Gentoo Websites Logo
Go to: Gentoo Home Documentation Forums Lists Bugs Planet Store Wiki Get Gentoo!
Bug 733924 (CVE-2020-14628, CVE-2020-14629, CVE-2020-14646, CVE-2020-14647, CVE-2020-14648, CVE-2020-14649, CVE-2020-14650, CVE-2020-14673, CVE-2020-14674, CVE-2020-14675, CVE-2020-14676, CVE-2020-14677, CVE-2020-14694, CVE-2020-14695, CVE-2020-14698, CVE-2020-14699, CVE-2020-14700, CVE-2020-14703, CVE-2020-14704, CVE-2020-14707, CVE-2020-14711, CVE-2020-14712, CVE-2020-14713, CVE-2020-14714, CVE-2020-14715) - <app-emulation/virtualbox-{6.0.24, 6.1.12}: Multiple vulnerabilities (CVE-2020-{14673,14674,14675,14676,14677,14694,14695,14698,14699,14700,14703,14704,14707,14711,14712,14713,14714,14715})
Summary: <app-emulation/virtualbox-{6.0.24, 6.1.12}: Multiple vulnerabilities (CVE-202...
Status: RESOLVED FIXED
Alias: CVE-2020-14628, CVE-2020-14629, CVE-2020-14646, CVE-2020-14647, CVE-2020-14648, CVE-2020-14649, CVE-2020-14650, CVE-2020-14673, CVE-2020-14674, CVE-2020-14675, CVE-2020-14676, CVE-2020-14677, CVE-2020-14694, CVE-2020-14695, CVE-2020-14698, CVE-2020-14699, CVE-2020-14700, CVE-2020-14703, CVE-2020-14704, CVE-2020-14707, CVE-2020-14711, CVE-2020-14712, CVE-2020-14713, CVE-2020-14714, CVE-2020-14715
Product: Gentoo Security
Classification: Unclassified
Component: Vulnerabilities (show other bugs)
Hardware: All Linux
: Normal normal (vote)
Assignee: Gentoo Security
URL:
Whiteboard: B2 [glsa+ cve]
Keywords:
Depends on: 726846
Blocks:
  Show dependency tree
 
Reported: 2020-07-26 04:41 UTC by GLSAMaker/CVETool Bot
Modified: 2021-01-12 17:57 UTC (History)
2 users (show)

See Also:
Package list:
Runtime testing required: ---


Attachments

Note You need to log in before you can comment on or make changes to this bug.
Description GLSAMaker/CVETool Bot gentoo-dev 2020-07-26 04:41:01 UTC
CVE-2020-14715 (https://nvd.nist.gov/vuln/detail/CVE-2020-14715):
  Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization
  (component: Core). Supported versions that are affected are Prior to 5.2.44,
  prior to 6.0.24 and prior to 6.1.12. Easily exploitable vulnerability allows
  high privileged attacker with logon to the infrastructure where Oracle VM
  VirtualBox executes to compromise Oracle VM VirtualBox. Successful attacks
  of this vulnerability can result in unauthorized ability to cause a hang or
  frequently repeatable crash (complete DOS) of Oracle VM VirtualBox. CVSS 3.1
  Base Score 4.4 (Availability impacts). CVSS Vector:
  (CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).

CVE-2020-14714 (https://nvd.nist.gov/vuln/detail/CVE-2020-14714):
  Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization
  (component: Core). Supported versions that are affected are Prior to 5.2.44,
  prior to 6.0.24 and prior to 6.1.12. Easily exploitable vulnerability allows
  high privileged attacker with logon to the infrastructure where Oracle VM
  VirtualBox executes to compromise Oracle VM VirtualBox. Successful attacks
  of this vulnerability can result in unauthorized ability to cause a hang or
  frequently repeatable crash (complete DOS) of Oracle VM VirtualBox. CVSS 3.1
  Base Score 4.4 (Availability impacts). CVSS Vector:
  (CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).

CVE-2020-14713 (https://nvd.nist.gov/vuln/detail/CVE-2020-14713):
  Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization
  (component: Core). Supported versions that are affected are Prior to 5.2.44,
  prior to 6.0.24 and prior to 6.1.12. Difficult to exploit vulnerability
  allows high privileged attacker with logon to the infrastructure where
  Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the
  vulnerability is in Oracle VM VirtualBox, attacks may significantly impact
  additional products. Successful attacks of this vulnerability can result in
  takeover of Oracle VM VirtualBox. CVSS 3.1 Base Score 7.5 (Confidentiality,
  Integrity and Availability impacts). CVSS Vector:
  (CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H).

CVE-2020-14712 (https://nvd.nist.gov/vuln/detail/CVE-2020-14712):
  Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization
  (component: Core). Supported versions that are affected are Prior to 5.2.44,
  prior to 6.0.24 and prior to 6.1.12. Easily exploitable vulnerability allows
  low privileged attacker with logon to the infrastructure where Oracle VM
  VirtualBox executes to compromise Oracle VM VirtualBox. Successful attacks
  require human interaction from a person other than the attacker. Successful
  attacks of this vulnerability can result in unauthorized creation, deletion
  or modification access to critical data or all Oracle VM VirtualBox
  accessible data. CVSS 3.1 Base Score 5.0 (Integrity impacts). CVSS Vector:
  (CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:H/A:N).

CVE-2020-14711 (https://nvd.nist.gov/vuln/detail/CVE-2020-14711):
  Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization
  (component: Core). Supported versions that are affected are Prior to 5.2.44,
  prior to 6.0.24 and prior to 6.1.12. Easily exploitable vulnerability allows
  high privileged attacker with logon to the infrastructure where Oracle VM
  VirtualBox executes to compromise Oracle VM VirtualBox. Successful attacks
  require human interaction from a person other than the attacker. Successful
  attacks of this vulnerability can result in takeover of Oracle VM
  VirtualBox. Note: The CVE-2020-14711 is applicable to macOS host only. CVSS
  3.1 Base Score 6.5 (Confidentiality, Integrity and Availability impacts).
  CVSS Vector: (CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:U/C:H/I:H/A:H).

CVE-2020-14707 (https://nvd.nist.gov/vuln/detail/CVE-2020-14707):
  Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization
  (component: Core). Supported versions that are affected are Prior to 5.2.44,
  prior to 6.0.24 and prior to 6.1.12. Easily exploitable vulnerability allows
  low privileged attacker with logon to the infrastructure where Oracle VM
  VirtualBox executes to compromise Oracle VM VirtualBox. Successful attacks
  require human interaction from a person other than the attacker. Successful
  attacks of this vulnerability can result in unauthorized ability to cause a
  hang or frequently repeatable crash (complete DOS) of Oracle VM VirtualBox.
  CVSS 3.1 Base Score 5.0 (Availability impacts). CVSS Vector:
  (CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:H).

CVE-2020-14704 (https://nvd.nist.gov/vuln/detail/CVE-2020-14704):
  Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization
  (component: Core). Supported versions that are affected are Prior to 5.2.44,
  prior to 6.0.24 and prior to 6.1.12. Easily exploitable vulnerability allows
  high privileged attacker with logon to the infrastructure where Oracle VM
  VirtualBox executes to compromise Oracle VM VirtualBox. While the
  vulnerability is in Oracle VM VirtualBox, attacks may significantly impact
  additional products. Successful attacks of this vulnerability can result in
  unauthorized access to critical data or complete access to all Oracle VM
  VirtualBox accessible data. CVSS 3.1 Base Score 6.0 (Confidentiality
  impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:N/A:N).

CVE-2020-14703 (https://nvd.nist.gov/vuln/detail/CVE-2020-14703):
  Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization
  (component: Core). Supported versions that are affected are Prior to 5.2.44,
  prior to 6.0.24 and prior to 6.1.12. Easily exploitable vulnerability allows
  high privileged attacker with logon to the infrastructure where Oracle VM
  VirtualBox executes to compromise Oracle VM VirtualBox. While the
  vulnerability is in Oracle VM VirtualBox, attacks may significantly impact
  additional products. Successful attacks of this vulnerability can result in
  unauthorized access to critical data or complete access to all Oracle VM
  VirtualBox accessible data. CVSS 3.1 Base Score 6.0 (Confidentiality
  impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:N/A:N).

CVE-2020-14700 (https://nvd.nist.gov/vuln/detail/CVE-2020-14700):
  Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization
  (component: Core). Supported versions that are affected are Prior to 5.2.44,
  prior to 6.0.24 and prior to 6.1.12. Difficult to exploit vulnerability
  allows high privileged attacker with logon to the infrastructure where
  Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the
  vulnerability is in Oracle VM VirtualBox, attacks may significantly impact
  additional products. Successful attacks of this vulnerability can result in
  unauthorized access to critical data or complete access to all Oracle VM
  VirtualBox accessible data. CVSS 3.1 Base Score 5.3 (Confidentiality
  impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:N/A:N).

CVE-2020-14699 (https://nvd.nist.gov/vuln/detail/CVE-2020-14699):
  Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization
  (component: Core). Supported versions that are affected are Prior to 5.2.44,
  prior to 6.0.24 and prior to 6.1.12. Difficult to exploit vulnerability
  allows high privileged attacker with logon to the infrastructure where
  Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the
  vulnerability is in Oracle VM VirtualBox, attacks may significantly impact
  additional products. Successful attacks of this vulnerability can result in
  takeover of Oracle VM VirtualBox. CVSS 3.1 Base Score 7.5 (Confidentiality,
  Integrity and Availability impacts). CVSS Vector:
  (CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H).

CVE-2020-14698 (https://nvd.nist.gov/vuln/detail/CVE-2020-14698):
  Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization
  (component: Core). Supported versions that are affected are Prior to 5.2.44,
  prior to 6.0.24 and prior to 6.1.12. Difficult to exploit vulnerability
  allows high privileged attacker with logon to the infrastructure where
  Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the
  vulnerability is in Oracle VM VirtualBox, attacks may significantly impact
  additional products. Successful attacks of this vulnerability can result in
  unauthorized access to critical data or complete access to all Oracle VM
  VirtualBox accessible data. CVSS 3.1 Base Score 5.3 (Confidentiality
  impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:N/A:N).

CVE-2020-14695 (https://nvd.nist.gov/vuln/detail/CVE-2020-14695):
  Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization
  (component: Core). Supported versions that are affected are Prior to 5.2.44,
  prior to 6.0.24 and prior to 6.1.12. Difficult to exploit vulnerability
  allows high privileged attacker with logon to the infrastructure where
  Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the
  vulnerability is in Oracle VM VirtualBox, attacks may significantly impact
  additional products. Successful attacks of this vulnerability can result in
  unauthorized access to critical data or complete access to all Oracle VM
  VirtualBox accessible data. CVSS 3.1 Base Score 5.3 (Confidentiality
  impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:N/A:N).

CVE-2020-14694 (https://nvd.nist.gov/vuln/detail/CVE-2020-14694):
  Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization
  (component: Core). Supported versions that are affected are Prior to 5.2.44,
  prior to 6.0.24 and prior to 6.1.12. Difficult to exploit vulnerability
  allows high privileged attacker with logon to the infrastructure where
  Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the
  vulnerability is in Oracle VM VirtualBox, attacks may significantly impact
  additional products. Successful attacks of this vulnerability can result in
  unauthorized access to critical data or complete access to all Oracle VM
  VirtualBox accessible data. CVSS 3.1 Base Score 5.3 (Confidentiality
  impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:N/A:N).

CVE-2020-14677 (https://nvd.nist.gov/vuln/detail/CVE-2020-14677):
  Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization
  (component: Core). Supported versions that are affected are Prior to 5.2.44,
  prior to 6.0.24 and prior to 6.1.12. Difficult to exploit vulnerability
  allows high privileged attacker with logon to the infrastructure where
  Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the
  vulnerability is in Oracle VM VirtualBox, attacks may significantly impact
  additional products. Successful attacks of this vulnerability can result in
  takeover of Oracle VM VirtualBox. CVSS 3.1 Base Score 7.5 (Confidentiality,
  Integrity and Availability impacts). CVSS Vector:
  (CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H).

CVE-2020-14676 (https://nvd.nist.gov/vuln/detail/CVE-2020-14676):
  Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization
  (component: Core). Supported versions that are affected are Prior to 5.2.44,
  prior to 6.0.24 and prior to 6.1.12. Difficult to exploit vulnerability
  allows high privileged attacker with logon to the infrastructure where
  Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the
  vulnerability is in Oracle VM VirtualBox, attacks may significantly impact
  additional products. Successful attacks of this vulnerability can result in
  takeover of Oracle VM VirtualBox. CVSS 3.1 Base Score 7.5 (Confidentiality,
  Integrity and Availability impacts). CVSS Vector:
  (CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H).

CVE-2020-14675 (https://nvd.nist.gov/vuln/detail/CVE-2020-14675):
  Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization
  (component: Core). Supported versions that are affected are Prior to 5.2.44,
  prior to 6.0.24 and prior to 6.1.12. Difficult to exploit vulnerability
  allows high privileged attacker with logon to the infrastructure where
  Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the
  vulnerability is in Oracle VM VirtualBox, attacks may significantly impact
  additional products. Successful attacks of this vulnerability can result in
  takeover of Oracle VM VirtualBox. CVSS 3.1 Base Score 7.5 (Confidentiality,
  Integrity and Availability impacts). CVSS Vector:
  (CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H).

CVE-2020-14674 (https://nvd.nist.gov/vuln/detail/CVE-2020-14674):
  Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization
  (component: Core). Supported versions that are affected are Prior to 5.2.44,
  prior to 6.0.24 and prior to 6.1.12. Difficult to exploit vulnerability
  allows high privileged attacker with logon to the infrastructure where
  Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the
  vulnerability is in Oracle VM VirtualBox, attacks may significantly impact
  additional products. Successful attacks of this vulnerability can result in
  takeover of Oracle VM VirtualBox. CVSS 3.1 Base Score 7.5 (Confidentiality,
  Integrity and Availability impacts). CVSS Vector:
  (CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H).

CVE-2020-14673 (https://nvd.nist.gov/vuln/detail/CVE-2020-14673):
  Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization
  (component: Core). Supported versions that are affected are Prior to 5.2.44,
  prior to 6.0.24 and prior to 6.1.12. Difficult to exploit vulnerability
  allows high privileged attacker with logon to the infrastructure where
  Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the
  vulnerability is in Oracle VM VirtualBox, attacks may significantly impact
  additional products. Successful attacks of this vulnerability can result in
  unauthorized access to critical data or complete access to all Oracle VM
  VirtualBox accessible data. CVSS 3.1 Base Score 5.3 (Confidentiality
  impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:N/A:N).
Comment 1 Sam James archtester Gentoo Infrastructure gentoo-dev Security 2020-07-26 04:51:45 UTC
Also:

CVE-2020-14650
CVE-2020-14649
CVE-2020-14648
CVE-2020-14647
CVE-2020-14646
CVE-2020-14629
CVE-2020-14628
Comment 2 John Helmert III archtester Gentoo Infrastructure gentoo-dev Security 2020-09-02 14:33:05 UTC
Stabilization is finished in other bug.
Comment 3 GLSAMaker/CVETool Bot gentoo-dev 2021-01-12 17:57:50 UTC
This issue was resolved and addressed in
 GLSA 202101-09 at https://security.gentoo.org/glsa/202101-09
by GLSA coordinator Aaron Bauman (b-man).