Gentoo Websites Logo
Go to: Gentoo Home Documentation Forums Lists Bugs Planet Store Wiki Get Gentoo!
Bug 717782 (CVE-2019-2848, CVE-2019-2850, CVE-2019-2859, CVE-2019-2863, CVE-2019-2864, CVE-2019-2865, CVE-2019-2866, CVE-2019-2867, CVE-2019-2873, CVE-2019-2874, CVE-2019-2875, CVE-2019-2876, CVE-2019-2877) - <app-emulation/virtualbox{-bin}-{5.2.32, 6.0.10}: Multiple vulnerabilities (CVE-2019-{2848,2850,2859,2863,2864,2865,2866,2867,2873,2874,2875,2876,2877})
Summary: <app-emulation/virtualbox{-bin}-{5.2.32, 6.0.10}: Multiple vulnerabilities (C...
Status: RESOLVED FIXED
Alias: CVE-2019-2848, CVE-2019-2850, CVE-2019-2859, CVE-2019-2863, CVE-2019-2864, CVE-2019-2865, CVE-2019-2866, CVE-2019-2867, CVE-2019-2873, CVE-2019-2874, CVE-2019-2875, CVE-2019-2876, CVE-2019-2877
Product: Gentoo Security
Classification: Unclassified
Component: Vulnerabilities (show other bugs)
Hardware: All Linux
: Normal normal (vote)
Assignee: Gentoo Security
URL:
Whiteboard: B2 [glsa+ cve]
Keywords:
Depends on:
Blocks:
 
Reported: 2020-04-17 01:42 UTC by GLSAMaker/CVETool Bot
Modified: 2021-01-12 17:57 UTC (History)
2 users (show)

See Also:
Package list:
Runtime testing required: ---


Attachments

Note You need to log in before you can comment on or make changes to this bug.
Description GLSAMaker/CVETool Bot gentoo-dev 2020-04-17 01:42:12 UTC
CVE-2019-2877 (https://nvd.nist.gov/vuln/detail/CVE-2019-2877):
  Vulnerability in the Oracle VM VirtualBox component of Oracle Virtualization
  (subcomponent: Core). Supported versions that are affected are Prior to
  5.2.32 and prior to 6.0.10. Easily exploitable vulnerability allows low
  privileged attacker with logon to the infrastructure where Oracle VM
  VirtualBox executes to compromise Oracle VM VirtualBox. Successful attacks
  of this vulnerability can result in unauthorized ability to cause a hang or
  frequently repeatable crash (complete DOS) of Oracle VM VirtualBox. CVSS 3.0
  Base Score 5.5 (Availability impacts). CVSS Vector:
  (CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H).

CVE-2019-2876 (https://nvd.nist.gov/vuln/detail/CVE-2019-2876):
  Vulnerability in the Oracle VM VirtualBox component of Oracle Virtualization
  (subcomponent: Core). Supported versions that are affected are Prior to
  5.2.32 and prior to 6.0.10. Easily exploitable vulnerability allows low
  privileged attacker with logon to the infrastructure where Oracle VM
  VirtualBox executes to compromise Oracle VM VirtualBox. Successful attacks
  of this vulnerability can result in unauthorized ability to cause a partial
  denial of service (partial DOS) of Oracle VM VirtualBox. CVSS 3.0 Base Score
  3.3 (Availability impacts). CVSS Vector:
  (CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L).

CVE-2019-2875 (https://nvd.nist.gov/vuln/detail/CVE-2019-2875):
  Vulnerability in the Oracle VM VirtualBox component of Oracle Virtualization
  (subcomponent: Core). Supported versions that are affected are Prior to
  5.2.32 and prior to 6.0.10. Easily exploitable vulnerability allows low
  privileged attacker with logon to the infrastructure where Oracle VM
  VirtualBox executes to compromise Oracle VM VirtualBox. Successful attacks
  of this vulnerability can result in unauthorized ability to cause a partial
  denial of service (partial DOS) of Oracle VM VirtualBox. CVSS 3.0 Base Score
  3.3 (Availability impacts). CVSS Vector:
  (CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L).

CVE-2019-2874 (https://nvd.nist.gov/vuln/detail/CVE-2019-2874):
  Vulnerability in the Oracle VM VirtualBox component of Oracle Virtualization
  (subcomponent: Core). Supported versions that are affected are Prior to
  5.2.32 and prior to 6.0.10. Easily exploitable vulnerability allows low
  privileged attacker with logon to the infrastructure where Oracle VM
  VirtualBox executes to compromise Oracle VM VirtualBox. Successful attacks
  of this vulnerability can result in unauthorized ability to cause a partial
  denial of service (partial DOS) of Oracle VM VirtualBox. CVSS 3.0 Base Score
  3.3 (Availability impacts). CVSS Vector:
  (CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L).

CVE-2019-2873 (https://nvd.nist.gov/vuln/detail/CVE-2019-2873):
  Vulnerability in the Oracle VM VirtualBox component of Oracle Virtualization
  (subcomponent: Core). Supported versions that are affected are Prior to
  5.2.32 and prior to 6.0.10. Easily exploitable vulnerability allows low
  privileged attacker with logon to the infrastructure where Oracle VM
  VirtualBox executes to compromise Oracle VM VirtualBox. Successful attacks
  of this vulnerability can result in unauthorized ability to cause a partial
  denial of service (partial DOS) of Oracle VM VirtualBox. CVSS 3.0 Base Score
  3.3 (Availability impacts). CVSS Vector:
  (CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L).

CVE-2019-2867 (https://nvd.nist.gov/vuln/detail/CVE-2019-2867):
  Vulnerability in the Oracle VM VirtualBox component of Oracle Virtualization
  (subcomponent: Core). Supported versions that are affected are Prior to
  5.2.32 and prior to 6.0.10. Easily exploitable vulnerability allows high
  privileged attacker with logon to the infrastructure where Oracle VM
  VirtualBox executes to compromise Oracle VM VirtualBox. While the
  vulnerability is in Oracle VM VirtualBox, attacks may significantly impact
  additional products. Successful attacks of this vulnerability can result in
  takeover of Oracle VM VirtualBox. CVSS 3.0 Base Score 8.2 (Confidentiality,
  Integrity and Availability impacts). CVSS Vector:
  (CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H).

CVE-2019-2866 (https://nvd.nist.gov/vuln/detail/CVE-2019-2866):
  Vulnerability in the Oracle VM VirtualBox component of Oracle Virtualization
  (subcomponent: Core). Supported versions that are affected are Prior to
  5.2.32 and prior to 6.0.10. Easily exploitable vulnerability allows high
  privileged attacker with logon to the infrastructure where Oracle VM
  VirtualBox executes to compromise Oracle VM VirtualBox. While the
  vulnerability is in Oracle VM VirtualBox, attacks may significantly impact
  additional products. Successful attacks of this vulnerability can result in
  takeover of Oracle VM VirtualBox. CVSS 3.0 Base Score 8.2 (Confidentiality,
  Integrity and Availability impacts). CVSS Vector:
  (CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H).

CVE-2019-2865 (https://nvd.nist.gov/vuln/detail/CVE-2019-2865):
  Vulnerability in the Oracle VM VirtualBox component of Oracle Virtualization
  (subcomponent: Core). Supported versions that are affected are Prior to
  5.2.32 and prior to 6.0.10. Difficult to exploit vulnerability allows high
  privileged attacker with logon to the infrastructure where Oracle VM
  VirtualBox executes to compromise Oracle VM VirtualBox. While the
  vulnerability is in Oracle VM VirtualBox, attacks may significantly impact
  additional products. Successful attacks of this vulnerability can result in
  takeover of Oracle VM VirtualBox. CVSS 3.0 Base Score 7.5 (Confidentiality,
  Integrity and Availability impacts). CVSS Vector:
  (CVSS:3.0/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H).

CVE-2019-2864 (https://nvd.nist.gov/vuln/detail/CVE-2019-2864):
  Vulnerability in the Oracle VM VirtualBox component of Oracle Virtualization
  (subcomponent: Core). Supported versions that are affected are Prior to
  5.2.32 and prior to 6.0.10. Difficult to exploit vulnerability allows high
  privileged attacker with logon to the infrastructure where Oracle VM
  VirtualBox executes to compromise Oracle VM VirtualBox. While the
  vulnerability is in Oracle VM VirtualBox, attacks may significantly impact
  additional products. Successful attacks of this vulnerability can result in
  takeover of Oracle VM VirtualBox. CVSS 3.0 Base Score 7.5 (Confidentiality,
  Integrity and Availability impacts). CVSS Vector:
  (CVSS:3.0/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H).

CVE-2019-2863 (https://nvd.nist.gov/vuln/detail/CVE-2019-2863):
  Vulnerability in the Oracle VM VirtualBox component of Oracle Virtualization
  (subcomponent: Core). Supported versions that are affected are Prior to
  5.2.32 and prior to 6.0.10. Easily exploitable vulnerability allows low
  privileged attacker with logon to the infrastructure where Oracle VM
  VirtualBox executes to compromise Oracle VM VirtualBox. While the
  vulnerability is in Oracle VM VirtualBox, attacks may significantly impact
  additional products. Successful attacks of this vulnerability can result in
  unauthorized access to critical data or complete access to all Oracle VM
  VirtualBox accessible data. CVSS 3.0 Base Score 6.5 (Confidentiality
  impacts). CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N).

CVE-2019-2859 (https://nvd.nist.gov/vuln/detail/CVE-2019-2859):
  Vulnerability in the Oracle VM VirtualBox component of Oracle Virtualization
  (subcomponent: Core). Supported versions that are affected are Prior to
  5.2.32 and prior to 6.0.10. Easily exploitable vulnerability allows low
  privileged attacker with logon to the infrastructure where Oracle VM
  VirtualBox executes to compromise Oracle VM VirtualBox. While the
  vulnerability is in Oracle VM VirtualBox, attacks may significantly impact
  additional products. Successful attacks of this vulnerability can result in
  takeover of Oracle VM VirtualBox. CVSS 3.0 Base Score 8.8 (Confidentiality,
  Integrity and Availability impacts). CVSS Vector:
  (CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H).

CVE-2019-2850 (https://nvd.nist.gov/vuln/detail/CVE-2019-2850):
  Vulnerability in the Oracle VM VirtualBox component of Oracle Virtualization
  (subcomponent: Core). Supported versions that are affected are Prior to
  5.2.32 and prior to 6.0.10. Easily exploitable vulnerability allows low
  privileged attacker with logon to the infrastructure where Oracle VM
  VirtualBox executes to compromise Oracle VM VirtualBox. Successful attacks
  require human interaction from a person other than the attacker. Successful
  attacks of this vulnerability can result in unauthorized ability to cause a
  partial denial of service (partial DOS) of Oracle VM VirtualBox. CVSS 3.0
  Base Score 2.8 (Availability impacts). CVSS Vector:
  (CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:L).

CVE-2019-2848 (https://nvd.nist.gov/vuln/detail/CVE-2019-2848):
  Vulnerability in the Oracle VM VirtualBox component of Oracle Virtualization
  (subcomponent: Core). Supported versions that are affected are Prior to
  5.2.32 and prior to 6.0.10. Easily exploitable vulnerability allows low
  privileged attacker with logon to the infrastructure where Oracle VM
  VirtualBox executes to compromise Oracle VM VirtualBox. While the
  vulnerability is in Oracle VM VirtualBox, attacks may significantly impact
  additional products. Successful attacks of this vulnerability can result in
  unauthorized ability to cause a hang or frequently repeatable crash
  (complete DOS) of Oracle VM VirtualBox. CVSS 3.0 Base Score 6.5
  (Availability impacts). CVSS Vector:
  (CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H).


----
(opening to close; tree is already clean.)
Comment 1 Sam James archtester Gentoo Infrastructure gentoo-dev Security 2020-04-17 01:48:26 UTC
Actually, I'll keep this open in case we GLSA the other VirtualBox ones. 

No maintainer action needed.
Comment 2 Yury German Gentoo Infrastructure gentoo-dev 2020-04-17 04:22:56 UTC
New GLSA Request filed.
Comment 3 John Helmert III archtester Gentoo Infrastructure gentoo-dev Security 2020-07-03 21:42:30 UTC
CVE-2020-2742:

Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Supported versions that are affected are Prior to 5.2.36, prior to 6.0.16 and prior to 6.1.2. Easily exploitable vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM VirtualBox, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in takeover of Oracle VM VirtualBox. CVSS 3.0 Base Score 8.2 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H).

CVE-2020-2743:

Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Supported versions that are affected are Prior to 5.2.36, prior to 6.0.16 and prior to 6.1.2. Easily exploitable vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM VirtualBox, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle VM VirtualBox accessible data. CVSS 3.0 Base Score 6.0 (Confidentiality impacts). CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:N/A:N).
Comment 4 GLSAMaker/CVETool Bot gentoo-dev 2021-01-12 17:57:47 UTC
This issue was resolved and addressed in
 GLSA 202101-09 at https://security.gentoo.org/glsa/202101-09
by GLSA coordinator Aaron Bauman (b-man).