6.1.38_k5.14.21_150400.24.21-lp154.2.15.1.x86_64", "openSUSE Leap 15.4:virtualbox-qt-6.1.38-lp154.2.15.1.x86_64", "openSUSE Leap 15.4:virtualbox-vnc-6.1.38-lp154.2.15.1.x86_64", "openSUSE Leap 15.4:virtualbox-websrv-6.1.38-lp154.2.15.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-10-17T18:29:18Z", details: "important", }, ], title: "CVE-2022-21554", }, { cve: "CVE-2022-21571", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-21571", }, ], notes: [ { category: "general", text: "Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). The supported version that is affected is Prior to 6.1.36. Easily exploitable vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM VirtualBox, attacks may significantly impact additional products (scope change). Successful attacks of this vulnerability can result in takeover of Oracle VM VirtualBox. CVSS 3.1 Base Score 8.2 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H).", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Leap 15.4:python3-virtualbox-6.1.38-lp154.2.15.1.x86_64", "openSUSE Leap 15.4:virtualbox-6.1.38-lp154.2.15.1.x86_64", "openSUSE Leap 15.4:virtualbox-devel-6.1.38-lp154.2.15.1.x86_64", "openSUSE Leap 15.4:virtualbox-guest-desktop-icons-6.1.38-lp154.2.15.1.noarch", "openSUSE Leap 15.4:virtualbox-guest-source-6.1.38-lp154.2.15.1.noarch", "openSUSE Leap 15.4:virtualbox-guest-tools-6.1.38-lp154.2.15.1.x86_64", "openSUSE Leap 15.4:virtualbox-host-source-6.1.38-lp154.2.15.1.noarch", "openSUSE Leap 15.4:virtualbox-kmp-default-6.1.38_k5.14.21_150400.24.21-lp154.2.15.1.x86_64", "openSUSE Leap 15.4:virtualbox-qt-6.1.38-lp154.2.15.1.x86_64", "openSUSE Leap 15.4:virtualbox-vnc-6.1.38-lp154.2.15.1.x86_64", "openSUSE Leap 15.4:virtualbox-websrv-6.1.38-lp154.2.15.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-21571", url: "https://www.suse.com/security/cve/CVE-2022-21571", }, { category: "external", summary: "SUSE Bug 1201720 for CVE-2022-21571", url: "https://bugzilla.suse.com/1201720", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Leap 15.4:python3-virtualbox-6.1.38-lp154.2.15.1.x86_64", "openSUSE Leap 15.4:virtualbox-6.1.38-lp154.2.15.1.x86_64", "openSUSE Leap 15.4:virtualbox-devel-6.1.38-lp154.2.15.1.x86_64", "openSUSE Leap 15.4:virtualbox-guest-desktop-icons-6.1.38-lp154.2.15.1.noarch", "openSUSE Leap 15.4:virtualbox-guest-source-6.1.38-lp154.2.15.1.noarch", "openSUSE Leap 15.4:virtualbox-guest-tools-6.1.38-lp154.2.15.1.x86_64", "openSUSE Leap 15.4:virtualbox-host-source-6.1.38-lp154.2.15.1.noarch", "openSUSE Leap 15.4:virtualbox-kmp-default-6.1.38_k5.14.21_150400.24.21-lp154.2.15.1.x86_64", "openSUSE Leap 15.4:virtualbox-qt-6.1.38-lp154.2.15.1.x86_64", "openSUSE Leap 15.4:virtualbox-vnc-6.1.38-lp154.2.15.1.x86_64", "openSUSE Leap 15.4:virtualbox-websrv-6.1.38-lp154.2.15.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.2, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H", version: "3.1", }, products: [ "openSUSE Leap 15.4:python3-virtualbox-6.1.38-lp154.2.15.1.x86_64", "openSUSE Leap 15.4:virtualbox-6.1.38-lp154.2.15.1.x86_64", "openSUSE Leap 15.4:virtualbox-devel-6.1.38-lp154.2.15.1.x86_64", "openSUSE Leap 15.4:virtualbox-guest-desktop-icons-6.1.38-lp154.2.15.1.noarch", "openSUSE Leap 15.4:virtualbox-guest-source-6.1.38-lp154.2.15.1.noarch", "openSUSE Leap 15.4:virtualbox-guest-tools-6.1.38-lp154.2.15.1.x86_64", "openSUSE Leap 15.4:virtualbox-host-source-6.1.38-lp154.2.15.1.noarch", "openSUSE Leap 15.4:virtualbox-kmp-default-6.1.38_k5.14.21_150400.24.21-lp154.2.15.1.x86_64", "openSUSE Leap 15.4:virtualbox-qt-6.1.38-lp154.2.15.1.x86_64", "openSUSE Leap 15.4:virtualbox-vnc-6.1.38-lp154.2.15.1.x86_64", "openSUSE Leap 15.4:virtualbox-websrv-6.1.38-lp154.2.15.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-10-17T18:29:18Z", details: "important", }, ], title: "CVE-2022-21571", }, ], }
opensuse-su-2022:10129-1
Vulnerability from csaf_opensuse
Notes
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for virtualbox", title: "Title of the patch", }, { category: "description", text: "This update for virtualbox fixes the following issues:\n\nVersion bump to 6.1.38r86 released by Oracle September 02 2022\n\nThis is a maintenance release. The following items were fixed and/or added:\n\n- GUI: Improvements in Native Language Support area\n- Main: OVF Export: Added support for exporting VMs containing Virtio-SCSI controllers\n- Recording settings: Fixed a regression which could cause not starting the COM server (VBoxSVC) under certain circumstances (bug #21034)\n- Recording: More deterministic naming for recorded files (will now overwrite old .webm files if present)\n- Linux Host and Guest Additions installer: Improved check for systemd presence in the system (bug #19033)\n- Linux Guest Additions: Introduced initial support for kernel 6.0\n- Linux Guest Additions: Additional fixes for kernel RHEL 9.1 (bug #21065)\n- Windows Guest Additions: Improvements in Drag and Drop area\n \n- Fixes permission problem with /dev/vboxuser (boo#1203370)\n- Fixes missing firewall opening (boo#1203086)\n- Fixes boo#1201720 CVE items for CVE-2022-21571, CVE-2022-21554\n", title: "Description of the patch", }, { category: "details", text: "openSUSE-2022-10129", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2022_10129-1.json", }, { category: "self", summary: "URL for openSUSE-SU-2022:10129-1", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/6DCXVW5U2QDOK7LVHVOQRHUB7Y45YQ3J/", }, { category: "self", summary: "E-Mail link for openSUSE-SU-2022:10129-1", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/6DCXVW5U2QDOK7LVHVOQRHUB7Y45YQ3J/", }, { category: "self", summary: "SUSE Bug 1201720", url: "https://bugzilla.suse.com/1201720", }, { category: "self", summary: "SUSE Bug 1203086", url: "https://bugzilla.suse.com/1203086", }, { category: "self", summary: "SUSE Bug 1203306", url: "https://bugzilla.suse.com/1203306", }, { category: "self", summary: "SUSE Bug 1203370", url: "https://bugzilla.suse.com/1203370", }, { category: "self", summary: "SUSE CVE CVE-2022-21554 page", url: "https://www.suse.com/security/cve/CVE-2022-21554/", }, { category: "self", summary: "SUSE CVE CVE-2022-21571 page", url: "https://www.suse.com/security/cve/CVE-2022-21571/", }, ], title: "Security update for virtualbox", tracking: { current_release_date: "2022-09-23T03:52:17Z", generator: { date: "2022-09-23T03:52:17Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "openSUSE-SU-2022:10129-1", initial_release_date: "2022-09-23T03:52:17Z", revision_history: [ { date: "2022-09-23T03:52:17Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "virtualbox-guest-desktop-icons-6.1.38-lp153.2.36.1.noarch", product: { name: "virtualbox-guest-desktop-icons-6.1.38-lp153.2.36.1.noarch", product_id: "virtualbox-guest-desktop-icons-6.1.38-lp153.2.36.1.noarch", }, }, { category: "product_version", name: "virtualbox-guest-source-6.1.38-lp153.2.36.1.noarch", product: { name: "virtualbox-guest-source-6.1.38-lp153.2.36.1.noarch", product_id: "virtualbox-guest-source-6.1.38-lp153.2.36.1.noarch", }, }, { category: "product_version", name: "virtualbox-host-source-6.1.38-lp153.2.36.1.noarch", product: { name: "virtualbox-host-source-6.1.38-lp153.2.36.1.noarch", product_id: "virtualbox-host-source-6.1.38-lp153.2.36.1.noarch", }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_version", name: "python3-virtualbox-6.1.38-lp153.2.36.1.x86_64", product: { name: "python3-virtualbox-6.1.38-lp153.2.36.1.x86_64", product_id: "python3-virtualbox-6.1.38-lp153.2.36.1.x86_64", }, }, { category: "product_version", name: "virtualbox-6.1.38-lp153.2.36.1.x86_64", product: { name: "virtualbox-6.1.38-lp153.2.36.1.x86_64", product_id: "virtualbox-6.1.38-lp153.2.36.1.x86_64", }, }, { category: "product_version", name: "virtualbox-devel-6.1.38-lp153.2.36.1.x86_64", product: { name: "virtualbox-devel-6.1.38-lp153.2.36.1.x86_64", product_id: "virtualbox-devel-6.1.38-lp153.2.36.1.x86_64", }, }, { category: "product_version", name: "virtualbox-guest-tools-6.1.38-lp153.2.36.1.x86_64", product: { name: "virtualbox-guest-tools-6.1.38-lp153.2.36.1.x86_64", product_id: "virtualbox-guest-tools-6.1.38-lp153.2.36.1.x86_64", }, }, { category: "product_version", name: "virtualbox-kmp-default-6.1.38_k5.3.18_150300.59.93-lp153.2.36.1.x86_64", product: { name: "virtualbox-kmp-default-6.1.38_k5.3.18_150300.59.93-lp153.2.36.1.x86_64", product_id: "virtualbox-kmp-default-6.1.38_k5.3.18_150300.59.93-lp153.2.36.1.x86_64", }, }, { category: "product_version", name: "virtualbox-kmp-preempt-6.1.38_k5.3.18_150300.59.93-lp153.2.36.1.x86_64", product: { name: "virtualbox-kmp-preempt-6.1.38_k5.3.18_150300.59.93-lp153.2.36.1.x86_64", product_id: "virtualbox-kmp-preempt-6.1.38_k5.3.18_150300.59.93-lp153.2.36.1.x86_64", }, }, { category: "product_version", name: "virtualbox-qt-6.1.38-lp153.2.36.1.x86_64", product: { name: "virtualbox-qt-6.1.38-lp153.2.36.1.x86_64", product_id: "virtualbox-qt-6.1.38-lp153.2.36.1.x86_64", }, }, { category: "product_version", name: "virtualbox-vnc-6.1.38-lp153.2.36.1.x86_64", product: { name: "virtualbox-vnc-6.1.38-lp153.2.36.1.x86_64", product_id: "virtualbox-vnc-6.1.38-lp153.2.36.1.x86_64", }, }, { category: "product_version", name: "virtualbox-websrv-6.1.38-lp153.2.36.1.x86_64", product: { name: "virtualbox-websrv-6.1.38-lp153.2.36.1.x86_64", product_id: "virtualbox-websrv-6.1.38-lp153.2.36.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "openSUSE Leap 15.3", product: { name: "openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3", product_identification_helper: { cpe: "cpe:/o:opensuse:leap:15.3", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "python3-virtualbox-6.1.38-lp153.2.36.1.x86_64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:python3-virtualbox-6.1.38-lp153.2.36.1.x86_64", }, product_reference: "python3-virtualbox-6.1.38-lp153.2.36.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "virtualbox-6.1.38-lp153.2.36.1.x86_64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:virtualbox-6.1.38-lp153.2.36.1.x86_64", }, product_reference: "virtualbox-6.1.38-lp153.2.36.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "virtualbox-devel-6.1.38-lp153.2.36.1.x86_64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:virtualbox-devel-6.1.38-lp153.2.36.1.x86_64", }, product_reference: "virtualbox-devel-6.1.38-lp153.2.36.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "virtualbox-guest-desktop-icons-6.1.38-lp153.2.36.1.noarch as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:virtualbox-guest-desktop-icons-6.1.38-lp153.2.36.1.noarch", }, product_reference: "virtualbox-guest-desktop-icons-6.1.38-lp153.2.36.1.noarch", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "virtualbox-guest-source-6.1.38-lp153.2.36.1.noarch as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:virtualbox-guest-source-6.1.38-lp153.2.36.1.noarch", }, product_reference: "virtualbox-guest-source-6.1.38-lp153.2.36.1.noarch", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "virtualbox-guest-tools-6.1.38-lp153.2.36.1.x86_64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:virtualbox-guest-tools-6.1.38-lp153.2.36.1.x86_64", }, product_reference: "virtualbox-guest-tools-6.1.38-lp153.2.36.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "virtualbox-host-source-6.1.38-lp153.2.36.1.noarch as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:virtualbox-host-source-6.1.38-lp153.2.36.1.noarch", }, product_reference: "virtualbox-host-source-6.1.38-lp153.2.36.1.noarch", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "virtualbox-kmp-default-6.1.38_k5.3.18_150300.59.93-lp153.2.36.1.x86_64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:virtualbox-kmp-default-6.1.38_k5.3.18_150300.59.93-lp153.2.36.1.x86_64", }, product_reference: "virtualbox-kmp-default-6.1.38_k5.3.18_150300.59.93-lp153.2.36.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "virtualbox-kmp-preempt-6.1.38_k5.3.18_150300.59.93-lp153.2.36.1.x86_64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:virtualbox-kmp-preempt-6.1.38_k5.3.18_150300.59.93-lp153.2.36.1.x86_64", }, product_reference: "virtualbox-kmp-preempt-6.1.38_k5.3.18_150300.59.93-lp153.2.36.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "virtualbox-qt-6.1.38-lp153.2.36.1.x86_64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:virtualbox-qt-6.1.38-lp153.2.36.1.x86_64", }, product_reference: "virtualbox-qt-6.1.38-lp153.2.36.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "virtualbox-vnc-6.1.38-lp153.2.36.1.x86_64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:virtualbox-vnc-6.1.38-lp153.2.36.1.x86_64", }, product_reference: "virtualbox-vnc-6.1.38-lp153.2.36.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "virtualbox-websrv-6.1.38-lp153.2.36.1.x86_64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:virtualbox-websrv-6.1.38-lp153.2.36.1.x86_64", }, product_reference: "virtualbox-websrv-6.1.38-lp153.2.36.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.3", }, ], }, vulnerabilities: [ { cve: "CVE-2022-21554", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-21554", }, ], notes: [ { category: "general", text: "Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). The supported version that is affected is Prior to 6.1.36. Easily exploitable vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of Oracle VM VirtualBox. CVSS 3.1 Base Score 4.4 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Leap 15.3:python3-virtualbox-6.1.38-lp153.2.36.1.x86_64", "openSUSE Leap 15.3:virtualbox-6.1.38-lp153.2.36.1.x86_64", "openSUSE Leap 15.3:virtualbox-devel-6.1.38-lp153.2.36.1.x86_64", "openSUSE Leap 15.3:virtualbox-guest-desktop-icons-6.1.38-lp153.2.36.1.noarch", "openSUSE Leap 15.3:virtualbox-guest-source-6.1.38-lp153.2.36.1.noarch", "openSUSE Leap 15.3:virtualbox-guest-tools-6.1.38-lp153.2.36.1.x86_64", "openSUSE Leap 15.3:virtualbox-host-source-6.1.38-lp153.2.36.1.noarch", "openSUSE Leap 15.3:virtualbox-kmp-default-6.1.38_k5.3.18_150300.59.93-lp153.2.36.1.x86_64", "openSUSE Leap 15.3:virtualbox-kmp-preempt-6.1.38_k5.3.18_150300.59.93-lp153.2.36.1.x86_64", "openSUSE Leap 15.3:virtualbox-qt-6.1.38-lp153.2.36.1.x86_64", "openSUSE Leap 15.3:virtualbox-vnc-6.1.38-lp153.2.36.1.x86_64", "openSUSE Leap 15.3:virtualbox-websrv-6.1.38-lp153.2.36.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-21554", url: "https://www.suse.com/security/cve/CVE-2022-21554", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Leap 15.3:python3-virtualbox-6.1.38-lp153.2.36.1.x86_64", "openSUSE Leap 15.3:virtualbox-6.1.38-lp153.2.36.1.x86_64", "openSUSE Leap 15.3:virtualbox-devel-6.1.38-lp153.2.36.1.x86_64", "openSUSE Leap 15.3:virtualbox-guest-desktop-icons-6.1.38-lp153.2.36.1.noarch", "openSUSE Leap 15.3:virtualbox-guest-source-6.1.38-lp153.2.36.1.noarch", "openSUSE Leap 15.3:virtualbox-guest-tools-6.1.38-lp153.2.36.1.x86_64", "openSUSE Leap 15.3:virtualbox-host-source-6.1.38-lp153.2.36.1.noarch", "openSUSE Leap 15.3:virtualbox-kmp-default-6.1.38_k5.3.18_150300.59.93-lp153.2.36.1.x86_64", "openSUSE Leap 15.3:virtualbox-kmp-preempt-6.1.38_k5.3.18_150300.59.93-lp153.2.36.1.x86_64", "openSUSE Leap 15.3:virtualbox-qt-6.1.38-lp153.2.36.1.x86_64", "openSUSE Leap 15.3:virtualbox-vnc-6.1.38-lp153.2.36.1.x86_64", "openSUSE Leap 15.3:virtualbox-websrv-6.1.38-lp153.2.36.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.4, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "openSUSE Leap 15.3:python3-virtualbox-6.1.38-lp153.2.36.1.x86_64", "openSUSE Leap 15.3:virtualbox-6.1.38-lp153.2.36.1.x86_64", "openSUSE Leap 15.3:virtualbox-devel-6.1.38-lp153.2.36.1.x86_64", "openSUSE Leap 15.3:virtualbox-guest-desktop-icons-6.1.38-lp153.2.36.1.noarch", "openSUSE Leap 15.3:virtualbox-guest-source-6.1.38-lp153.2.36.1.noarch", "openSUSE Leap 15.3:virtualbox-guest-tools-6.1.38-lp153.2.36.1.x86_64", "openSUSE Leap 15.3:virtualbox-host-source-6.1.38-lp153.2.36.1.noarch", "openSUSE Leap 15.3:virtualbox-kmp-default-6.1.38_k5.3.18_150300.59.93-lp153.2.36.1.x86_64", "openSUSE Leap 15.3:virtualbox-kmp-preempt-6.1.38_k5.3.18_150300.59.93-lp153.2.36.1.x86_64", "openSUSE Leap 15.3:virtualbox-qt-6.1.38-lp153.2.36.1.x86_64", "openSUSE Leap 15.3:virtualbox-vnc-6.1.38-lp153.2.36.1.x86_64", "openSUSE Leap 15.3:virtualbox-websrv-6.1.38-lp153.2.36.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-09-23T03:52:17Z", details: "important", }, ], title: "CVE-2022-21554", }, { cve: "CVE-2022-21571", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-21571", }, ], notes: [ { category: "general", text: "Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). The supported version that is affected is Prior to 6.1.36. Easily exploitable vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM VirtualBox, attacks may significantly impact additional products (scope change). Successful attacks of this vulnerability can result in takeover of Oracle VM VirtualBox. CVSS 3.1 Base Score 8.2 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H).", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Leap 15.3:python3-virtualbox-6.1.38-lp153.2.36.1.x86_64", "openSUSE Leap 15.3:virtualbox-6.1.38-lp153.2.36.1.x86_64", "openSUSE Leap 15.3:virtualbox-devel-6.1.38-lp153.2.36.1.x86_64", "openSUSE Leap 15.3:virtualbox-guest-desktop-icons-6.1.38-lp153.2.36.1.noarch", "openSUSE Leap 15.3:virtualbox-guest-source-6.1.38-lp153.2.36.1.noarch", "openSUSE Leap 15.3:virtualbox-guest-tools-6.1.38-lp153.2.36.1.x86_64", "openSUSE Leap 15.3:virtualbox-host-source-6.1.38-lp153.2.36.1.noarch", "openSUSE Leap 15.3:virtualbox-kmp-default-6.1.38_k5.3.18_150300.59.93-lp153.2.36.1.x86_64", "openSUSE Leap 15.3:virtualbox-kmp-preempt-6.1.38_k5.3.18_150300.59.93-lp153.2.36.1.x86_64", "openSUSE Leap 15.3:virtualbox-qt-6.1.38-lp153.2.36.1.x86_64", "openSUSE Leap 15.3:virtualbox-vnc-6.1.38-lp153.2.36.1.x86_64", "openSUSE Leap 15.3:virtualbox-websrv-6.1.38-lp153.2.36.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-21571", url: "https://www.suse.com/security/cve/CVE-2022-21571", }, { category: "external", summary: "SUSE Bug 1201720 for CVE-2022-21571", url: "https://bugzilla.suse.com/1201720", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Leap 15.3:python3-virtualbox-6.1.38-lp153.2.36.1.x86_64", "openSUSE Leap 15.3:virtualbox-6.1.38-lp153.2.36.1.x86_64", "openSUSE Leap 15.3:virtualbox-devel-6.1.38-lp153.2.36.1.x86_64", "openSUSE Leap 15.3:virtualbox-guest-desktop-icons-6.1.38-lp153.2.36.1.noarch", "openSUSE Leap 15.3:virtualbox-guest-source-6.1.38-lp153.2.36.1.noarch", "openSUSE Leap 15.3:virtualbox-guest-tools-6.1.38-lp153.2.36.1.x86_64", "openSUSE Leap 15.3:virtualbox-host-source-6.1.38-lp153.2.36.1.noarch", "openSUSE Leap 15.3:virtualbox-kmp-default-6.1.38_k5.3.18_150300.59.93-lp153.2.36.1.x86_64", "openSUSE Leap 15.3:virtualbox-kmp-preempt-6.1.38_k5.3.18_150300.59.93-lp153.2.36.1.x86_64", "openSUSE Leap 15.3:virtualbox-qt-6.1.38-lp153.2.36.1.x86_64", "openSUSE Leap 15.3:virtualbox-vnc-6.1.38-lp153.2.36.1.x86_64", "openSUSE Leap 15.3:virtualbox-websrv-6.1.38-lp153.2.36.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.2, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H", version: "3.1", }, products: [ "openSUSE Leap 15.3:python3-virtualbox-6.1.38-lp153.2.36.1.x86_64", "openSUSE Leap 15.3:virtualbox-6.1.38-lp153.2.36.1.x86_64", "openSUSE Leap 15.3:virtualbox-devel-6.1.38-lp153.2.36.1.x86_64", "openSUSE Leap 15.3:virtualbox-guest-desktop-icons-6.1.38-lp153.2.36.1.noarch", "openSUSE Leap 15.3:virtualbox-guest-source-6.1.38-lp153.2.36.1.noarch", "openSUSE Leap 15.3:virtualbox-guest-tools-6.1.38-lp153.2.36.1.x86_64", "openSUSE Leap 15.3:virtualbox-host-source-6.1.38-lp153.2.36.1.noarch", "openSUSE Leap 15.3:virtualbox-kmp-default-6.1.38_k5.3.18_150300.59.93-lp153.2.36.1.x86_64", "openSUSE Leap 15.3:virtualbox-kmp-preempt-6.1.38_k5.3.18_150300.59.93-lp153.2.36.1.x86_64", "openSUSE Leap 15.3:virtualbox-qt-6.1.38-lp153.2.36.1.x86_64", "openSUSE Leap 15.3:virtualbox-vnc-6.1.38-lp153.2.36.1.x86_64", "openSUSE Leap 15.3:virtualbox-websrv-6.1.38-lp153.2.36.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-09-23T03:52:17Z", details: "important", }, ], title: "CVE-2022-21571", }, ], }
opensuse-su-2022:10122-1
Vulnerability from csaf_opensuse
Notes
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for virtualbox", title: "Title of the patch", }, { category: "description", text: "This update for virtualbox fixes the following issues:\n\n- Remove package virtualbox-guest-x11, which is no longer needed. \n\n- Fix screen resizing under Wayland (boo#1194126 and boo#1194126)\n\nVersion bump to 6.1.36 released by Oracle July 19 2022\n\nThis is a maintenance release. The following items were fixed and/or added:\n\n- VMM: Fixed possible Linux guest kernel crash when configuring Speculative Store Bypass for a single vCPU VM\n- GUI: In the storage page of the virtual machine settings dialog, fixed a bug which disrupted mouse interaction with the native file selector on KDE\n- NAT: Prevent issue when host resolver incorrectly returned NXDOMAIN for unsupported queries (bug #20977)\n- Audio: General improvements in saved state area\n- Recording: Various fixes for settings handling\n- VGA: Performance improvements for screen updates when VBE banking is used\n- USB: Fixed rare crashes when detaching a USB device\n- ATA: Fixed NT4 guests taking a minute to eject CDs\n- vboximg-mount: Fixed broken write support (bug #20896)\n- SDK: Fixed Python bindings incorrectly trying to convert arbitrary byte data into unicode objects with Python 3, causing exceptions (bug #19740)\n- API: Fixed an issue when virtual USB mass storage devices or virtual USB DVD drives are added while the VM is not running are by default not marked as hot-pluggable\n- API: Initial support for Python 3.10\n- API: Solaris OS types cleanup\n- Linux and Solaris hosts: Allow to mount shared folder if it is represented as a symlink on a host side (bug #17491)\n- Linux Host and Guest drivers: Introduced initial support for kernels 5.18, 5.19 and RHEL 9.1 (bugs #20914, #20941)\n- Linux Host and Guest drivers: Better support for kernels built with clang compiler (bugs #20425 and #20998)\n- Solaris Guest Additions: General improvements in installer area\n- Solaris Guest Additions: Fixed guest screen resize in VMSVGA graphics configuration\n- Linux and Solaris Guest Additions: Fixed multi-screen handling in VBoxVGA and VBoxSVGA graphics configuration\n- Linux and Solaris Guest Additions: Added support for setting primary screen via VBoxManage\n- Linux and Solaris Guest Additions: Fixed X11 resources leak when resizing guest screens\n- Linux and Solaris Guest Additions: Fixed file descriptor leak when starting a process using guest control (bug #20902)\n- Linux and Solaris Guest Additions: Fixed guest control executing processes as root\n- Linux Guest Additions: Improved guests booting time by preventing kernel modules from being rebuilt when it is not necessary (bug #20502)\n- Windows Guest Additions: Fixed VBoxTray crash on startup in NT4 guests on rare circumstances\n- Fixes CVE-2022-21571) VUL-0: CVE-2022-21571,CVE-2022-21554 - boo#1201720\n", title: "Description of the patch", }, { category: "details", text: "openSUSE-2022-10122", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2022_10122-1.json", }, { category: "self", summary: "URL for openSUSE-SU-2022:10122-1", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/IW7PPIWGXC43ULEMZIOEZJIZ4XLRO2X4/", }, { category: "self", summary: "E-Mail link for openSUSE-SU-2022:10122-1", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/IW7PPIWGXC43ULEMZIOEZJIZ4XLRO2X4/", }, { category: "self", summary: "SUSE Bug 1194126", url: "https://bugzilla.suse.com/1194126", }, { category: "self", summary: "SUSE Bug 1201720", url: "https://bugzilla.suse.com/1201720", }, { category: "self", summary: "SUSE CVE CVE-2022-21554 page", url: "https://www.suse.com/security/cve/CVE-2022-21554/", }, { category: "self", summary: "SUSE CVE CVE-2022-21571 page", url: "https://www.suse.com/security/cve/CVE-2022-21571/", }, ], title: "Security update for virtualbox", tracking: { current_release_date: "2022-09-16T08:01:40Z", generator: { date: "2022-09-16T08:01:40Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "openSUSE-SU-2022:10122-1", initial_release_date: "2022-09-16T08:01:40Z", revision_history: [ { date: "2022-09-16T08:01:40Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "virtualbox-guest-desktop-icons-6.1.36-lp153.2.33.2.noarch", product: { name: "virtualbox-guest-desktop-icons-6.1.36-lp153.2.33.2.noarch", product_id: "virtualbox-guest-desktop-icons-6.1.36-lp153.2.33.2.noarch", }, }, { category: "product_version", name: "virtualbox-guest-source-6.1.36-lp153.2.33.2.noarch", product: { name: "virtualbox-guest-source-6.1.36-lp153.2.33.2.noarch", product_id: "virtualbox-guest-source-6.1.36-lp153.2.33.2.noarch", }, }, { category: "product_version", name: "virtualbox-host-source-6.1.36-lp153.2.33.2.noarch", product: { name: "virtualbox-host-source-6.1.36-lp153.2.33.2.noarch", product_id: "virtualbox-host-source-6.1.36-lp153.2.33.2.noarch", }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_version", name: "python3-virtualbox-6.1.36-lp153.2.33.2.x86_64", product: { name: "python3-virtualbox-6.1.36-lp153.2.33.2.x86_64", product_id: "python3-virtualbox-6.1.36-lp153.2.33.2.x86_64", }, }, { category: "product_version", name: "virtualbox-6.1.36-lp153.2.33.2.x86_64", product: { name: "virtualbox-6.1.36-lp153.2.33.2.x86_64", product_id: "virtualbox-6.1.36-lp153.2.33.2.x86_64", }, }, { category: "product_version", name: "virtualbox-devel-6.1.36-lp153.2.33.2.x86_64", product: { name: "virtualbox-devel-6.1.36-lp153.2.33.2.x86_64", product_id: "virtualbox-devel-6.1.36-lp153.2.33.2.x86_64", }, }, { category: "product_version", name: "virtualbox-guest-tools-6.1.36-lp153.2.33.2.x86_64", product: { name: "virtualbox-guest-tools-6.1.36-lp153.2.33.2.x86_64", product_id: "virtualbox-guest-tools-6.1.36-lp153.2.33.2.x86_64", }, }, { category: "product_version", name: "virtualbox-kmp-default-6.1.36_k5.3.18_150300.59.90-lp153.2.33.2.x86_64", product: { name: "virtualbox-kmp-default-6.1.36_k5.3.18_150300.59.90-lp153.2.33.2.x86_64", product_id: "virtualbox-kmp-default-6.1.36_k5.3.18_150300.59.90-lp153.2.33.2.x86_64", }, }, { category: "product_version", name: "virtualbox-kmp-preempt-6.1.36_k5.3.18_150300.59.90-lp153.2.33.2.x86_64", product: { name: "virtualbox-kmp-preempt-6.1.36_k5.3.18_150300.59.90-lp153.2.33.2.x86_64", product_id: "virtualbox-kmp-preempt-6.1.36_k5.3.18_150300.59.90-lp153.2.33.2.x86_64", }, }, { category: "product_version", name: "virtualbox-qt-6.1.36-lp153.2.33.2.x86_64", product: { name: "virtualbox-qt-6.1.36-lp153.2.33.2.x86_64", product_id: "virtualbox-qt-6.1.36-lp153.2.33.2.x86_64", }, }, { category: "product_version", name: "virtualbox-vnc-6.1.36-lp153.2.33.2.x86_64", product: { name: "virtualbox-vnc-6.1.36-lp153.2.33.2.x86_64", product_id: "virtualbox-vnc-6.1.36-lp153.2.33.2.x86_64", }, }, { category: "product_version", name: "virtualbox-websrv-6.1.36-lp153.2.33.2.x86_64", product: { name: "virtualbox-websrv-6.1.36-lp153.2.33.2.x86_64", product_id: "virtualbox-websrv-6.1.36-lp153.2.33.2.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "openSUSE Leap 15.3", product: { name: "openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3", product_identification_helper: { cpe: "cpe:/o:opensuse:leap:15.3", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "python3-virtualbox-6.1.36-lp153.2.33.2.x86_64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:python3-virtualbox-6.1.36-lp153.2.33.2.x86_64", }, product_reference: "python3-virtualbox-6.1.36-lp153.2.33.2.x86_64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "virtualbox-6.1.36-lp153.2.33.2.x86_64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:virtualbox-6.1.36-lp153.2.33.2.x86_64", }, product_reference: "virtualbox-6.1.36-lp153.2.33.2.x86_64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "virtualbox-devel-6.1.36-lp153.2.33.2.x86_64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:virtualbox-devel-6.1.36-lp153.2.33.2.x86_64", }, product_reference: "virtualbox-devel-6.1.36-lp153.2.33.2.x86_64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "virtualbox-guest-desktop-icons-6.1.36-lp153.2.33.2.noarch as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:virtualbox-guest-desktop-icons-6.1.36-lp153.2.33.2.noarch", }, product_reference: "virtualbox-guest-desktop-icons-6.1.36-lp153.2.33.2.noarch", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "virtualbox-guest-source-6.1.36-lp153.2.33.2.noarch as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:virtualbox-guest-source-6.1.36-lp153.2.33.2.noarch", }, product_reference: "virtualbox-guest-source-6.1.36-lp153.2.33.2.noarch", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "virtualbox-guest-tools-6.1.36-lp153.2.33.2.x86_64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:virtualbox-guest-tools-6.1.36-lp153.2.33.2.x86_64", }, product_reference: "virtualbox-guest-tools-6.1.36-lp153.2.33.2.x86_64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "virtualbox-host-source-6.1.36-lp153.2.33.2.noarch as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:virtualbox-host-source-6.1.36-lp153.2.33.2.noarch", }, product_reference: "virtualbox-host-source-6.1.36-lp153.2.33.2.noarch", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "virtualbox-kmp-default-6.1.36_k5.3.18_150300.59.90-lp153.2.33.2.x86_64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:virtualbox-kmp-default-6.1.36_k5.3.18_150300.59.90-lp153.2.33.2.x86_64", }, product_reference: "virtualbox-kmp-default-6.1.36_k5.3.18_150300.59.90-lp153.2.33.2.x86_64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "virtualbox-kmp-preempt-6.1.36_k5.3.18_150300.59.90-lp153.2.33.2.x86_64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:virtualbox-kmp-preempt-6.1.36_k5.3.18_150300.59.90-lp153.2.33.2.x86_64", }, product_reference: "virtualbox-kmp-preempt-6.1.36_k5.3.18_150300.59.90-lp153.2.33.2.x86_64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "virtualbox-qt-6.1.36-lp153.2.33.2.x86_64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:virtualbox-qt-6.1.36-lp153.2.33.2.x86_64", }, product_reference: "virtualbox-qt-6.1.36-lp153.2.33.2.x86_64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "virtualbox-vnc-6.1.36-lp153.2.33.2.x86_64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:virtualbox-vnc-6.1.36-lp153.2.33.2.x86_64", }, product_reference: "virtualbox-vnc-6.1.36-lp153.2.33.2.x86_64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "virtualbox-websrv-6.1.36-lp153.2.33.2.x86_64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:virtualbox-websrv-6.1.36-lp153.2.33.2.x86_64", }, product_reference: "virtualbox-websrv-6.1.36-lp153.2.33.2.x86_64", relates_to_product_reference: "openSUSE Leap 15.3", }, ], }, vulnerabilities: [ { cve: "CVE-2022-21554", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-21554", }, ], notes: [ { category: "general", text: "Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). The supported version that is affected is Prior to 6.1.36. Easily exploitable vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of Oracle VM VirtualBox. CVSS 3.1 Base Score 4.4 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Leap 15.3:python3-virtualbox-6.1.36-lp153.2.33.2.x86_64", "openSUSE Leap 15.3:virtualbox-6.1.36-lp153.2.33.2.x86_64", "openSUSE Leap 15.3:virtualbox-devel-6.1.36-lp153.2.33.2.x86_64", "openSUSE Leap 15.3:virtualbox-guest-desktop-icons-6.1.36-lp153.2.33.2.noarch", "openSUSE Leap 15.3:virtualbox-guest-source-6.1.36-lp153.2.33.2.noarch", "openSUSE Leap 15.3:virtualbox-guest-tools-6.1.36-lp153.2.33.2.x86_64", "openSUSE Leap 15.3:virtualbox-host-source-6.1.36-lp153.2.33.2.noarch", "openSUSE Leap 15.3:virtualbox-kmp-default-6.1.36_k5.3.18_150300.59.90-lp153.2.33.2.x86_64", "openSUSE Leap 15.3:virtualbox-kmp-preempt-6.1.36_k5.3.18_150300.59.90-lp153.2.33.2.x86_64", "openSUSE Leap 15.3:virtualbox-qt-6.1.36-lp153.2.33.2.x86_64", "openSUSE Leap 15.3:virtualbox-vnc-6.1.36-lp153.2.33.2.x86_64", "openSUSE Leap 15.3:virtualbox-websrv-6.1.36-lp153.2.33.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-21554", url: "https://www.suse.com/security/cve/CVE-2022-21554", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Leap 15.3:python3-virtualbox-6.1.36-lp153.2.33.2.x86_64", "openSUSE Leap 15.3:virtualbox-6.1.36-lp153.2.33.2.x86_64", "openSUSE Leap 15.3:virtualbox-devel-6.1.36-lp153.2.33.2.x86_64", "openSUSE Leap 15.3:virtualbox-guest-desktop-icons-6.1.36-lp153.2.33.2.noarch", "openSUSE Leap 15.3:virtualbox-guest-source-6.1.36-lp153.2.33.2.noarch", "openSUSE Leap 15.3:virtualbox-guest-tools-6.1.36-lp153.2.33.2.x86_64", "openSUSE Leap 15.3:virtualbox-host-source-6.1.36-lp153.2.33.2.noarch", "openSUSE Leap 15.3:virtualbox-kmp-default-6.1.36_k5.3.18_150300.59.90-lp153.2.33.2.x86_64", "openSUSE Leap 15.3:virtualbox-kmp-preempt-6.1.36_k5.3.18_150300.59.90-lp153.2.33.2.x86_64", "openSUSE Leap 15.3:virtualbox-qt-6.1.36-lp153.2.33.2.x86_64", "openSUSE Leap 15.3:virtualbox-vnc-6.1.36-lp153.2.33.2.x86_64", "openSUSE Leap 15.3:virtualbox-websrv-6.1.36-lp153.2.33.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.4, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "openSUSE Leap 15.3:python3-virtualbox-6.1.36-lp153.2.33.2.x86_64", "openSUSE Leap 15.3:virtualbox-6.1.36-lp153.2.33.2.x86_64", "openSUSE Leap 15.3:virtualbox-devel-6.1.36-lp153.2.33.2.x86_64", "openSUSE Leap 15.3:virtualbox-guest-desktop-icons-6.1.36-lp153.2.33.2.noarch", "openSUSE Leap 15.3:virtualbox-guest-source-6.1.36-lp153.2.33.2.noarch", "openSUSE Leap 15.3:virtualbox-guest-tools-6.1.36-lp153.2.33.2.x86_64", "openSUSE Leap 15.3:virtualbox-host-source-6.1.36-lp153.2.33.2.noarch", "openSUSE Leap 15.3:virtualbox-kmp-default-6.1.36_k5.3.18_150300.59.90-lp153.2.33.2.x86_64", "openSUSE Leap 15.3:virtualbox-kmp-preempt-6.1.36_k5.3.18_150300.59.90-lp153.2.33.2.x86_64", "openSUSE Leap 15.3:virtualbox-qt-6.1.36-lp153.2.33.2.x86_64", "openSUSE Leap 15.3:virtualbox-vnc-6.1.36-lp153.2.33.2.x86_64", "openSUSE Leap 15.3:virtualbox-websrv-6.1.36-lp153.2.33.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-09-16T08:01:40Z", details: "important", }, ], title: "CVE-2022-21554", }, { cve: "CVE-2022-21571", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-21571", }, ], notes: [ { category: "general", text: "Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). The supported version that is affected is Prior to 6.1.36. Easily exploitable vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM VirtualBox, attacks may significantly impact additional products (scope change). Successful attacks of this vulnerability can result in takeover of Oracle VM VirtualBox. CVSS 3.1 Base Score 8.2 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H).", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Leap 15.3:python3-virtualbox-6.1.36-lp153.2.33.2.x86_64", "openSUSE Leap 15.3:virtualbox-6.1.36-lp153.2.33.2.x86_64", "openSUSE Leap 15.3:virtualbox-devel-6.1.36-lp153.2.33.2.x86_64", "openSUSE Leap 15.3:virtualbox-guest-desktop-icons-6.1.36-lp153.2.33.2.noarch", "openSUSE Leap 15.3:virtualbox-guest-source-6.1.36-lp153.2.33.2.noarch", "openSUSE Leap 15.3:virtualbox-guest-tools-6.1.36-lp153.2.33.2.x86_64", "openSUSE Leap 15.3:virtualbox-host-source-6.1.36-lp153.2.33.2.noarch", "openSUSE Leap 15.3:virtualbox-kmp-default-6.1.36_k5.3.18_150300.59.90-lp153.2.33.2.x86_64", "openSUSE Leap 15.3:virtualbox-kmp-preempt-6.1.36_k5.3.18_150300.59.90-lp153.2.33.2.x86_64", "openSUSE Leap 15.3:virtualbox-qt-6.1.36-lp153.2.33.2.x86_64", "openSUSE Leap 15.3:virtualbox-vnc-6.1.36-lp153.2.33.2.x86_64", "openSUSE Leap 15.3:virtualbox-websrv-6.1.36-lp153.2.33.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-21571", url: "https://www.suse.com/security/cve/CVE-2022-21571", }, { category: "external", summary: "SUSE Bug 1201720 for CVE-2022-21571", url: "https://bugzilla.suse.com/1201720", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Leap 15.3:python3-virtualbox-6.1.36-lp153.2.33.2.x86_64", "openSUSE Leap 15.3:virtualbox-6.1.36-lp153.2.33.2.x86_64", "openSUSE Leap 15.3:virtualbox-devel-6.1.36-lp153.2.33.2.x86_64", "openSUSE Leap 15.3:virtualbox-guest-desktop-icons-6.1.36-lp153.2.33.2.noarch", "openSUSE Leap 15.3:virtualbox-guest-source-6.1.36-lp153.2.33.2.noarch", "openSUSE Leap 15.3:virtualbox-guest-tools-6.1.36-lp153.2.33.2.x86_64", "openSUSE Leap 15.3:virtualbox-host-source-6.1.36-lp153.2.33.2.noarch", "openSUSE Leap 15.3:virtualbox-kmp-default-6.1.36_k5.3.18_150300.59.90-lp153.2.33.2.x86_64", "openSUSE Leap 15.3:virtualbox-kmp-preempt-6.1.36_k5.3.18_150300.59.90-lp153.2.33.2.x86_64", "openSUSE Leap 15.3:virtualbox-qt-6.1.36-lp153.2.33.2.x86_64", "openSUSE Leap 15.3:virtualbox-vnc-6.1.36-lp153.2.33.2.x86_64", "openSUSE Leap 15.3:virtualbox-websrv-6.1.36-lp153.2.33.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.2, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H", version: "3.1", }, products: [ "openSUSE Leap 15.3:python3-virtualbox-6.1.36-lp153.2.33.2.x86_64", "openSUSE Leap 15.3:virtualbox-6.1.36-lp153.2.33.2.x86_64", "openSUSE Leap 15.3:virtualbox-devel-6.1.36-lp153.2.33.2.x86_64", "openSUSE Leap 15.3:virtualbox-guest-desktop-icons-6.1.36-lp153.2.33.2.noarch", "openSUSE Leap 15.3:virtualbox-guest-source-6.1.36-lp153.2.33.2.noarch", "openSUSE Leap 15.3:virtualbox-guest-tools-6.1.36-lp153.2.33.2.x86_64", "openSUSE Leap 15.3:virtualbox-host-source-6.1.36-lp153.2.33.2.noarch", "openSUSE Leap 15.3:virtualbox-kmp-default-6.1.36_k5.3.18_150300.59.90-lp153.2.33.2.x86_64", "openSUSE Leap 15.3:virtualbox-kmp-preempt-6.1.36_k5.3.18_150300.59.90-lp153.2.33.2.x86_64", "openSUSE Leap 15.3:virtualbox-qt-6.1.36-lp153.2.33.2.x86_64", "openSUSE Leap 15.3:virtualbox-vnc-6.1.36-lp153.2.33.2.x86_64", "openSUSE Leap 15.3:virtualbox-websrv-6.1.36-lp153.2.33.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-09-16T08:01:40Z", details: "important", }, ], title: "CVE-2022-21571", }, ], }
opensuse-su-2022:10067-1
Vulnerability from csaf_opensuse
Notes
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for virtualbox", title: "Title of the patch", }, { category: "description", text: "This update for virtualbox fixes the following issues:\n\n- Save and restore FPU status during interrupt. (boo#1199803)\n\n- Update support of building with Python\n\n- Replace SDL-devel BuildRequires with pkgconfig(sdl): allow to use\n sdl12_compat as an alternative.\n\nVersion bump to 6.1.36 released by Oracle July 19 2022\n\nThis is a maintenance release. The following items were fixed and/or added:\n\n- VMM: Fixed possible Linux guest kernel crash when configuring Speculative Store Bypass for a single vCPU VM\n- GUI: In the storage page of the virtual machine settings dialog, fixed a bug which disrupted mouse interaction with the native file selector on KDE\n- NAT: Prevent issue when host resolver incorrectly returned NXDOMAIN for unsupported queries (bug #20977)\n- Audio: General improvements in saved state area\n- Recording: Various fixes for settings handling\n- VGA: Performance improvements for screen updates when VBE banking is used\n- USB: Fixed rare crashes when detaching a USB device\n- ATA: Fixed NT4 guests taking a minute to eject CDs\n- vboximg-mount: Fixed broken write support (bug #20896)\n- SDK: Fixed Python bindings incorrectly trying to convert arbitrary byte data into unicode objects with Python 3, causing exceptions (bug #19740)\n- API: Fixed an issue when virtual USB mass storage devices or virtual USB DVD drives are added while the VM is not running are by default not marked as hot-pluggable\n- API: Initial support for Python 3.10\n- API: Solaris OS types cleanup\n- Linux and Solaris hosts: Allow to mount shared folder if it is represented as a symlink on a host side (bug #17491)\n- Linux Host and Guest drivers: Introduced initial support for kernels 5.18, 5.19 and RHEL 9.1 (bugs #20914, #20941)\n- Linux Host and Guest drivers: Better support for kernels built with clang compiler (bugs #20425 and #20998)\n- Solaris Guest Additions: General improvements in installer area\n- Solaris Guest Additions: Fixed guest screen resize in VMSVGA graphics configuration\n- Linux and Solaris Guest Additions: Fixed multi-screen handling in VBoxVGA and VBoxSVGA graphics configuration\n- Linux and Solaris Guest Additions: Added support for setting primary screen via VBoxManage\n- Linux and Solaris Guest Additions: Fixed X11 resources leak when resizing guest screens\n- Linux and Solaris Guest Additions: Fixed file descriptor leak when starting a process using guest control (bug #20902)\n- Linux and Solaris Guest Additions: Fixed guest control executing processes as root\n- Linux Guest Additions: Improved guests booting time by preventing kernel modules from being rebuilt when it is not necessary (bug #20502)\n- Windows Guest Additions: Fixed VBoxTray crash on startup in NT4 guests on rare circumstances\n\n- Fixes CVE-2022-21571,CVE-2022-21554 - boo#1201720\n\nVersion bump to 6.1.34 (released March 22 2022) by Oracle\n\n- This is a maintenance release. The following items were fixed and/or added:\n- VMM: Fix instruction emulation for 'cmpxchg16b'\n- GUI: Improved GUI behavior on macOS Big Sur and later when kernel extensions are not loaded\n- EHCI: Addressed an issue with handling short packets (bug #20726)\n- Storage: Fixed a potential hang during disk I/O when the host I/O cache is disabled (bug #20875)\n- NVMe: Fixed loading saved state when nothing is attached to it (bug #20791)\n- DevPcBios: Addressed an issue which resulted in rejecting the detected LCHS geometry when the head count was above 16\n- virtio-scsi: Improvements\n- E1000: Improve descriptor handling\n- VBoxManage: Fixed handling of command line arguments with incomplete quotes (bug #20740)\n- VBoxManage: Improved 'natnetwork list' output\n- VBoxManage: NATNetwork: Provide an option (--ipv6-prefix) to set IPv6 prefix\n- VBoxManage: NATNetwork: Provide an option (--ipv6-default) to advertise default IPv6 route (bug #20714)\n- VBoxManage: Fix documentation of 'usbdevsource add' (bug #20849)\n- Networking: General improvements in IPv4 and IPv6 area (bug #20714)\n- OVF Import: Allow users to specify a different storage controller and/or controller port for hard disks when importing a VM\n- Unattended install: Improvements\n- Shared Clipboard: Improved HTML clipboard handling for Windows host\n- Linux host and guest: Introduced initial support for kernel 5.17\n- Solaris package: Fixes for API access from Python\n- Solaris IPS package: Suppress dependency on libpython2.7.so.*\n- Linux host and guest: Fixes for Linux kernel 5.14\n- Linux Guest Additions: Fixed guest screen resize for older guests which are running libXrandr older than version 1.4\n- Linux Guest Additions: Introduced initial support for RHEL 8.6 kernels (bug #20877)\n- Windows guest: Make driver install smarter\n- Solaris guest: Addressed an issue which prevented VBox GAs 6.1.30 or 6.1.32 from being removed in Solaris 10 guests (bug #20780)\n- EFI: Fixed booting from FreeBSD ISO images (bug #19910)\n- Fixes CVE-2022-21465 (boo#1198676), CVE-2022-21471 (boo#1198677), CVE-2022-21491 (boo#1198680), CVE-2022-21487 (boo#1198678), and CVE-2022-21488 (boo#1198679).\n- package virtualbox-websrv needs sysvinit-tools (boo#1198703)\n", title: "Description of the patch", }, { category: "details", text: "openSUSE-2022-10067", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2022_10067-1.json", }, { category: "self", summary: "URL for openSUSE-SU-2022:10067-1", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/MUBDJCH5DQPJ7XOEJZUNCPQIWVNBR4ND/", }, { category: "self", summary: "E-Mail link for openSUSE-SU-2022:10067-1", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/MUBDJCH5DQPJ7XOEJZUNCPQIWVNBR4ND/", }, { category: "self", summary: "SUSE Bug 1198676", url: "https://bugzilla.suse.com/1198676", }, { category: "self", summary: "SUSE Bug 1198677", url: "https://bugzilla.suse.com/1198677", }, { category: "self", summary: "SUSE Bug 1198678", url: "https://bugzilla.suse.com/1198678", }, { category: "self", summary: "SUSE Bug 1198679", url: "https://bugzilla.suse.com/1198679", }, { category: "self", summary: "SUSE Bug 1198680", url: "https://bugzilla.suse.com/1198680", }, { category: "self", summary: "SUSE Bug 1198703", url: "https://bugzilla.suse.com/1198703", }, { category: "self", summary: "SUSE Bug 1199803", url: "https://bugzilla.suse.com/1199803", }, { category: "self", summary: "SUSE Bug 1201720", url: "https://bugzilla.suse.com/1201720", }, { category: "self", summary: "SUSE CVE CVE-2022-21465 page", url: "https://www.suse.com/security/cve/CVE-2022-21465/", }, { category: "self", summary: "SUSE CVE CVE-2022-21471 page", url: "https://www.suse.com/security/cve/CVE-2022-21471/", }, { category: "self", summary: "SUSE CVE CVE-2022-21487 page", url: "https://www.suse.com/security/cve/CVE-2022-21487/", }, { category: "self", summary: "SUSE CVE CVE-2022-21488 page", url: "https://www.suse.com/security/cve/CVE-2022-21488/", }, { category: "self", summary: "SUSE CVE CVE-2022-21491 page", url: "https://www.suse.com/security/cve/CVE-2022-21491/", }, { category: "self", summary: "SUSE CVE CVE-2022-21554 page", url: "https://www.suse.com/security/cve/CVE-2022-21554/", }, { category: "self", summary: "SUSE CVE CVE-2022-21571 page", url: "https://www.suse.com/security/cve/CVE-2022-21571/", }, ], title: "Security update for virtualbox", tracking: { current_release_date: "2022-07-27T08:43:51Z", generator: { date: "2022-07-27T08:43:51Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "openSUSE-SU-2022:10067-1", initial_release_date: "2022-07-27T08:43:51Z", revision_history: [ { date: "2022-07-27T08:43:51Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "virtualbox-guest-desktop-icons-6.1.36-lp154.2.7.1.noarch", product: { name: "virtualbox-guest-desktop-icons-6.1.36-lp154.2.7.1.noarch", product_id: "virtualbox-guest-desktop-icons-6.1.36-lp154.2.7.1.noarch", }, }, { category: "product_version", name: "virtualbox-guest-source-6.1.36-lp154.2.7.1.noarch", product: { name: "virtualbox-guest-source-6.1.36-lp154.2.7.1.noarch", product_id: "virtualbox-guest-source-6.1.36-lp154.2.7.1.noarch", }, }, { category: "product_version", name: "virtualbox-host-source-6.1.36-lp154.2.7.1.noarch", product: { name: "virtualbox-host-source-6.1.36-lp154.2.7.1.noarch", product_id: "virtualbox-host-source-6.1.36-lp154.2.7.1.noarch", }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_version", name: "python3-virtualbox-6.1.36-lp154.2.7.1.x86_64", product: { name: "python3-virtualbox-6.1.36-lp154.2.7.1.x86_64", product_id: "python3-virtualbox-6.1.36-lp154.2.7.1.x86_64", }, }, { category: "product_version", name: "virtualbox-6.1.36-lp154.2.7.1.x86_64", product: { name: "virtualbox-6.1.36-lp154.2.7.1.x86_64", product_id: "virtualbox-6.1.36-lp154.2.7.1.x86_64", }, }, { category: "product_version", name: "virtualbox-devel-6.1.36-lp154.2.7.1.x86_64", product: { name: "virtualbox-devel-6.1.36-lp154.2.7.1.x86_64", product_id: "virtualbox-devel-6.1.36-lp154.2.7.1.x86_64", }, }, { category: "product_version", name: "virtualbox-guest-tools-6.1.36-lp154.2.7.1.x86_64", product: { name: "virtualbox-guest-tools-6.1.36-lp154.2.7.1.x86_64", product_id: "virtualbox-guest-tools-6.1.36-lp154.2.7.1.x86_64", }, }, { category: "product_version", name: "virtualbox-guest-x11-6.1.36-lp154.2.7.1.x86_64", product: { name: "virtualbox-guest-x11-6.1.36-lp154.2.7.1.x86_64", product_id: "virtualbox-guest-x11-6.1.36-lp154.2.7.1.x86_64", }, }, { category: "product_version", name: "virtualbox-kmp-default-6.1.36_k5.14.21_150400.24.11-lp154.2.7.1.x86_64", product: { name: "virtualbox-kmp-default-6.1.36_k5.14.21_150400.24.11-lp154.2.7.1.x86_64", product_id: "virtualbox-kmp-default-6.1.36_k5.14.21_150400.24.11-lp154.2.7.1.x86_64", }, }, { category: "product_version", name: "virtualbox-qt-6.1.36-lp154.2.7.1.x86_64", product: { name: "virtualbox-qt-6.1.36-lp154.2.7.1.x86_64", product_id: "virtualbox-qt-6.1.36-lp154.2.7.1.x86_64", }, }, { category: "product_version", name: "virtualbox-vnc-6.1.36-lp154.2.7.1.x86_64", product: { name: "virtualbox-vnc-6.1.36-lp154.2.7.1.x86_64", product_id: "virtualbox-vnc-6.1.36-lp154.2.7.1.x86_64", }, }, { category: "product_version", name: "virtualbox-websrv-6.1.36-lp154.2.7.1.x86_64", product: { name: "virtualbox-websrv-6.1.36-lp154.2.7.1.x86_64", product_id: "virtualbox-websrv-6.1.36-lp154.2.7.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "openSUSE Leap 15.4", product: { name: "openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4", product_identification_helper: { cpe: "cpe:/o:opensuse:leap:15.4", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "python3-virtualbox-6.1.36-lp154.2.7.1.x86_64 as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:python3-virtualbox-6.1.36-lp154.2.7.1.x86_64", }, product_reference: "python3-virtualbox-6.1.36-lp154.2.7.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "virtualbox-6.1.36-lp154.2.7.1.x86_64 as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:virtualbox-6.1.36-lp154.2.7.1.x86_64", }, product_reference: "virtualbox-6.1.36-lp154.2.7.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "virtualbox-devel-6.1.36-lp154.2.7.1.x86_64 as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:virtualbox-devel-6.1.36-lp154.2.7.1.x86_64", }, product_reference: "virtualbox-devel-6.1.36-lp154.2.7.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "virtualbox-guest-desktop-icons-6.1.36-lp154.2.7.1.noarch as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:virtualbox-guest-desktop-icons-6.1.36-lp154.2.7.1.noarch", }, product_reference: "virtualbox-guest-desktop-icons-6.1.36-lp154.2.7.1.noarch", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "virtualbox-guest-source-6.1.36-lp154.2.7.1.noarch as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:virtualbox-guest-source-6.1.36-lp154.2.7.1.noarch", }, product_reference: "virtualbox-guest-source-6.1.36-lp154.2.7.1.noarch", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "virtualbox-guest-tools-6.1.36-lp154.2.7.1.x86_64 as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:virtualbox-guest-tools-6.1.36-lp154.2.7.1.x86_64", }, product_reference: "virtualbox-guest-tools-6.1.36-lp154.2.7.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "virtualbox-guest-x11-6.1.36-lp154.2.7.1.x86_64 as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:virtualbox-guest-x11-6.1.36-lp154.2.7.1.x86_64", }, product_reference: "virtualbox-guest-x11-6.1.36-lp154.2.7.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "virtualbox-host-source-6.1.36-lp154.2.7.1.noarch as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:virtualbox-host-source-6.1.36-lp154.2.7.1.noarch", }, product_reference: "virtualbox-host-source-6.1.36-lp154.2.7.1.noarch", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "virtualbox-kmp-default-6.1.36_k5.14.21_150400.24.11-lp154.2.7.1.x86_64 as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:virtualbox-kmp-default-6.1.36_k5.14.21_150400.24.11-lp154.2.7.1.x86_64", }, product_reference: "virtualbox-kmp-default-6.1.36_k5.14.21_150400.24.11-lp154.2.7.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "virtualbox-qt-6.1.36-lp154.2.7.1.x86_64 as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:virtualbox-qt-6.1.36-lp154.2.7.1.x86_64", }, product_reference: "virtualbox-qt-6.1.36-lp154.2.7.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "virtualbox-vnc-6.1.36-lp154.2.7.1.x86_64 as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:virtualbox-vnc-6.1.36-lp154.2.7.1.x86_64", }, product_reference: "virtualbox-vnc-6.1.36-lp154.2.7.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "virtualbox-websrv-6.1.36-lp154.2.7.1.x86_64 as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:virtualbox-websrv-6.1.36-lp154.2.7.1.x86_64", }, product_reference: "virtualbox-websrv-6.1.36-lp154.2.7.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.4", }, ], }, vulnerabilities: [ { cve: "CVE-2022-21465", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-21465", }, ], notes: [ { category: "general", text: "Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). The supported version that is affected is Prior to 6.1.34. Easily exploitable vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM VirtualBox, attacks may significantly impact additional products (scope change). Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of Oracle VM VirtualBox as well as unauthorized update, insert or delete access to some of Oracle VM VirtualBox accessible data. CVSS 3.1 Base Score 6.7 (Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:L/A:H).", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Leap 15.4:python3-virtualbox-6.1.36-lp154.2.7.1.x86_64", "openSUSE Leap 15.4:virtualbox-6.1.36-lp154.2.7.1.x86_64", "openSUSE Leap 15.4:virtualbox-devel-6.1.36-lp154.2.7.1.x86_64", "openSUSE Leap 15.4:virtualbox-guest-desktop-icons-6.1.36-lp154.2.7.1.noarch", "openSUSE Leap 15.4:virtualbox-guest-source-6.1.36-lp154.2.7.1.noarch", "openSUSE Leap 15.4:virtualbox-guest-tools-6.1.36-lp154.2.7.1.x86_64", "openSUSE Leap 15.4:virtualbox-guest-x11-6.1.36-lp154.2.7.1.x86_64", "openSUSE Leap 15.4:virtualbox-host-source-6.1.36-lp154.2.7.1.noarch", "openSUSE Leap 15.4:virtualbox-kmp-default-6.1.36_k5.14.21_150400.24.11-lp154.2.7.1.x86_64", "openSUSE Leap 15.4:virtualbox-qt-6.1.36-lp154.2.7.1.x86_64", "openSUSE Leap 15.4:virtualbox-vnc-6.1.36-lp154.2.7.1.x86_64", "openSUSE Leap 15.4:virtualbox-websrv-6.1.36-lp154.2.7.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-21465", url: "https://www.suse.com/security/cve/CVE-2022-21465", }, { category: "external", summary: "SUSE Bug 1198676 for CVE-2022-21465", url: "https://bugzilla.suse.com/1198676", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Leap 15.4:python3-virtualbox-6.1.36-lp154.2.7.1.x86_64", "openSUSE Leap 15.4:virtualbox-6.1.36-lp154.2.7.1.x86_64", "openSUSE Leap 15.4:virtualbox-devel-6.1.36-lp154.2.7.1.x86_64", "openSUSE Leap 15.4:virtualbox-guest-desktop-icons-6.1.36-lp154.2.7.1.noarch", "openSUSE Leap 15.4:virtualbox-guest-source-6.1.36-lp154.2.7.1.noarch", "openSUSE Leap 15.4:virtualbox-guest-tools-6.1.36-lp154.2.7.1.x86_64", "openSUSE Leap 15.4:virtualbox-guest-x11-6.1.36-lp154.2.7.1.x86_64", "openSUSE Leap 15.4:virtualbox-host-source-6.1.36-lp154.2.7.1.noarch", "openSUSE Leap 15.4:virtualbox-kmp-default-6.1.36_k5.14.21_150400.24.11-lp154.2.7.1.x86_64", "openSUSE Leap 15.4:virtualbox-qt-6.1.36-lp154.2.7.1.x86_64", "openSUSE Leap 15.4:virtualbox-vnc-6.1.36-lp154.2.7.1.x86_64", "openSUSE Leap 15.4:virtualbox-websrv-6.1.36-lp154.2.7.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.7, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:L/A:H", version: "3.1", }, products: [ "openSUSE Leap 15.4:python3-virtualbox-6.1.36-lp154.2.7.1.x86_64", "openSUSE Leap 15.4:virtualbox-6.1.36-lp154.2.7.1.x86_64", "openSUSE Leap 15.4:virtualbox-devel-6.1.36-lp154.2.7.1.x86_64", "openSUSE Leap 15.4:virtualbox-guest-desktop-icons-6.1.36-lp154.2.7.1.noarch", "openSUSE Leap 15.4:virtualbox-guest-source-6.1.36-lp154.2.7.1.noarch", "openSUSE Leap 15.4:virtualbox-guest-tools-6.1.36-lp154.2.7.1.x86_64", "openSUSE Leap 15.4:virtualbox-guest-x11-6.1.36-lp154.2.7.1.x86_64", "openSUSE Leap 15.4:virtualbox-host-source-6.1.36-lp154.2.7.1.noarch", "openSUSE Leap 15.4:virtualbox-kmp-default-6.1.36_k5.14.21_150400.24.11-lp154.2.7.1.x86_64", "openSUSE Leap 15.4:virtualbox-qt-6.1.36-lp154.2.7.1.x86_64", "openSUSE Leap 15.4:virtualbox-vnc-6.1.36-lp154.2.7.1.x86_64", "openSUSE Leap 15.4:virtualbox-websrv-6.1.36-lp154.2.7.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-07-27T08:43:51Z", details: "moderate", }, ], title: "CVE-2022-21465", }, { cve: "CVE-2022-21471", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-21471", }, ], notes: [ { category: "general", text: "Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). The supported version that is affected is Prior to 6.1.34. Easily exploitable vulnerability allows low privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM VirtualBox, attacks may significantly impact additional products (scope change). Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of Oracle VM VirtualBox. CVSS 3.1 Base Score 6.5 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H).", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Leap 15.4:python3-virtualbox-6.1.36-lp154.2.7.1.x86_64", "openSUSE Leap 15.4:virtualbox-6.1.36-lp154.2.7.1.x86_64", "openSUSE Leap 15.4:virtualbox-devel-6.1.36-lp154.2.7.1.x86_64", "openSUSE Leap 15.4:virtualbox-guest-desktop-icons-6.1.36-lp154.2.7.1.noarch", "openSUSE Leap 15.4:virtualbox-guest-source-6.1.36-lp154.2.7.1.noarch", "openSUSE Leap 15.4:virtualbox-guest-tools-6.1.36-lp154.2.7.1.x86_64", "openSUSE Leap 15.4:virtualbox-guest-x11-6.1.36-lp154.2.7.1.x86_64", "openSUSE Leap 15.4:virtualbox-host-source-6.1.36-lp154.2.7.1.noarch", "openSUSE Leap 15.4:virtualbox-kmp-default-6.1.36_k5.14.21_150400.24.11-lp154.2.7.1.x86_64", "openSUSE Leap 15.4:virtualbox-qt-6.1.36-lp154.2.7.1.x86_64", "openSUSE Leap 15.4:virtualbox-vnc-6.1.36-lp154.2.7.1.x86_64", "openSUSE Leap 15.4:virtualbox-websrv-6.1.36-lp154.2.7.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-21471", url: "https://www.suse.com/security/cve/CVE-2022-21471", }, { category: "external", summary: "SUSE Bug 1198677 for CVE-2022-21471", url: "https://bugzilla.suse.com/1198677", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Leap 15.4:python3-virtualbox-6.1.36-lp154.2.7.1.x86_64", "openSUSE Leap 15.4:virtualbox-6.1.36-lp154.2.7.1.x86_64", "openSUSE Leap 15.4:virtualbox-devel-6.1.36-lp154.2.7.1.x86_64", "openSUSE Leap 15.4:virtualbox-guest-desktop-icons-6.1.36-lp154.2.7.1.noarch", "openSUSE Leap 15.4:virtualbox-guest-source-6.1.36-lp154.2.7.1.noarch", "openSUSE Leap 15.4:virtualbox-guest-tools-6.1.36-lp154.2.7.1.x86_64", "openSUSE Leap 15.4:virtualbox-guest-x11-6.1.36-lp154.2.7.1.x86_64", "openSUSE Leap 15.4:virtualbox-host-source-6.1.36-lp154.2.7.1.noarch", "openSUSE Leap 15.4:virtualbox-kmp-default-6.1.36_k5.14.21_150400.24.11-lp154.2.7.1.x86_64", "openSUSE Leap 15.4:virtualbox-qt-6.1.36-lp154.2.7.1.x86_64", "openSUSE Leap 15.4:virtualbox-vnc-6.1.36-lp154.2.7.1.x86_64", "openSUSE Leap 15.4:virtualbox-websrv-6.1.36-lp154.2.7.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", version: "3.1", }, products: [ "openSUSE Leap 15.4:python3-virtualbox-6.1.36-lp154.2.7.1.x86_64", "openSUSE Leap 15.4:virtualbox-6.1.36-lp154.2.7.1.x86_64", "openSUSE Leap 15.4:virtualbox-devel-6.1.36-lp154.2.7.1.x86_64", "openSUSE Leap 15.4:virtualbox-guest-desktop-icons-6.1.36-lp154.2.7.1.noarch", "openSUSE Leap 15.4:virtualbox-guest-source-6.1.36-lp154.2.7.1.noarch", "openSUSE Leap 15.4:virtualbox-guest-tools-6.1.36-lp154.2.7.1.x86_64", "openSUSE Leap 15.4:virtualbox-guest-x11-6.1.36-lp154.2.7.1.x86_64", "openSUSE Leap 15.4:virtualbox-host-source-6.1.36-lp154.2.7.1.noarch", "openSUSE Leap 15.4:virtualbox-kmp-default-6.1.36_k5.14.21_150400.24.11-lp154.2.7.1.x86_64", "openSUSE Leap 15.4:virtualbox-qt-6.1.36-lp154.2.7.1.x86_64", "openSUSE Leap 15.4:virtualbox-vnc-6.1.36-lp154.2.7.1.x86_64", "openSUSE Leap 15.4:virtualbox-websrv-6.1.36-lp154.2.7.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-07-27T08:43:51Z", details: "moderate", }, ], title: "CVE-2022-21471", }, { cve: "CVE-2022-21487", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-21487", }, ], notes: [ { category: "general", text: "Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). The supported version that is affected is Prior to 6.1.34. Easily exploitable vulnerability allows low privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM VirtualBox, attacks may significantly impact additional products (scope change). Successful attacks of this vulnerability can result in unauthorized read access to a subset of Oracle VM VirtualBox accessible data. CVSS 3.1 Base Score 3.8 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:N).", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Leap 15.4:python3-virtualbox-6.1.36-lp154.2.7.1.x86_64", "openSUSE Leap 15.4:virtualbox-6.1.36-lp154.2.7.1.x86_64", "openSUSE Leap 15.4:virtualbox-devel-6.1.36-lp154.2.7.1.x86_64", "openSUSE Leap 15.4:virtualbox-guest-desktop-icons-6.1.36-lp154.2.7.1.noarch", "openSUSE Leap 15.4:virtualbox-guest-source-6.1.36-lp154.2.7.1.noarch", "openSUSE Leap 15.4:virtualbox-guest-tools-6.1.36-lp154.2.7.1.x86_64", "openSUSE Leap 15.4:virtualbox-guest-x11-6.1.36-lp154.2.7.1.x86_64", "openSUSE Leap 15.4:virtualbox-host-source-6.1.36-lp154.2.7.1.noarch", "openSUSE Leap 15.4:virtualbox-kmp-default-6.1.36_k5.14.21_150400.24.11-lp154.2.7.1.x86_64", "openSUSE Leap 15.4:virtualbox-qt-6.1.36-lp154.2.7.1.x86_64", "openSUSE Leap 15.4:virtualbox-vnc-6.1.36-lp154.2.7.1.x86_64", "openSUSE Leap 15.4:virtualbox-websrv-6.1.36-lp154.2.7.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-21487", url: "https://www.suse.com/security/cve/CVE-2022-21487", }, { category: "external", summary: "SUSE Bug 1198678 for CVE-2022-21487", url: "https://bugzilla.suse.com/1198678", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Leap 15.4:python3-virtualbox-6.1.36-lp154.2.7.1.x86_64", "openSUSE Leap 15.4:virtualbox-6.1.36-lp154.2.7.1.x86_64", "openSUSE Leap 15.4:virtualbox-devel-6.1.36-lp154.2.7.1.x86_64", "openSUSE Leap 15.4:virtualbox-guest-desktop-icons-6.1.36-lp154.2.7.1.noarch", "openSUSE Leap 15.4:virtualbox-guest-source-6.1.36-lp154.2.7.1.noarch", "openSUSE Leap 15.4:virtualbox-guest-tools-6.1.36-lp154.2.7.1.x86_64", "openSUSE Leap 15.4:virtualbox-guest-x11-6.1.36-lp154.2.7.1.x86_64", "openSUSE Leap 15.4:virtualbox-host-source-6.1.36-lp154.2.7.1.noarch", "openSUSE Leap 15.4:virtualbox-kmp-default-6.1.36_k5.14.21_150400.24.11-lp154.2.7.1.x86_64", "openSUSE Leap 15.4:virtualbox-qt-6.1.36-lp154.2.7.1.x86_64", "openSUSE Leap 15.4:virtualbox-vnc-6.1.36-lp154.2.7.1.x86_64", "openSUSE Leap 15.4:virtualbox-websrv-6.1.36-lp154.2.7.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.8, baseSeverity: "LOW", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:N", version: "3.1", }, products: [ "openSUSE Leap 15.4:python3-virtualbox-6.1.36-lp154.2.7.1.x86_64", "openSUSE Leap 15.4:virtualbox-6.1.36-lp154.2.7.1.x86_64", "openSUSE Leap 15.4:virtualbox-devel-6.1.36-lp154.2.7.1.x86_64", "openSUSE Leap 15.4:virtualbox-guest-desktop-icons-6.1.36-lp154.2.7.1.noarch", "openSUSE Leap 15.4:virtualbox-guest-source-6.1.36-lp154.2.7.1.noarch", "openSUSE Leap 15.4:virtualbox-guest-tools-6.1.36-lp154.2.7.1.x86_64", "openSUSE Leap 15.4:virtualbox-guest-x11-6.1.36-lp154.2.7.1.x86_64", "openSUSE Leap 15.4:virtualbox-host-source-6.1.36-lp154.2.7.1.noarch", "openSUSE Leap 15.4:virtualbox-kmp-default-6.1.36_k5.14.21_150400.24.11-lp154.2.7.1.x86_64", "openSUSE Leap 15.4:virtualbox-qt-6.1.36-lp154.2.7.1.x86_64", "openSUSE Leap 15.4:virtualbox-vnc-6.1.36-lp154.2.7.1.x86_64", "openSUSE Leap 15.4:virtualbox-websrv-6.1.36-lp154.2.7.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-07-27T08:43:51Z", details: "low", }, ], title: "CVE-2022-21487", }, { cve: "CVE-2022-21488", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-21488", }, ], notes: [ { category: "general", text: "Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). The supported version that is affected is Prior to 6.1.34. Easily exploitable vulnerability allows low privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM VirtualBox, attacks may significantly impact additional products (scope change). Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle VM VirtualBox accessible data. CVSS 3.1 Base Score 3.8 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:L/A:N).", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Leap 15.4:python3-virtualbox-6.1.36-lp154.2.7.1.x86_64", "openSUSE Leap 15.4:virtualbox-6.1.36-lp154.2.7.1.x86_64", "openSUSE Leap 15.4:virtualbox-devel-6.1.36-lp154.2.7.1.x86_64", "openSUSE Leap 15.4:virtualbox-guest-desktop-icons-6.1.36-lp154.2.7.1.noarch", "openSUSE Leap 15.4:virtualbox-guest-source-6.1.36-lp154.2.7.1.noarch", "openSUSE Leap 15.4:virtualbox-guest-tools-6.1.36-lp154.2.7.1.x86_64", "openSUSE Leap 15.4:virtualbox-guest-x11-6.1.36-lp154.2.7.1.x86_64", "openSUSE Leap 15.4:virtualbox-host-source-6.1.36-lp154.2.7.1.noarch", "openSUSE Leap 15.4:virtualbox-kmp-default-6.1.36_k5.14.21_150400.24.11-lp154.2.7.1.x86_64", "openSUSE Leap 15.4:virtualbox-qt-6.1.36-lp154.2.7.1.x86_64", "openSUSE Leap 15.4:virtualbox-vnc-6.1.36-lp154.2.7.1.x86_64", "openSUSE Leap 15.4:virtualbox-websrv-6.1.36-lp154.2.7.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-21488", url: "https://www.suse.com/security/cve/CVE-2022-21488", }, { category: "external", summary: "SUSE Bug 1198679 for CVE-2022-21488", url: "https://bugzilla.suse.com/1198679", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Leap 15.4:python3-virtualbox-6.1.36-lp154.2.7.1.x86_64", "openSUSE Leap 15.4:virtualbox-6.1.36-lp154.2.7.1.x86_64", "openSUSE Leap 15.4:virtualbox-devel-6.1.36-lp154.2.7.1.x86_64", "openSUSE Leap 15.4:virtualbox-guest-desktop-icons-6.1.36-lp154.2.7.1.noarch", "openSUSE Leap 15.4:virtualbox-guest-source-6.1.36-lp154.2.7.1.noarch", "openSUSE Leap 15.4:virtualbox-guest-tools-6.1.36-lp154.2.7.1.x86_64", "openSUSE Leap 15.4:virtualbox-guest-x11-6.1.36-lp154.2.7.1.x86_64", "openSUSE Leap 15.4:virtualbox-host-source-6.1.36-lp154.2.7.1.noarch", "openSUSE Leap 15.4:virtualbox-kmp-default-6.1.36_k5.14.21_150400.24.11-lp154.2.7.1.x86_64", "openSUSE Leap 15.4:virtualbox-qt-6.1.36-lp154.2.7.1.x86_64", "openSUSE Leap 15.4:virtualbox-vnc-6.1.36-lp154.2.7.1.x86_64", "openSUSE Leap 15.4:virtualbox-websrv-6.1.36-lp154.2.7.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.8, baseSeverity: "LOW", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:L/A:N", version: "3.1", }, products: [ "openSUSE Leap 15.4:python3-virtualbox-6.1.36-lp154.2.7.1.x86_64", "openSUSE Leap 15.4:virtualbox-6.1.36-lp154.2.7.1.x86_64", "openSUSE Leap 15.4:virtualbox-devel-6.1.36-lp154.2.7.1.x86_64", "openSUSE Leap 15.4:virtualbox-guest-desktop-icons-6.1.36-lp154.2.7.1.noarch", "openSUSE Leap 15.4:virtualbox-guest-source-6.1.36-lp154.2.7.1.noarch", "openSUSE Leap 15.4:virtualbox-guest-tools-6.1.36-lp154.2.7.1.x86_64", "openSUSE Leap 15.4:virtualbox-guest-x11-6.1.36-lp154.2.7.1.x86_64", "openSUSE Leap 15.4:virtualbox-host-source-6.1.36-lp154.2.7.1.noarch", "openSUSE Leap 15.4:virtualbox-kmp-default-6.1.36_k5.14.21_150400.24.11-lp154.2.7.1.x86_64", "openSUSE Leap 15.4:virtualbox-qt-6.1.36-lp154.2.7.1.x86_64", "openSUSE Leap 15.4:virtualbox-vnc-6.1.36-lp154.2.7.1.x86_64", "openSUSE Leap 15.4:virtualbox-websrv-6.1.36-lp154.2.7.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-07-27T08:43:51Z", details: "low", }, ], title: "CVE-2022-21488", }, { cve: "CVE-2022-21491", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-21491", }, ], notes: [ { category: "general", text: "Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). The supported version that is affected is Prior to 6.1.34. Easily exploitable vulnerability allows low privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. Successful attacks of this vulnerability can result in takeover of Oracle VM VirtualBox. Note: This vulnerability applies to Windows systems only. CVSS 3.1 Base Score 7.8 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H).", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Leap 15.4:python3-virtualbox-6.1.36-lp154.2.7.1.x86_64", "openSUSE Leap 15.4:virtualbox-6.1.36-lp154.2.7.1.x86_64", "openSUSE Leap 15.4:virtualbox-devel-6.1.36-lp154.2.7.1.x86_64", "openSUSE Leap 15.4:virtualbox-guest-desktop-icons-6.1.36-lp154.2.7.1.noarch", "openSUSE Leap 15.4:virtualbox-guest-source-6.1.36-lp154.2.7.1.noarch", "openSUSE Leap 15.4:virtualbox-guest-tools-6.1.36-lp154.2.7.1.x86_64", "openSUSE Leap 15.4:virtualbox-guest-x11-6.1.36-lp154.2.7.1.x86_64", "openSUSE Leap 15.4:virtualbox-host-source-6.1.36-lp154.2.7.1.noarch", "openSUSE Leap 15.4:virtualbox-kmp-default-6.1.36_k5.14.21_150400.24.11-lp154.2.7.1.x86_64", "openSUSE Leap 15.4:virtualbox-qt-6.1.36-lp154.2.7.1.x86_64", "openSUSE Leap 15.4:virtualbox-vnc-6.1.36-lp154.2.7.1.x86_64", "openSUSE Leap 15.4:virtualbox-websrv-6.1.36-lp154.2.7.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-21491", url: "https://www.suse.com/security/cve/CVE-2022-21491", }, { category: "external", summary: "SUSE Bug 1198680 for CVE-2022-21491", url: "https://bugzilla.suse.com/1198680", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Leap 15.4:python3-virtualbox-6.1.36-lp154.2.7.1.x86_64", "openSUSE Leap 15.4:virtualbox-6.1.36-lp154.2.7.1.x86_64", "openSUSE Leap 15.4:virtualbox-devel-6.1.36-lp154.2.7.1.x86_64", "openSUSE Leap 15.4:virtualbox-guest-desktop-icons-6.1.36-lp154.2.7.1.noarch", "openSUSE Leap 15.4:virtualbox-guest-source-6.1.36-lp154.2.7.1.noarch", "openSUSE Leap 15.4:virtualbox-guest-tools-6.1.36-lp154.2.7.1.x86_64", "openSUSE Leap 15.4:virtualbox-guest-x11-6.1.36-lp154.2.7.1.x86_64", "openSUSE Leap 15.4:virtualbox-host-source-6.1.36-lp154.2.7.1.noarch", "openSUSE Leap 15.4:virtualbox-kmp-default-6.1.36_k5.14.21_150400.24.11-lp154.2.7.1.x86_64", "openSUSE Leap 15.4:virtualbox-qt-6.1.36-lp154.2.7.1.x86_64", "openSUSE Leap 15.4:virtualbox-vnc-6.1.36-lp154.2.7.1.x86_64", "openSUSE Leap 15.4:virtualbox-websrv-6.1.36-lp154.2.7.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "openSUSE Leap 15.4:python3-virtualbox-6.1.36-lp154.2.7.1.x86_64", "openSUSE Leap 15.4:virtualbox-6.1.36-lp154.2.7.1.x86_64", "openSUSE Leap 15.4:virtualbox-devel-6.1.36-lp154.2.7.1.x86_64", "openSUSE Leap 15.4:virtualbox-guest-desktop-icons-6.1.36-lp154.2.7.1.noarch", "openSUSE Leap 15.4:virtualbox-guest-source-6.1.36-lp154.2.7.1.noarch", "openSUSE Leap 15.4:virtualbox-guest-tools-6.1.36-lp154.2.7.1.x86_64", "openSUSE Leap 15.4:virtualbox-guest-x11-6.1.36-lp154.2.7.1.x86_64", "openSUSE Leap 15.4:virtualbox-host-source-6.1.36-lp154.2.7.1.noarch", "openSUSE Leap 15.4:virtualbox-kmp-default-6.1.36_k5.14.21_150400.24.11-lp154.2.7.1.x86_64", "openSUSE Leap 15.4:virtualbox-qt-6.1.36-lp154.2.7.1.x86_64", "openSUSE Leap 15.4:virtualbox-vnc-6.1.36-lp154.2.7.1.x86_64", "openSUSE Leap 15.4:virtualbox-websrv-6.1.36-lp154.2.7.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-07-27T08:43:51Z", details: "important", }, ], title: "CVE-2022-21491", }, { cve: "CVE-2022-21554", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-21554", }, ], notes: [ { category: "general", text: "Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). The supported version that is affected is Prior to 6.1.36. Easily exploitable vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of Oracle VM VirtualBox. CVSS 3.1 Base Score 4.4 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Leap 15.4:python3-virtualbox-6.1.36-lp154.2.7.1.x86_64", "openSUSE Leap 15.4:virtualbox-6.1.36-lp154.2.7.1.x86_64", "openSUSE Leap 15.4:virtualbox-devel-6.1.36-lp154.2.7.1.x86_64", "openSUSE Leap 15.4:virtualbox-guest-desktop-icons-6.1.36-lp154.2.7.1.noarch", "openSUSE Leap 15.4:virtualbox-guest-source-6.1.36-lp154.2.7.1.noarch", "openSUSE Leap 15.4:virtualbox-guest-tools-6.1.36-lp154.2.7.1.x86_64", "openSUSE Leap 15.4:virtualbox-guest-x11-6.1.36-lp154.2.7.1.x86_64", "openSUSE Leap 15.4:virtualbox-host-source-6.1.36-lp154.2.7.1.noarch", "openSUSE Leap 15.4:virtualbox-kmp-default-6.1.36_k5.14.21_150400.24.11-lp154.2.7.1.x86_64", "openSUSE Leap 15.4:virtualbox-qt-6.1.36-lp154.2.7.1.x86_64", "openSUSE Leap 15.4:virtualbox-vnc-6.1.36-lp154.2.7.1.x86_64", "openSUSE Leap 15.4:virtualbox-websrv-6.1.36-lp154.2.7.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-21554", url: "https://www.suse.com/security/cve/CVE-2022-21554", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Leap 15.4:python3-virtualbox-6.1.36-lp154.2.7.1.x86_64", "openSUSE Leap 15.4:virtualbox-6.1.36-lp154.2.7.1.x86_64", "openSUSE Leap 15.4:virtualbox-devel-6.1.36-lp154.2.7.1.x86_64", "openSUSE Leap 15.4:virtualbox-guest-desktop-icons-6.1.36-lp154.2.7.1.noarch", "openSUSE Leap 15.4:virtualbox-guest-source-6.1.36-lp154.2.7.1.noarch", "openSUSE Leap 15.4:virtualbox-guest-tools-6.1.36-lp154.2.7.1.x86_64", "openSUSE Leap 15.4:virtualbox-guest-x11-6.1.36-lp154.2.7.1.x86_64", "openSUSE Leap 15.4:virtualbox-host-source-6.1.36-lp154.2.7.1.noarch", "openSUSE Leap 15.4:virtualbox-kmp-default-6.1.36_k5.14.21_150400.24.11-lp154.2.7.1.x86_64", "openSUSE Leap 15.4:virtualbox-qt-6.1.36-lp154.2.7.1.x86_64", "openSUSE Leap 15.4:virtualbox-vnc-6.1.36-lp154.2.7.1.x86_64", "openSUSE Leap 15.4:virtualbox-websrv-6.1.36-lp154.2.7.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.4, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "openSUSE Leap 15.4:python3-virtualbox-6.1.36-lp154.2.7.1.x86_64", "openSUSE Leap 15.4:virtualbox-6.1.36-lp154.2.7.1.x86_64", "openSUSE Leap 15.4:virtualbox-devel-6.1.36-lp154.2.7.1.x86_64", "openSUSE Leap 15.4:virtualbox-guest-desktop-icons-6.1.36-lp154.2.7.1.noarch", "openSUSE Leap 15.4:virtualbox-guest-source-6.1.36-lp154.2.7.1.noarch", "openSUSE Leap 15.4:virtualbox-guest-tools-6.1.36-lp154.2.7.1.x86_64", "openSUSE Leap 15.4:virtualbox-guest-x11-6.1.36-lp154.2.7.1.x86_64", "openSUSE Leap 15.4:virtualbox-host-source-6.1.36-lp154.2.7.1.noarch", "openSUSE Leap 15.4:virtualbox-kmp-default-6.1.36_k5.14.21_150400.24.11-lp154.2.7.1.x86_64", "openSUSE Leap 15.4:virtualbox-qt-6.1.36-lp154.2.7.1.x86_64", "openSUSE Leap 15.4:virtualbox-vnc-6.1.36-lp154.2.7.1.x86_64", "openSUSE Leap 15.4:virtualbox-websrv-6.1.36-lp154.2.7.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-07-27T08:43:51Z", details: "important", }, ], title: "CVE-2022-21554", }, { cve: "CVE-2022-21571", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-21571", }, ], notes: [ { category: "general", text: "Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). The supported version that is affected is Prior to 6.1.36. Easily exploitable vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM VirtualBox, attacks may significantly impact additional products (scope change). Successful attacks of this vulnerability can result in takeover of Oracle VM VirtualBox. CVSS 3.1 Base Score 8.2 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H).", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Leap 15.4:python3-virtualbox-6.1.36-lp154.2.7.1.x86_64", "openSUSE Leap 15.4:virtualbox-6.1.36-lp154.2.7.1.x86_64", "openSUSE Leap 15.4:virtualbox-devel-6.1.36-lp154.2.7.1.x86_64", "openSUSE Leap 15.4:virtualbox-guest-desktop-icons-6.1.36-lp154.2.7.1.noarch", "openSUSE Leap 15.4:virtualbox-guest-source-6.1.36-lp154.2.7.1.noarch", "openSUSE Leap 15.4:virtualbox-guest-tools-6.1.36-lp154.2.7.1.x86_64", "openSUSE Leap 15.4:virtualbox-guest-x11-6.1.36-lp154.2.7.1.x86_64", "openSUSE Leap 15.4:virtualbox-host-source-6.1.36-lp154.2.7.1.noarch", "openSUSE Leap 15.4:virtualbox-kmp-default-6.1.36_k5.14.21_150400.24.11-lp154.2.7.1.x86_64", "openSUSE Leap 15.4:virtualbox-qt-6.1.36-lp154.2.7.1.x86_64", "openSUSE Leap 15.4:virtualbox-vnc-6.1.36-lp154.2.7.1.x86_64", "openSUSE Leap 15.4:virtualbox-websrv-6.1.36-lp154.2.7.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-21571", url: "https://www.suse.com/security/cve/CVE-2022-21571", }, { category: "external", summary: "SUSE Bug 1201720 for CVE-2022-21571", url: "https://bugzilla.suse.com/1201720", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Leap 15.4:python3-virtualbox-6.1.36-lp154.2.7.1.x86_64", "openSUSE Leap 15.4:virtualbox-6.1.36-lp154.2.7.1.x86_64", "openSUSE Leap 15.4:virtualbox-devel-6.1.36-lp154.2.7.1.x86_64", "openSUSE Leap 15.4:virtualbox-guest-desktop-icons-6.1.36-lp154.2.7.1.noarch", "openSUSE Leap 15.4:virtualbox-guest-source-6.1.36-lp154.2.7.1.noarch", "openSUSE Leap 15.4:virtualbox-guest-tools-6.1.36-lp154.2.7.1.x86_64", "openSUSE Leap 15.4:virtualbox-guest-x11-6.1.36-lp154.2.7.1.x86_64", "openSUSE Leap 15.4:virtualbox-host-source-6.1.36-lp154.2.7.1.noarch", "openSUSE Leap 15.4:virtualbox-kmp-default-6.1.36_k5.14.21_150400.24.11-lp154.2.7.1.x86_64", "openSUSE Leap 15.4:virtualbox-qt-6.1.36-lp154.2.7.1.x86_64", "openSUSE Leap 15.4:virtualbox-vnc-6.1.36-lp154.2.7.1.x86_64", "openSUSE Leap 15.4:virtualbox-websrv-6.1.36-lp154.2.7.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.2, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H", version: "3.1", }, products: [ "openSUSE Leap 15.4:python3-virtualbox-6.1.36-lp154.2.7.1.x86_64", "openSUSE Leap 15.4:virtualbox-6.1.36-lp154.2.7.1.x86_64", "openSUSE Leap 15.4:virtualbox-devel-6.1.36-lp154.2.7.1.x86_64", "openSUSE Leap 15.4:virtualbox-guest-desktop-icons-6.1.36-lp154.2.7.1.noarch", "openSUSE Leap 15.4:virtualbox-guest-source-6.1.36-lp154.2.7.1.noarch", "openSUSE Leap 15.4:virtualbox-guest-tools-6.1.36-lp154.2.7.1.x86_64", "openSUSE Leap 15.4:virtualbox-guest-x11-6.1.36-lp154.2.7.1.x86_64", "openSUSE Leap 15.4:virtualbox-host-source-6.1.36-lp154.2.7.1.noarch", "openSUSE Leap 15.4:virtualbox-kmp-default-6.1.36_k5.14.21_150400.24.11-lp154.2.7.1.x86_64", "openSUSE Leap 15.4:virtualbox-qt-6.1.36-lp154.2.7.1.x86_64", "openSUSE Leap 15.4:virtualbox-vnc-6.1.36-lp154.2.7.1.x86_64", "openSUSE Leap 15.4:virtualbox-websrv-6.1.36-lp154.2.7.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-07-27T08:43:51Z", details: "important", }, ], title: "CVE-2022-21571", }, ], }
ghsa-437x-xxw9-jf9g
Vulnerability from github
Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). The supported version that is affected is Prior to 6.1.36. Easily exploitable vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of Oracle VM VirtualBox. CVSS 3.1 Base Score 4.4 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).
{ affected: [], aliases: [ "CVE-2022-21554", ], database_specific: { cwe_ids: [], github_reviewed: false, github_reviewed_at: null, nvd_published_at: "2022-07-19T22:15:00Z", severity: "MODERATE", }, details: "Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). The supported version that is affected is Prior to 6.1.36. Easily exploitable vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of Oracle VM VirtualBox. CVSS 3.1 Base Score 4.4 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).", id: "GHSA-437x-xxw9-jf9g", modified: "2022-07-20T00:00:16Z", published: "2022-07-20T00:00:16Z", references: [ { type: "ADVISORY", url: "https://nvd.nist.gov/vuln/detail/CVE-2022-21554", }, { type: "WEB", url: "https://security.gentoo.org/glsa/202208-36", }, { type: "WEB", url: "https://www.oracle.com/security-alerts/cpujul2022.html", }, ], schema_version: "1.4.0", severity: [ { score: "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", type: "CVSS_V3", }, ], }
gsd-2022-21554
Vulnerability from gsd
{ GSD: { alias: "CVE-2022-21554", description: "Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). The supported version that is affected is Prior to 6.1.36. Easily exploitable vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of Oracle VM VirtualBox. CVSS 3.1 Base Score 4.4 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).", id: "GSD-2022-21554", references: [ "https://advisories.mageia.org/CVE-2022-21554.html", "https://www.suse.com/security/cve/CVE-2022-21554.html", ], }, gsd: { metadata: { exploitCode: "unknown", remediation: "unknown", reportConfidence: "confirmed", type: "vulnerability", }, osvSchema: { aliases: [ "CVE-2022-21554", ], details: "Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). The supported version that is affected is Prior to 6.1.36. Easily exploitable vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of Oracle VM VirtualBox. CVSS 3.1 Base Score 4.4 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).", id: "GSD-2022-21554", modified: "2023-12-13T01:19:14.066705Z", schema_version: "1.4.0", }, }, namespaces: { "cve.org": { CVE_data_meta: { ASSIGNER: "secalert_us@oracle.com", ID: "CVE-2022-21554", STATE: "PUBLIC", }, affects: { vendor: { vendor_data: [ { product: { product_data: [ { product_name: "VM VirtualBox", version: { version_data: [ { version_affected: "<", version_value: "6.1.36", }, ], }, }, ], }, vendor_name: "Oracle Corporation", }, ], }, }, data_format: "MITRE", data_type: "CVE", data_version: "4.0", description: { description_data: [ { lang: "eng", value: "Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). The supported version that is affected is Prior to 6.1.36. Easily exploitable vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of Oracle VM VirtualBox. CVSS 3.1 Base Score 4.4 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).", }, ], }, impact: { cvss: { baseScore: "4.4", vectorString: "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, }, problemtype: { problemtype_data: [ { description: [ { lang: "eng", value: "Easily exploitable vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of Oracle VM VirtualBox.", }, ], }, ], }, references: { reference_data: [ { name: "https://www.oracle.com/security-alerts/cpujul2022.html", refsource: "MISC", url: "https://www.oracle.com/security-alerts/cpujul2022.html", }, { name: "GLSA-202208-36", refsource: "GENTOO", url: "https://security.gentoo.org/glsa/202208-36", }, ], }, }, "nvd.nist.gov": { configurations: { CVE_data_version: "4.0", nodes: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:a:oracle:vm_virtualbox:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "6.1.36", vulnerable: true, }, ], operator: "OR", }, ], }, cve: { CVE_data_meta: { ASSIGNER: "secalert_us@oracle.com", ID: "CVE-2022-21554", }, data_format: "MITRE", data_type: "CVE", data_version: "4.0", description: { description_data: [ { lang: "en", value: "Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). The supported version that is affected is Prior to 6.1.36. Easily exploitable vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of Oracle VM VirtualBox. CVSS 3.1 Base Score 4.4 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).", }, ], }, problemtype: { problemtype_data: [ { description: [ { lang: "en", value: "NVD-CWE-noinfo", }, ], }, ], }, references: { reference_data: [ { name: "https://www.oracle.com/security-alerts/cpujul2022.html", refsource: "MISC", tags: [ "Patch", "Vendor Advisory", ], url: "https://www.oracle.com/security-alerts/cpujul2022.html", }, { name: "GLSA-202208-36", refsource: "GENTOO", tags: [ "Third Party Advisory", ], url: "https://security.gentoo.org/glsa/202208-36", }, ], }, }, impact: { baseMetricV3: { cvssV3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 4.4, baseSeverity: "MEDIUM", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "HIGH", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, exploitabilityScore: 0.8, impactScore: 3.6, }, }, lastModifiedDate: "2022-09-22T20:54Z", publishedDate: "2022-07-19T22:15Z", }, }, }
Log in or create an account to share your comment.
This schema specifies the format of a comment related to a security advisory.
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.