MGASA-2020-0311 - Updated virtualbox packages fix security vulnerability

Publication date: 31 Jul 2020
URL: https://advisories.mageia.org/MGASA-2020-0311.html
Type: security
Affected Mageia releases: 7
CVE: CVE-2020-14629,
     CVE-2020-14646,
     CVE-2020-14647,
     CVE-2020-14648,
     CVE-2020-14649,
     CVE-2020-14650,
     CVE-2020-14673,
     CVE-2020-14674,
     CVE-2020-14675,
     CVE-2020-14676,
     CVE-2020-14677,
     CVE-2020-14694,
     CVE-2020-14695,
     CVE-2020-14698,
     CVE-2020-14699,
     CVE-2020-14700,
     CVE-2020-14703,
     CVE-2020-14704,
     CVE-2020-14707,
     CVE-2020-14712,
     CVE-2020-14713,
     CVE-2020-14714,
     CVE-2020-14715

Multiple security vulnerabilites in virtualbox allow unauthorized access
to critical data or takeover of Oracle VM VirtualBox. See CVE references
for details.

References:
- https://bugs.mageia.org/show_bug.cgi?id=26966
- https://www.oracle.com/security-alerts/cpujul2020.html#AppendixOVIR
- https://www.virtualbox.org/wiki/Changelog-6.0#v24
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14629
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14646
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14647
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14648
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14649
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14650
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14673
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14674
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14675
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14676
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14677
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14694
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14695
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14698
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14699
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14700
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14703
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14704
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14707
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14712
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14713
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14714
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14715

SRPMS:
- 7/core/virtualbox-6.0.24-1.mga7
- 7/core/kmod-virtualbox-6.0.24-1.mga7

Mageia 2020-0311: virtualbox security update

Multiple security vulnerabilites in virtualbox allow unauthorized access to critical data or takeover of Oracle VM VirtualBox

Summary

Multiple security vulnerabilites in virtualbox allow unauthorized access to critical data or takeover of Oracle VM VirtualBox. See CVE references for details.

References

- https://bugs.mageia.org/show_bug.cgi?id=26966

- https://www.oracle.com/security-alerts/cpujul2020.html#AppendixOVIR

- https://www.virtualbox.org/wiki/Changelog-6.0#v24

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14629

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14646

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14647

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14648

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14649

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14650

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14673

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14674

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14675

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14676

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14677

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14694

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14695

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14698

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14699

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14700

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14703

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14704

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14707

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14712

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14713

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14714

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14715

Resolution

MGASA-2020-0311 - Updated virtualbox packages fix security vulnerability

SRPMS

- 7/core/virtualbox-6.0.24-1.mga7

- 7/core/kmod-virtualbox-6.0.24-1.mga7

Severity
Publication date: 31 Jul 2020
URL: https://advisories.mageia.org/MGASA-2020-0311.html
Type: security
CVE: CVE-2020-14629, CVE-2020-14646, CVE-2020-14647, CVE-2020-14648, CVE-2020-14649, CVE-2020-14650, CVE-2020-14673, CVE-2020-14674, CVE-2020-14675, CVE-2020-14676, CVE-2020-14677, CVE-2020-14694, CVE-2020-14695, CVE-2020-14698, CVE-2020-14699, CVE-2020-14700, CVE-2020-14703, CVE-2020-14704, CVE-2020-14707, CVE-2020-14712, CVE-2020-14713, CVE-2020-14714, CVE-2020-14715

Related News