Lucene search

K
mageiaGentoo FoundationMGASA-2018-0101
HistoryJan 26, 2018 - 12:04 a.m.

Updated virtualbox packages fix security vulnerabilities

2018-01-2600:04:19
Gentoo Foundation
advisories.mageia.org
15

8.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H

4.4 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:M/Au:N/C:P/I:P/A:P

0.975 High

EPSS

Percentile

100.0%

Oracle VM VirtualBox incorporate the OpenSSL software libraries to provide cryptographic capabilities. OpenSSL versions through 1.0.2m and 1.1.0g are susceptible to a vulnerability that could allow an attacker to recover encryption keys and access protected communications (CVE-2017-3736). Systems with microprocessors utilizing speculative execution and indirect branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis (CVE-2017-5715). Oracle VM VirtualBox prior to 5.2.6 has easily exploitable vulnerabilities that allows high privileged attacker with logon to the infrastructure where VirtualBox executes to compromise it. While the vulnerability is in VirtualBox, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in takeover of VirtualBox (CVE-2018-2676). Oracle VM VirtualBox prior to 5.2.6 has easily exploitable vulnerabilities that allows unauthenticated attacker with logon to the infrastructure where VirtualBox executes to compromise it. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in VirtualBox, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in takeover of VirtualBox (CVE-2018-2685, CVE-2018-2686, CVE-2018-2687, CVE-2018-2688, CVE-2018-2689, CVE-2018-2690). Oracle VM VirtualBox Guest Additions prior to 5.2.6 has an easily exploitable vulnerability allows low privileged attacker with logon to the infrastructure where VirtualBox executes to compromise it. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in VirtualBox, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in takeover of VirtualBox (CVE-2018-2693). Oracle VM VirtualBox prior to 5.2.6 has easily exploitable vulnerabilities that allows low privileged attacker with logon to the infrastructure where VirtualBox executes to compromise it. While the vulnerability is in VirtualBox, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in takeover of VirtualBox (CVE-2018-2694, CVE-2018-2698). For other fixes in this update, see the referenced changelog.

8.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H

4.4 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:M/Au:N/C:P/I:P/A:P

0.975 High

EPSS

Percentile

100.0%