openSUSE Security Update : virtualbox (openSUSE-2020-1486)

high Nessus Plugin ID 140692

Language:

Synopsis

The remote openSUSE host is missing a security update.

Description

This update for virtualbox fixes the following issues :

Update to Oracle version 6.1.14a.

This minor update enables the building of libvirt again.

Version update to 6.1.14 (released September 04 2020 by Oracle)

File 'fix_virtio_build.patch' is added to fix a build problem. This is a maintenance release. The following items were fixed and/or added:
GUI: Fixes file name changes in the File location field when creating Virtual Hard Disk (bug #19286) VMM: Fixed running VMs which failed to start with VERR_NEM_MISSING_KERNEL_API_2 when Hyper-V is used (bug #19779 and #19804) Audio: fix regression in HDA emulation introduced in 6.1.0 Shared Clipboard: Fixed a potential crash when copying HTML data (6.1.2 regression; bug #19226) Linux host and guest: Linux kernel version 5.8 support EFI: Fixed reading ISO9660 filesystems on attached media (6.1.0 regression; bug #19682) EFI: Support booting from drives attached to the LsiLogic SCSI and SAS controller emulations

Pseudo version bump to 6.1.13, which is NOT an Oracle release.

Update VB sources to run under kernel 5.8.0+ with no modifications to the kernel. These sources are derived from r85883 of the Oracle svn repository. For operations with USB(2,3), the extension pack for revision 140056 must be installed. Once Oracle releases 6.1.14, then the extension pack and VB itself will have the same revision number.
File 'fixes_for_5.8.patch' is removed as that part was fixed upstream.
Fixes boo#1175201.

Apply Oracle changes for kernel 5.8.

Version bump to 6.1.12 (released July 14 2020 by Oracle)

This is a maintenance release. The following items were fixed and/or added: File 'turn_off_cloud_net.patch' added. Fixes for CVE-2020-14628, CVE-2020-14646, CVE-2020-14647, CVE-2020-14649 	
	 CVE-2020-14713, CVE-2020-14674, CVE-2020-14675, CVE-2020-14676 	 	 CVE-2020-14677, CVE-2020-14699, CVE-2020-14711, CVE-2020-14629 	 CVE-2020-14703, CVE-2020-14704, CVE-2020-14648, CVE-2020-14650 	 CVE-2020-14673, CVE-2020-14694, CVE-2020-14695, CVE-2020-14698 		 CVE-2020-14700, CVE-2020-14712, CVE-2020-14707, CVE-2020-14714	 CVE-2020-14715 boo#1174159. UI:
Fixes for Log-Viewer search-backward icon Devices: Fixes and improvements for the BusLogic SCSI controller emulation Serial Port:
Regression fixes in FIFO data handling Oracle Cloud Infrastructure integration: Experimental new type of network attachment, allowing local VM to act as if it was run in cloud API: improved resource management in the guest control functionality VBoxManage: fixed command option parsing for the 'snapshot edit' sub-command VBoxManage:
Fix crash of 'VBoxManage internalcommands repairhd' when processing invalid input (bug #19579) Guest Additions, 3D: New experimental GLX graphics output Guest Additions, 3D: Fixed releasing texture objects, which could cause guest crashes Guest Additions: Fixed writes to a file on a shared folder not being reflected on the host when the file is mmap'ed and the used Linux kernel is between version 4.10.0 and 4.11.x Guest Additions: Fixed the shared folder driver on 32bit Windows 8 and newer returning an error when flushing writes to a file which is mapped into memory under rare circumstances Guest Additions:
Improve resize coverage for VMSVGA graphics controller Guest Additions: Fix issues detecting guest additions ISO at runtime Guest Additions: Fixed German translation encoding for Windows GA installer

Solution

Update the affected virtualbox packages.

See Also

https://bugzilla.opensuse.org/show_bug.cgi?id=1114605

https://bugzilla.opensuse.org/show_bug.cgi?id=1174075

https://bugzilla.opensuse.org/show_bug.cgi?id=1174159

https://bugzilla.opensuse.org/show_bug.cgi?id=1175201

Plugin Details

Severity: High

ID: 140692

File Name: openSUSE-2020-1486.nasl

Version: 1.4

Type: local

Agent: unix

Published: 9/21/2020

Updated: 2/20/2024

Supported Sensors: Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.5

CVSS v2

Risk Factor: Medium

Base Score: 4.9

Temporal Score: 3.6

Vector: CVSS2#AV:L/AC:L/Au:N/C:C/I:N/A:N

CVSS Score Source: CVE-2020-14704

CVSS v3

Risk Factor: High

Base Score: 8.2

Temporal Score: 7.1

Vector: CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

CVSS Score Source: CVE-2020-14628

Vulnerability Information

CPE: p-cpe:/a:novell:opensuse:python3-virtualbox, p-cpe:/a:novell:opensuse:python3-virtualbox-debuginfo, p-cpe:/a:novell:opensuse:virtualbox, p-cpe:/a:novell:opensuse:virtualbox-debuginfo, p-cpe:/a:novell:opensuse:virtualbox-debugsource, p-cpe:/a:novell:opensuse:virtualbox-devel, p-cpe:/a:novell:opensuse:virtualbox-guest-desktop-icons, p-cpe:/a:novell:opensuse:virtualbox-guest-source, p-cpe:/a:novell:opensuse:virtualbox-guest-tools, p-cpe:/a:novell:opensuse:virtualbox-guest-tools-debuginfo, p-cpe:/a:novell:opensuse:virtualbox-guest-x11, p-cpe:/a:novell:opensuse:virtualbox-guest-x11-debuginfo, p-cpe:/a:novell:opensuse:virtualbox-host-source, p-cpe:/a:novell:opensuse:virtualbox-kmp-debugsource, p-cpe:/a:novell:opensuse:virtualbox-kmp-default, p-cpe:/a:novell:opensuse:virtualbox-kmp-default-debuginfo, p-cpe:/a:novell:opensuse:virtualbox-kmp-preempt, p-cpe:/a:novell:opensuse:virtualbox-kmp-preempt-debuginfo, p-cpe:/a:novell:opensuse:virtualbox-qt, p-cpe:/a:novell:opensuse:virtualbox-qt-debuginfo, p-cpe:/a:novell:opensuse:virtualbox-vnc, p-cpe:/a:novell:opensuse:virtualbox-websrv, p-cpe:/a:novell:opensuse:virtualbox-websrv-debuginfo, cpe:/o:novell:opensuse:15.2

Required KB Items: Host/local_checks_enabled, Host/SuSE/release, Host/SuSE/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 9/20/2020

Vulnerability Publication Date: 7/15/2020

Reference Information

CVE: CVE-2020-14628, CVE-2020-14629, CVE-2020-14646, CVE-2020-14647, CVE-2020-14648, CVE-2020-14649, CVE-2020-14650, CVE-2020-14673, CVE-2020-14674, CVE-2020-14675, CVE-2020-14676, CVE-2020-14677, CVE-2020-14694, CVE-2020-14695, CVE-2020-14698, CVE-2020-14699, CVE-2020-14700, CVE-2020-14703, CVE-2020-14704, CVE-2020-14707, CVE-2020-14711, CVE-2020-14712, CVE-2020-14713, CVE-2020-14714, CVE-2020-14715