Advisory Published
Updated
Advisory Published

CVE-2021-2296: Oracle VirtualBox LsiLogicSCSI Race Condition Information Disclosure Vulnerability

First published: Thu Apr 22 2021(Updated: )

This vulnerability allows local attackers to disclose sensitive information on affected installations of Oracle VirtualBox. An attacker must first obtain the ability to execute high-privileged code on the target guest system in order to exploit this vulnerability. The specific flaw exists within the implementation of the LsiLogic virtual device. The issue results from the lack of proper locking when performing operations on an object. An attacker can leverage this in conjunction with other vulnerabilities to escalate privileges and execute arbitrary code in the context of the hypervisor.

Credit: secalert_us@oracle.com

Affected SoftwareAffected VersionHow to fix
Oracle VirtualBox
Oracle VM VirtualBox<6.1.20

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is the vulnerability ID for this Oracle VirtualBox vulnerability?

    The vulnerability ID for this Oracle VirtualBox vulnerability is CVE-2021-2296.

  • What is the title of this vulnerability?

    The title of this vulnerability is 'Oracle VirtualBox LsiLogicSCSI Race Condition Information Disclosure Vulnerability'.

  • Which component of Oracle Virtualization is affected by this vulnerability?

    This vulnerability affects the 'Core' component of Oracle Virtualization.

  • What is the severity rating of this vulnerability?

    This vulnerability has a severity rating of 5.3 (medium).

  • Which version of Oracle VM VirtualBox is affected by this vulnerability?

    This vulnerability affects versions prior to 6.1.20 of Oracle VM VirtualBox.

  • How can this vulnerability be exploited?

    This vulnerability can be difficult to exploit and requires a high privileged attacker with logon access to the infrastructure where Oracle VM VirtualBox executes to compromise.

  • What is the recommended solution for this vulnerability?

    To mitigate this vulnerability, users are advised to update to version 6.1.20 or later of Oracle VM VirtualBox.

  • What are some references for this vulnerability?

    References for this vulnerability include: [1] https://security.gentoo.org/glsa/202208-36, [2] https://www.oracle.com/security-alerts/cpuapr2021.html, [3] https://www.zerodayinitiative.com/advisories/ZDI-21-459/

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203