Búsqueda de    
Vulnerabilidad   
    Buscar 324607 Descripciones CVE y
145615 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.1.10.2020.0180
Categoría:Mageia Linux Local Security Checks
Título:Mageia: Security Advisory (MGASA-2020-0180)
Resumen:The remote host is missing an update for the 'kmod-virtualbox, virtualbox' package(s) announced via the MGASA-2020-0180 advisory.
Descripción:Summary:
The remote host is missing an update for the 'kmod-virtualbox, virtualbox' package(s) announced via the MGASA-2020-0180 advisory.

Vulnerability Insight:
This update provides the upstream 6.0.20 adding support for kernel 5.6
series and fixes the following security vulnerabilities:

Oracle VM VirtualBox before 6.0.20 has an easily exploitable vulnerability
that allows high privileged attacker with logon to the infrastructure where
Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the
vulnerability is in Oracle VM VirtualBox, attacks may significantly impact
additional products. Successful attacks of this vulnerability can result in
unauthorized access to critical data or complete access to all Oracle VM
VirtualBox accessible data (CVE-2020-2741).

Oracle VM VirtualBox before 6.0.20 has an easily exploitable vulnerability
that allows high privileged attacker with logon to the infrastructure where
Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the
vulnerability is in Oracle VM VirtualBox, attacks may significantly impact
additional products. Successful attacks of this vulnerability can result in
unauthorized read access to a subset of Oracle VM VirtualBox accessible
data (CVE-2020-2748).

Oracle VM VirtualBox before 6.0.20 has an easily exploitable vulnerability
that allows high privileged attacker with logon to the infrastructure where
Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the
vulnerability is in Oracle VM VirtualBox, attacks may significantly impact
additional products. Successful attacks of this vulnerability can result in
takeover of Oracle VM VirtualBox (CVE-2020-2758, CVE-2020-2894,
CVE-2020-2905, CVE-2020-2908).

Oracle VM VirtualBox before 6.0.20 has an easily exploitable vulnerability
that allows low privileged attacker with logon to the infrastructure where
Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the
vulnerability is in Oracle VM VirtualBox, attacks may significantly impact
additional products. Successful attacks of this vulnerability can result in
takeover of Oracle VM VirtualBox (CVE-2020-2902).

Oracle VM VirtualBox before 6.0.20 has an difficult to exploit vulnerability
that allows high privileged attacker with logon to the infrastructure where
Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the
vulnerability is in Oracle VM VirtualBox, attacks may significantly impact
additional products. Successful attacks of this vulnerability can result in
takeover of Oracle VM VirtualBox (CVE-2020-2907, CVE-2020-2911,
CVE-2020-2958).

Oracle VM VirtualBox before 6.0.20 has an easily exploitable vulnerability
that allows low privileged attacker with logon to the infrastructure where
Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox.
Successful attacks require human interaction from a person other than the
attacker. Successful attacks of this vulnerability can result in
unauthorized ability to cause a partial denial of service (partial DOS)
of Oracle VM VirtualBox ... [Please see the references for more information on the vulnerabilities]

Affected Software/OS:
'kmod-virtualbox, virtualbox' package(s) on Mageia 7.

Solution:
Please install the updated package(s).

CVSS Score:
5.0

CVSS Vector:
AV:N/AC:L/Au:N/C:N/I:N/A:P

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2020-2741
https://security.gentoo.org/glsa/202101-09
https://www.oracle.com/security-alerts/cpuapr2020.html
https://www.zerodayinitiative.com/advisories/ZDI-20-498/
SuSE Security Announcement: openSUSE-SU-2020:0925 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00001.html
Common Vulnerability Exposure (CVE) ID: CVE-2020-2748
https://www.zerodayinitiative.com/advisories/ZDI-20-506/
Common Vulnerability Exposure (CVE) ID: CVE-2020-2758
https://www.zerodayinitiative.com/advisories/ZDI-20-507/
Common Vulnerability Exposure (CVE) ID: CVE-2020-2894
https://www.zerodayinitiative.com/advisories/ZDI-20-581/
Common Vulnerability Exposure (CVE) ID: CVE-2020-2902
https://www.zerodayinitiative.com/advisories/ZDI-20-497/
Common Vulnerability Exposure (CVE) ID: CVE-2020-2905
Common Vulnerability Exposure (CVE) ID: CVE-2020-2907
https://www.zerodayinitiative.com/advisories/ZDI-20-509/
https://www.zerodayinitiative.com/advisories/ZDI-20-510/
Common Vulnerability Exposure (CVE) ID: CVE-2020-2908
https://www.zerodayinitiative.com/advisories/ZDI-20-501/
Common Vulnerability Exposure (CVE) ID: CVE-2020-2909
Common Vulnerability Exposure (CVE) ID: CVE-2020-2910
Common Vulnerability Exposure (CVE) ID: CVE-2020-2911
https://www.zerodayinitiative.com/advisories/ZDI-20-551/
Common Vulnerability Exposure (CVE) ID: CVE-2020-2913
Common Vulnerability Exposure (CVE) ID: CVE-2020-2914
Common Vulnerability Exposure (CVE) ID: CVE-2020-2929
https://www.zerodayinitiative.com/advisories/ZDI-20-508/
Common Vulnerability Exposure (CVE) ID: CVE-2020-2951
Common Vulnerability Exposure (CVE) ID: CVE-2020-2958
Common Vulnerability Exposure (CVE) ID: CVE-2020-2959
CopyrightCopyright (C) 2022 Greenbone AG

Esta es sólo una de 145615 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2025 E-Soft Inc. Todos los derechos reservados.