Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in VirtualBox
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in VirtualBox
ID: 201612-27
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Mo, 12. Dezember 2016, 07:25
Referenzen: http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0418
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5611
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0981
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0427
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6590
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0377
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6595
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5613
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3456
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6589
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5608
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6588
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5610
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0983
Applikationen: VirtualBox

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--KXGqG9BkpCAlU0iilL6HqbOmhuHTkpeGS
Content-Type: multipart/mixed;
boundary="rBPu4qeKifsPqx90sRBOMMaIdl64Ol6ql"
From: Kristian Fiskerstrand <k_f@gentoo.org>
Reply-To: k_f@gentoo.org
To: gentoo-announce@lists.gentoo.org
Message-ID: <844df6e2-9233-a952-96b4-374486688134@gentoo.org>
Subject: gentoo-announce@lists.gentoo.org

--rBPu4qeKifsPqx90sRBOMMaIdl64Ol6ql
Content-Type: text/plain; charset=utf-
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201612-27
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: VirtualBox: Multiple vulnerabilities [REVIEW]
Date: December 11, 2016
Bugs: #505274, #537218, #550964
ID: 201612-27

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in VirtualBox, the worst of
which allows local users to escalate privileges.

Background
==========

VirtualBox is a powerful virtualization product from Oracle.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 app-emulation/virtualbox
< 4.3.28 >= 4.3.28
2 app-emulation/virtualbox-bin
< 4.3.28 >= 4.3.28
-------------------------------------------------------------------
2 affected packages

Description
===========

Multiple vulnerabilities have been discovered in VirtualBox. Please
review the CVE identifiers referenced below for details.

Impact
======

Local attackers could cause a Denial of Service condition, execute
arbitrary code, or escalate their privileges.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All VirtualBox users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot -v ">=app-emulation/virtualbox-4.3.28"

All VirtualBox-bin users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot -v
">=app-emulation/virtualbox-bin-4.3.28"

References
==========

[ 1 ] CVE-2014-0981
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0981
[ 2 ] CVE-2014-0983
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0983
[ 3 ] CVE-2014-6588
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6588
[ 4 ] CVE-2014-6589
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6589
[ 5 ] CVE-2014-6590
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6590
[ 6 ] CVE-2014-6595
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6595
[ 7 ] CVE-2015-0377
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0377
[ 8 ] CVE-2015-0418
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0418
[ 9 ] CVE-2015-0427
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0427
[ 10 ] CVE-2015-3456
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3456
[ 11 ] CVE-2016-5608
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5608
[ 12 ] CVE-2016-5610
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5610
[ 13 ] CVE-2016-5611
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5611
[ 14 ] CVE-2016-5613
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5613

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201612-27

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2016 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


--rBPu4qeKifsPqx90sRBOMMaIdl64Ol6ql--

--KXGqG9BkpCAlU0iilL6HqbOmhuHTkpeGS
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----

iQEzBAEBCgAdFiEEtOrRIMf4mkrqRycHJQt6/tY3nYUFAlhN42oACgkQJQt6/tY3
nYV1iQgAmM8eKhbtX16znFuytGTC1gmxDN9OtICCVAy/lRBpKmwvb+C+yuB1xPL9
JWffHMoTl9Sl+3ZpFxEDMZDoYsRlj7wksHDgzBcbkSu3Zuj5vHq3yHpEvL1kfCJQ
K5VR7BwFm/qxIjWSGE96PPL0WHPdE3FsM+R8N7liYYzYOhoXWhA0bUDXOBRVjKy7
4at8xTasI+qhR79i/NALHwVRL4zdrFkptvH6DYJV7yPQdoEDriu9/rNeVyNMQTNH
doH+lYJYca4Zuw59nJnFDGnZoFdV4moPQIGkB5osu9hC4NgDqmpEGw3D4fIz1tp1
EaUAsgwUCEvyGVntIlSl71d2pqqhjw==
=4EVk
-----END PGP SIGNATURE-----

--KXGqG9BkpCAlU0iilL6HqbOmhuHTkpeGS--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung