Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.852253
Kategorie:SuSE Local Security Checks
Titel:openSUSE: Security Advisory for virtualbox (openSUSE-SU-2019:0084-1)
Zusammenfassung:The remote host is missing an update for the 'virtualbox'; package(s) announced via the openSUSE-SU-2019:0084-1 advisory.
Beschreibung:Summary:
The remote host is missing an update for the 'virtualbox'
package(s) announced via the openSUSE-SU-2019:0084-1 advisory.

Vulnerability Insight:
This update for virtualbox version 5.2.24 fixes the following issues:

Update fixes multiple vulnerabilities:

CVE-2019-2500, CVE-2019-2524, CVE-2019-2552, CVE-2018-3309,
CVE-2019-2520 CVE-2019-2521, CVE-2019-2522, CVE-2019-2523, CVE-2019-2526,
CVE-2019-2548 CVE-2018-11763, CVE-2019-2511, CVE-2019-2508, CVE-2019-2509,
CVE-2019-2527 CVE-2019-2450, CVE-2019-2451, CVE-2019-2555, CVE-2019-2554,
CVE-2019-2556 CVE-2018-11784, CVE-2018-0734, CVE-2019-2525, CVE-2019-2446,
CVE-2019-2448 CVE-2019-2501, CVE-2019-2504, CVE-2019-2505, CVE-2019-2506,
and CVE-2019-2553 (boo#1122212).

Non-security issues fixed:

- Linux Additions: fix for building vboxvideo on EL 7.6 standard kernel,
contributed by Robert Conde

- USB: fixed a problem causing failures attaching SuperSpeed devices which
report USB version 3.1 (rather than 3.0) on Windows hosts

- Audio: added support for surround speaker setups used by Windows 10
Build 1809

- Linux hosts: fixed conflict between Debian and Oracle build desktop files

- Linux guests: fixed building drivers on SLES 12.4

- Linux guests: fixed building shared folder driver with older kernels

Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended
installation methods
like YaST online_update or 'zypper patch'.

Alternatively you can run the command listed for your product:

- openSUSE Leap 42.3:

zypper in -t patch openSUSE-2019-84=1

Affected Software/OS:
virtualbox on openSUSE Leap 42.3.

Solution:
Please install the updated package(s).

CVSS Score:
7.8

CVSS Vector:
AV:N/AC:L/Au:N/C:N/I:N/A:C

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2018-0734
BugTraq ID: 105758
http://www.securityfocus.com/bid/105758
Debian Security Information: DSA-4348 (Google Search)
https://www.debian.org/security/2018/dsa-4348
Debian Security Information: DSA-4355 (Google Search)
https://www.debian.org/security/2018/dsa-4355
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZBEV5QGDRFUZDMNECFXUSN5FMYOZDE4V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Y3IVFGSERAZLNJCK35TEM2R4726XIH3Z/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EWC42UXL5GHTU5G77VKBF6JYUUNGSHOM/
https://www.oracle.com/security-alerts/cpuapr2020.html
https://www.oracle.com/security-alerts/cpujan2020.html
https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html
https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
RedHat Security Advisories: RHSA-2019:2304
https://access.redhat.com/errata/RHSA-2019:2304
RedHat Security Advisories: RHSA-2019:3700
https://access.redhat.com/errata/RHSA-2019:3700
RedHat Security Advisories: RHSA-2019:3932
https://access.redhat.com/errata/RHSA-2019:3932
RedHat Security Advisories: RHSA-2019:3933
https://access.redhat.com/errata/RHSA-2019:3933
RedHat Security Advisories: RHSA-2019:3935
https://access.redhat.com/errata/RHSA-2019:3935
SuSE Security Announcement: openSUSE-SU-2019:1547 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00030.html
SuSE Security Announcement: openSUSE-SU-2019:1814 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00056.html
https://usn.ubuntu.com/3840-1/
Common Vulnerability Exposure (CVE) ID: CVE-2018-3309
BugTraq ID: 106572
http://www.securityfocus.com/bid/106572
Common Vulnerability Exposure (CVE) ID: CVE-2019-2446
BugTraq ID: 106568
http://www.securityfocus.com/bid/106568
Common Vulnerability Exposure (CVE) ID: CVE-2019-2448
Common Vulnerability Exposure (CVE) ID: CVE-2019-2450
Common Vulnerability Exposure (CVE) ID: CVE-2019-2451
Common Vulnerability Exposure (CVE) ID: CVE-2019-2500
Common Vulnerability Exposure (CVE) ID: CVE-2019-2501
Common Vulnerability Exposure (CVE) ID: CVE-2019-2504
Common Vulnerability Exposure (CVE) ID: CVE-2019-2505
Common Vulnerability Exposure (CVE) ID: CVE-2019-2506
Common Vulnerability Exposure (CVE) ID: CVE-2019-2508
Common Vulnerability Exposure (CVE) ID: CVE-2019-2509
Common Vulnerability Exposure (CVE) ID: CVE-2019-2511
BugTraq ID: 106574
http://www.securityfocus.com/bid/106574
Common Vulnerability Exposure (CVE) ID: CVE-2019-2520
Common Vulnerability Exposure (CVE) ID: CVE-2019-2521
Common Vulnerability Exposure (CVE) ID: CVE-2019-2522
Common Vulnerability Exposure (CVE) ID: CVE-2019-2523
Common Vulnerability Exposure (CVE) ID: CVE-2019-2524
Common Vulnerability Exposure (CVE) ID: CVE-2019-2525
Common Vulnerability Exposure (CVE) ID: CVE-2019-2526
Common Vulnerability Exposure (CVE) ID: CVE-2019-2527
Common Vulnerability Exposure (CVE) ID: CVE-2019-2548
Common Vulnerability Exposure (CVE) ID: CVE-2019-2552
Common Vulnerability Exposure (CVE) ID: CVE-2019-2553
Common Vulnerability Exposure (CVE) ID: CVE-2019-2554
Common Vulnerability Exposure (CVE) ID: CVE-2019-2555
Common Vulnerability Exposure (CVE) ID: CVE-2019-2556
CopyrightCopyright (C) 2019 Greenbone Networks GmbH

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.