Gentoo Websites Logo
Go to: Gentoo Home Documentation Forums Lists Bugs Planet Store Wiki Get Gentoo!
Bug 634778 (CVE-2017-10392, CVE-2017-10407, CVE-2017-10408, CVE-2017-10428) - <app-emulation/virtualbox-5.1.30: Multiple Vulnerabilities
Summary: <app-emulation/virtualbox-5.1.30: Multiple Vulnerabilities
Status: RESOLVED FIXED
Alias: CVE-2017-10392, CVE-2017-10407, CVE-2017-10408, CVE-2017-10428
Product: Gentoo Security
Classification: Unclassified
Component: Vulnerabilities (show other bugs)
Hardware: All Linux
: Normal normal (vote)
Assignee: Gentoo Security
URL: http://www.oracle.com/technetwork/sec...
Whiteboard: B3 [noglsa cve]
Keywords:
Depends on:
Blocks:
 
Reported: 2017-10-19 15:17 UTC by Aleksandr Wagner (Kivak)
Modified: 2018-01-23 02:00 UTC (History)
3 users (show)

See Also:
Package list:
Runtime testing required: ---


Attachments

Note You need to log in before you can comment on or make changes to this bug.
Description Aleksandr Wagner (Kivak) 2017-10-19 15:17:14 UTC
CVE-2017-10392

Vulnerability in the Oracle VM VirtualBox component of Oracle Virtualization (subcomponent: Core). The supported version that is affected is Prior to 5.1.30. Easily exploitable vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM VirtualBox, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of Oracle VM VirtualBox as well as unauthorized update, insert or delete access to some of Oracle VM VirtualBox accessible data and unauthorized read access to a subset of Oracle VM VirtualBox accessible data. 

CVE-2017-10407

Vulnerability in the Oracle VM VirtualBox component of Oracle Virtualization (subcomponent: Core). The supported version that is affected is Prior to 5.1.30. Easily exploitable vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM VirtualBox, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of Oracle VM VirtualBox as well as unauthorized update, insert or delete access to some of Oracle VM VirtualBox accessible data and unauthorized read access to a subset of Oracle VM VirtualBox accessible data. 

CVE-2017-10408

Vulnerability in the Oracle VM VirtualBox component of Oracle Virtualization (subcomponent: Core). The supported version that is affected is Prior to 5.1.30. Easily exploitable vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM VirtualBox, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of Oracle VM VirtualBox as well as unauthorized update, insert or delete access to some of Oracle VM VirtualBox accessible data and unauthorized read access to a subset of Oracle VM VirtualBox accessible data.  

CVE-2017-10428

Vulnerability in the Oracle VM VirtualBox component of Oracle Virtualization (subcomponent: Core). The supported version that is affected is Prior to 5.1.30. Difficult to exploit vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM VirtualBox, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle VM VirtualBox accessible data as well as unauthorized read access to a subset of Oracle VM VirtualBox accessible data and unauthorized ability to cause a partial denial of service (partial DOS) of Oracle VM VirtualBox.
Comment 1 Aleksandr Wagner (Kivak) 2017-10-19 15:18:53 UTC
@ Maintainer(s): Please state when your are ready for stabilization.
Comment 2 GLSAMaker/CVETool Bot gentoo-dev 2017-10-23 18:01:31 UTC
CVE-2017-10428 (http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-10428):
  Vulnerability in the Oracle VM VirtualBox component of Oracle Virtualization
  (subcomponent: Core). The supported version that is affected is Prior to
  5.1.30. Difficult to exploit vulnerability allows high privileged attacker
  with logon to the infrastructure where Oracle VM VirtualBox executes to
  compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM
  VirtualBox, attacks may significantly impact additional products. Successful
  attacks of this vulnerability can result in unauthorized update, insert or
  delete access to some of Oracle VM VirtualBox accessible data as well as
  unauthorized read access to a subset of Oracle VM VirtualBox accessible data
  and unauthorized ability to cause a partial denial of service (partial DOS)
  of Oracle VM VirtualBox. CVSS 3.0 Base Score 5.0 (Confidentiality, Integrity
  and Availability impacts). CVSS Vector:
  (CVSS:3.0/AV:L/AC:H/PR:H/UI:N/S:C/C:L/I:L/A:L).

CVE-2017-10408 (http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-10408):
  Vulnerability in the Oracle VM VirtualBox component of Oracle Virtualization
  (subcomponent: Core). The supported version that is affected is Prior to
  5.1.30. Easily exploitable vulnerability allows high privileged attacker
  with logon to the infrastructure where Oracle VM VirtualBox executes to
  compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM
  VirtualBox, attacks may significantly impact additional products. Successful
  attacks of this vulnerability can result in unauthorized ability to cause a
  hang or frequently repeatable crash (complete DOS) of Oracle VM VirtualBox
  as well as unauthorized update, insert or delete access to some of Oracle VM
  VirtualBox accessible data and unauthorized read access to a subset of
  Oracle VM VirtualBox accessible data. CVSS 3.0 Base Score 7.3
  (Confidentiality, Integrity and Availability impacts). CVSS Vector:
  (CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:C/C:L/I:L/A:H).

CVE-2017-10407 (http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-10407):
  Vulnerability in the Oracle VM VirtualBox component of Oracle Virtualization
  (subcomponent: Core). The supported version that is affected is Prior to
  5.1.30. Easily exploitable vulnerability allows high privileged attacker
  with logon to the infrastructure where Oracle VM VirtualBox executes to
  compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM
  VirtualBox, attacks may significantly impact additional products. Successful
  attacks of this vulnerability can result in unauthorized ability to cause a
  hang or frequently repeatable crash (complete DOS) of Oracle VM VirtualBox
  as well as unauthorized update, insert or delete access to some of Oracle VM
  VirtualBox accessible data and unauthorized read access to a subset of
  Oracle VM VirtualBox accessible data. CVSS 3.0 Base Score 7.3
  (Confidentiality, Integrity and Availability impacts). CVSS Vector:
  (CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:C/C:L/I:L/A:H).

CVE-2017-10392 (http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-10392):
  Vulnerability in the Oracle VM VirtualBox component of Oracle Virtualization
  (subcomponent: Core). The supported version that is affected is Prior to
  5.1.30. Easily exploitable vulnerability allows high privileged attacker
  with logon to the infrastructure where Oracle VM VirtualBox executes to
  compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM
  VirtualBox, attacks may significantly impact additional products. Successful
  attacks of this vulnerability can result in unauthorized ability to cause a
  hang or frequently repeatable crash (complete DOS) of Oracle VM VirtualBox
  as well as unauthorized update, insert or delete access to some of Oracle VM
  VirtualBox accessible data and unauthorized read access to a subset of
  Oracle VM VirtualBox accessible data. CVSS 3.0 Base Score 7.3
  (Confidentiality, Integrity and Availability impacts). CVSS Vector:
  (CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:C/C:L/I:L/A:H).
Comment 3 Aaron Bauman (RETIRED) gentoo-dev 2018-01-23 02:00:20 UTC
Package is stable and the tree is clean.