MGASA-2020-0180 - Updated virtualbox packages fix security vulnerabilities

Publication date: 24 Apr 2020
URL: https://advisories.mageia.org/MGASA-2020-0180.html
Type: security
Affected Mageia releases: 7
CVE: CVE-2020-2741,
     CVE-2020-2748,
     CVE-2020-2758,
     CVE-2020-2894,
     CVE-2020-2902,
     CVE-2020-2905,
     CVE-2020-2907,
     CVE-2020-2908,
     CVE-2020-2909,
     CVE-2020-2910,
     CVE-2020-2911,
     CVE-2020-2913,
     CVE-2020-2914,
     CVE-2020-2929,
     CVE-2020-2951,
     CVE-2020-2958,
     CVE-2020-2959

This update provides the upstream 6.0.20 adding support for kernel 5.6
series and fixes the following security vulnerabilities:

Oracle VM VirtualBox before 6.0.20 has an easily exploitable vulnerability
that allows high privileged attacker with logon to the infrastructure where
Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the
vulnerability is in Oracle VM VirtualBox, attacks may significantly impact
additional products. Successful attacks of this vulnerability can result in
unauthorized access to critical data or complete access to all Oracle VM
VirtualBox accessible data (CVE-2020-2741).

Oracle VM VirtualBox before 6.0.20 has an easily exploitable vulnerability
that allows high privileged attacker with logon to the infrastructure where
Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the
vulnerability is in Oracle VM VirtualBox, attacks may significantly impact
additional products. Successful attacks of this vulnerability can result in
unauthorized read access to a subset of Oracle VM VirtualBox accessible
data (CVE-2020-2748).

Oracle VM VirtualBox before 6.0.20 has an easily exploitable vulnerability
that allows high privileged attacker with logon to the infrastructure where
Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the
vulnerability is in Oracle VM VirtualBox, attacks may significantly impact
additional products. Successful attacks of this vulnerability can result in
takeover of Oracle VM VirtualBox (CVE-2020-2758, CVE-2020-2894,
CVE-2020-2905, CVE-2020-2908).

Oracle VM VirtualBox before 6.0.20 has an easily exploitable vulnerability
that allows low privileged attacker with logon to the infrastructure where
Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the
vulnerability is in Oracle VM VirtualBox, attacks may significantly impact
additional products. Successful attacks of this vulnerability can result in
takeover of Oracle VM VirtualBox (CVE-2020-2902).

Oracle VM VirtualBox before 6.0.20 has an difficult to exploit vulnerability
that allows high privileged attacker with logon to the infrastructure where
Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the
vulnerability is in Oracle VM VirtualBox, attacks may significantly impact
additional products. Successful attacks of this vulnerability can result in
takeover of Oracle VM VirtualBox (CVE-2020-2907, CVE-2020-2911,
CVE-2020-2958).

Oracle VM VirtualBox before 6.0.20 has an easily exploitable vulnerability
that allows low privileged attacker with logon to the infrastructure where
Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox.
Successful attacks require human interaction from a person other than the
attacker. Successful attacks of this vulnerability can result in
unauthorized ability to cause a partial denial of service (partial DOS)
of Oracle VM VirtualBox (CVE-2020-2909).

Oracle VM VirtualBox before 6.0.20 has an easily exploitable vulnerability
that allows low privileged attacker with logon to the infrastructure where
Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the
vulnerability is in Oracle VM VirtualBox, attacks may significantly impact
additional products. Successful attacks of this vulnerability can result
in unauthorized creation, deletion or modification access to critical data
or all Oracle VM VirtualBox accessible data (CVE-2020-2910).

Oracle VM VirtualBox before 6.0.20 has an difficult to exploit vulnerability
that allows low privileged attacker with logon to the infrastructure where
Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. Successful
attacks of this vulnerability can result in takeover of Oracle VM VirtualBox
(CVE-2020-2913, CVE-2020-2914).

Oracle VM VirtualBox before 6.0.20 has an easily exploitable vulnerability
that allows low privileged attacker with logon to the infrastructure where
Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. Successful
attacks of this vulnerability can result in takeover of Oracle VM VirtualBox
(CVE-2020-2929).

Oracle VM VirtualBox before 6.0.20 has an easily exploitable vulnerability
that allows low privileged attacker with logon to the infrastructure where
Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the
vulnerability is in Oracle VM VirtualBox, attacks may significantly impact
additional products. Successful attacks of this vulnerability can result in
unauthorized ability to cause a hang or frequently repeatable crash
(complete DOS) of Oracle VM VirtualBox (CVE-2020-2951).

Oracle VM VirtualBox before 6.0.20 has an easily exploitable vulnerability
that allows an unauthenticated attacker with network access via MLD to
compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM
VirtualBox, attacks may significantly impact additional products. Successful
attacks of this vulnerability can result in unauthorized ability to cause a
hang or frequently repeatable crash (complete DOS) of Oracle VM VirtualBox 
(CVE-2020-2959).

For other fixes in this update, see the referenced changelog.

References:
- https://bugs.mageia.org/show_bug.cgi?id=26506
- https://www.virtualbox.org/wiki/Changelog-6.0#v20
- https://www.oracle.com/security-alerts/cpuapr2020.html#AppendixOVIR
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2741
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2748
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2758
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2894
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2902
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2905
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2907
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2908
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2909
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2910
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2911
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2913
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2914
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2929
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2951
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2958
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2959

SRPMS:
- 7/core/virtualbox-6.0.20-1.mga7
- 7/core/kmod-virtualbox-6.0.20-1.mga7

Mageia 2020-0180: virtualbox security update

This update provides the upstream 6.0.20 adding support for kernel 5.6 series and fixes the following security vulnerabilities: Oracle VM VirtualBox before 6.0.20 has an easily ex...

Summary

This update provides the upstream 6.0.20 adding support for kernel 5.6 series and fixes the following security vulnerabilities:
Oracle VM VirtualBox before 6.0.20 has an easily exploitable vulnerability that allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM VirtualBox, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle VM VirtualBox accessible data (CVE-2020-2741).
Oracle VM VirtualBox before 6.0.20 has an easily exploitable vulnerability that allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM VirtualBox, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Oracle VM VirtualBox accessible data (CVE-2020-2748).
Oracle VM VirtualBox before 6.0.20 has an easily exploitable vulnerability that allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM VirtualBox, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in takeover of Oracle VM VirtualBox (CVE-2020-2758, CVE-2020-2894, CVE-2020-2905, CVE-2020-2908).
Oracle VM VirtualBox before 6.0.20 has an easily exploitable vulnerability that allows low privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM VirtualBox, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in takeover of Oracle VM VirtualBox (CVE-2020-2902).
Oracle VM VirtualBox before 6.0.20 has an difficult to exploit vulnerability that allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM VirtualBox, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in takeover of Oracle VM VirtualBox (CVE-2020-2907, CVE-2020-2911, CVE-2020-2958).
Oracle VM VirtualBox before 6.0.20 has an easily exploitable vulnerability that allows low privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle VM VirtualBox (CVE-2020-2909).
Oracle VM VirtualBox before 6.0.20 has an easily exploitable vulnerability that allows low privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM VirtualBox, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle VM VirtualBox accessible data (CVE-2020-2910).
Oracle VM VirtualBox before 6.0.20 has an difficult to exploit vulnerability that allows low privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. Successful attacks of this vulnerability can result in takeover of Oracle VM VirtualBox (CVE-2020-2913, CVE-2020-2914).
Oracle VM VirtualBox before 6.0.20 has an easily exploitable vulnerability that allows low privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. Successful attacks of this vulnerability can result in takeover of Oracle VM VirtualBox (CVE-2020-2929).
Oracle VM VirtualBox before 6.0.20 has an easily exploitable vulnerability that allows low privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM VirtualBox, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of Oracle VM VirtualBox (CVE-2020-2951).
Oracle VM VirtualBox before 6.0.20 has an easily exploitable vulnerability that allows an unauthenticated attacker with network access via MLD to compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM VirtualBox, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of Oracle VM VirtualBox (CVE-2020-2959).
For other fixes in this update, see the referenced changelog.

References

- https://bugs.mageia.org/show_bug.cgi?id=26506

- https://www.virtualbox.org/wiki/Changelog-6.0#v20

- https://www.oracle.com/security-alerts/cpuapr2020.html#AppendixOVIR

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2741

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2748

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2758

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2894

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2902

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2905

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2907

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2908

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2909

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2910

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2911

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2913

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2914

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2929

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2951

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2958

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2959

Resolution

MGASA-2020-0180 - Updated virtualbox packages fix security vulnerabilities

SRPMS

- 7/core/virtualbox-6.0.20-1.mga7

- 7/core/kmod-virtualbox-6.0.20-1.mga7

Severity
Publication date: 24 Apr 2020
URL: https://advisories.mageia.org/MGASA-2020-0180.html
Type: security
CVE: CVE-2020-2741, CVE-2020-2748, CVE-2020-2758, CVE-2020-2894, CVE-2020-2902, CVE-2020-2905, CVE-2020-2907, CVE-2020-2908, CVE-2020-2909, CVE-2020-2910, CVE-2020-2911, CVE-2020-2913, CVE-2020-2914, CVE-2020-2929, CVE-2020-2951, CVE-2020-2958, CVE-2020-2959

Related News