Advisories ยป MGASA-2020-0065

Updated virtualbox packages fix security vulnerabilities

Publication date: 28 Jan 2020
Modification date: 28 Jan 2020
Type: security
Affected Mageia releases : 7
CVE: CVE-2020-2674 , CVE-2020-2678 , CVE-2020-2681 , CVE-2020-2682 , CVE-2020-2689 , CVE-2020-2690 , CVE-2020-2691 , CVE-2020-2692 , CVE-2020-2693 , CVE-2020-2698 , CVE-2020-2701 , CVE-2020-2702 , CVE-2020-2703 , CVE-2020-2704 , CVE-2020-2705 , CVE-2020-2725 , CVE-2020-2726 , CVE-2020-2727

Description

This update provides the upstream 6.0.16 and fixes the following security
vulnerabilities:

An easily exploitable vulnerability allows high privileged attacker with
logon to the infrastructure where Oracle VM VirtualBox executes to
compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM
VirtualBox, attacks may significantly impact additional products.
Successful attacks of this vulnerability can result in takeover of Oracle
VM VirtualBox (CVE-2020-2674, CVE-2020-2682).

A difficult to exploit vulnerability allows low privileged attacker with
logon to the infrastructure where Oracle VM VirtualBox executes to
compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM
VirtualBox, attacks may significantly impact additional products.
Successful attacks of this vulnerability can result in unauthorized
creation, deletion or modification access to critical data or all Oracle
VM VirtualBox accessible data as well as unauthorized read access to a
subset of Oracle VM VirtualBox accessible data(CVE-2020-2678).

An easily exploitable vulnerability allows low privileged attacker with
logon to the infrastructure where Oracle VM VirtualBox executes to
compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM
VirtualBox, attacks may significantly impact additional products.
Successful attacks of this vulnerability can result in unauthorized access
to critical data or complete access to all Oracle VM VirtualBox accessible
data (CVE-2020-2681, CVE-2020-2689, CVE-2020-2690, CVE-2020-2691,
CVE-2020-2692, CVE-2020-2704, CVE-2020-2705).

A difficult to exploit vulnerability allows high privileged attacker with
logon to the infrastructure where Oracle VM VirtualBox executes to
compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM
VirtualBox, attacks may significantly impact additional products.
Successful attacks of this vulnerability can result in unauthorized access
to critical data or complete access to all Oracle VM VirtualBox accessible
data (CVE-2020-2693).

A difficult to exploit vulnerability allows high privileged attacker with
logon to the infrastructure where Oracle VM VirtualBox executes to
compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM
VirtualBox, attacks may significantly impact additional products.
Successful attacks of this vulnerability can result in takeover of Oracle
VM VirtualBox (CVE-2020-2698, CVE-2020-2701, CVE-2020-2702, CVE-2020-2726).

An easily exploitable vulnerability allows low privileged attacker with
logon to the infrastructure where Oracle VM VirtualBox executes to
compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM
VirtualBox, attacks may significantly impact additional products.
Successful attacks of this vulnerability can result in unauthorized
ability to cause a hang or frequently repeatable crash (complete DOS) of
Oracle VM VirtualBox. (CVE-2020-2703, CVE-2020-2725).

An easily exploitable vulnerability allows high privileged attacker with
logon to the infrastructure where Oracle VM VirtualBox executes to
compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM
VirtualBox, attacks may significantly impact additional products.
Successful attacks of this vulnerability can result in unauthorized
access to critical data or complete access to all Oracle VM VirtualBox
accessible data.(CVE-2020-2727).

For other fixes in this update, see the referenced changelog
                

References

SRPMS

7/core