Advisories ยป MGASA-2019-0055

Updated virtualbox packages fix security vulnerabilities

Publication date: 30 Jan 2019
Type: security
Affected Mageia releases : 6
CVE: CVE-2019-2446 , CVE-2019-2448 , CVE-2019-2450 , CVE-2019-2451 , CVE-2019-2500 , CVE-2019-2501 , CVE-2019-2504 , CVE-2019-2505 , CVE-2019-2506 , CVE-2019-2508 , CVE-2019-2509 , CVE-2019-2511 , CVE-2019-2520 , CVE-2019-2521 , CVE-2019-2522 , CVE-2019-2523 , CVE-2019-2524 , CVE-2019-2525 , CVE-2019-2526 , CVE-2019-2527 , CVE-2019-2548 , CVE-2019-2552 , CVE-2019-2553 , CVE-2019-2554 , CVE-2019-2555 , CVE-2019-2556

Description

Easily exploitable vulnerability allows low privileged attacker with
logon to the infrastructure where Oracle VM VirtualBox executes to
compromise Oracle VM VirtualBox. Successful attacks of this
vulnerability can result in unauthorized access to critical data or
complete access to all Oracle VM VirtualBox accessible data
(CVE-2019-2446, CVE-2019-2448, CVE-2019-2450, CVE-2019-2451,
CVE-2019-2554, CVE-2019-2555, CVE-2019-2556).

Easily exploitable vulnerability allows low privileged attacker with
logon to the infrastructure where Oracle VM VirtualBox executes to
compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM
VirtualBox, attacks may significantly impact additional products.
Successful attacks of this vulnerability can result in takeover of
Oracle VM VirtualBox (CVE-2019-2500, CVE-2019-2524, CVE-2019-2548,
CVE-2019-2552).

Easily exploitable vulnerability allows low privileged attacker with
logon to the infrastructure where Oracle VM VirtualBox executes to
compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM
VirtualBox, attacks may significantly impact additional products.
Successful attacks of this vulnerability can result in unauthorized read
access to a subset of Oracle VM VirtualBox accessible data
(CVE-2019-2501, CVE-2019-2504, CVE-2019-2505, CVE-2019-2506,
CVE-2019-2553).

Easily exploitable vulnerability allows low privileged attacker with
logon to the infrastructure where Oracle VM VirtualBox executes to
compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM
VirtualBox, attacks may significantly impact additional products.
Successful attacks of this vulnerability can result in unauthorized
ability to cause a hang or frequently repeatable crash (complete DOS) of
Oracle VM VirtualBox (CVE-2019-2508, CVE-2019-2509, CVE-2019-2527).

Easily exploitable vulnerability allows unauthenticated attacker with
network access via SOAP to compromise Oracle VM VirtualBox. Successful
attacks of this vulnerability can result in unauthorized ability to
cause a hang or frequently repeatable crash (complete DOS) of Oracle VM
VirtualBox (CVE-2019-2511).

Difficult to exploit vulnerability allows low privileged attacker with
logon to the infrastructure where Oracle VM VirtualBox executes to
compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM
VirtualBox, attacks may significantly impact additional products.
Successful attacks of this vulnerability can result in takeover of Oracle
VM VirtualBox (CVE-2019-2520, CVE-2019-2521, CVE-2019-2522,
CVE-2019-2523, CVE-2019-2526).

Difficult to exploit vulnerability allows low privileged attacker with
logon to the infrastructure where Oracle VM VirtualBox executes to
compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM
VirtualBox, attacks may significantly impact additional products.
Successful attacks of this vulnerability can result in unauthorized
access to critical data or complete access to all Oracle VM VirtualBox
accessible data (CVE-2019-2525).

For other fixes in this update, see the referenced changelog.
                

References

SRPMS

6/core