Búsqueda de    
Vulnerabilidad   
    Buscar 219043 Descripciones CVE y
99761 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.813304
Categoría:General
Título:Oracle VirtualBox Security Updates (apr2018-3678067) 03 - MAC OS X
Resumen:Oracle VM VirtualBox is prone to multiple vulnerabilities.
Descripción:Summary:
Oracle VM VirtualBox is prone to multiple vulnerabilities.

Vulnerability Insight:
Multiple flaws exist due to multiple
unspecified errors in 'Core' component of Oracle VM VirtualBox.

Vulnerability Impact:
Successful exploitation will allow
remote attackers to affect confidentiality, availability and integrity via
unknown vectors.

Affected Software/OS:
VirtualBox versions prior to 5.1.36, 5.2.x
prior to 5.2.10 on MAC OS X.

Solution:
Upgrade to Oracle VirtualBox 5.2.10 or
5.1.36 or later. Please see the references for more information.

CVSS Score:
4.6

CVSS Vector:
AV:L/AC:L/Au:N/C:P/I:P/A:P

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2018-2860
BugTraq ID: 103860
http://www.securityfocus.com/bid/103860
https://security.gentoo.org/glsa/201805-08
http://www.securitytracker.com/id/1040707
Common Vulnerability Exposure (CVE) ID: CVE-2018-0739
BugTraq ID: 103518
http://www.securityfocus.com/bid/103518
BugTraq ID: 105609
http://www.securityfocus.com/bid/105609
http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html
http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html
http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=2ac4c6f7b2b2af20c0e2b0ba05367e454cd11b33
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=9310d45087ae546e27e61ddf8f6367f29848220d
https://nodejs.org/en/blog/vulnerability/march-2018-security-releases/
https://security.netapp.com/advisory/ntap-20180330-0002/
https://security.netapp.com/advisory/ntap-20180726-0002/
https://securityadvisories.paloaltonetworks.com/Home/Detail/133
https://www.openssl.org/news/secadv/20180327.txt
https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html
https://www.tenable.com/security/tns-2018-04
https://www.tenable.com/security/tns-2018-06
https://www.tenable.com/security/tns-2018-07
Debian Security Information: DSA-4157 (Google Search)
https://www.debian.org/security/2018/dsa-4157
Debian Security Information: DSA-4158 (Google Search)
https://www.debian.org/security/2018/dsa-4158
https://security.gentoo.org/glsa/201811-21
https://security.gentoo.org/glsa/202007-53
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html
https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
https://lists.debian.org/debian-lts-announce/2018/03/msg00033.html
RedHat Security Advisories: RHSA-2018:3090
https://access.redhat.com/errata/RHSA-2018:3090
RedHat Security Advisories: RHSA-2018:3221
https://access.redhat.com/errata/RHSA-2018:3221
RedHat Security Advisories: RHSA-2018:3505
https://access.redhat.com/errata/RHSA-2018:3505
RedHat Security Advisories: RHSA-2019:0366
https://access.redhat.com/errata/RHSA-2019:0366
RedHat Security Advisories: RHSA-2019:0367
https://access.redhat.com/errata/RHSA-2019:0367
RedHat Security Advisories: RHSA-2019:1711
https://access.redhat.com/errata/RHSA-2019:1711
RedHat Security Advisories: RHSA-2019:1712
https://access.redhat.com/errata/RHSA-2019:1712
http://www.securitytracker.com/id/1040576
https://usn.ubuntu.com/3611-1/
https://usn.ubuntu.com/3611-2/
Common Vulnerability Exposure (CVE) ID: CVE-2018-2842
BugTraq ID: 103853
http://www.securityfocus.com/bid/103853
Common Vulnerability Exposure (CVE) ID: CVE-2018-2843
BugTraq ID: 103854
http://www.securityfocus.com/bid/103854
Common Vulnerability Exposure (CVE) ID: CVE-2018-2844
BugTraq ID: 103855
http://www.securityfocus.com/bid/103855
Common Vulnerability Exposure (CVE) ID: CVE-2018-2845
BugTraq ID: 103861
http://www.securityfocus.com/bid/103861
Common Vulnerability Exposure (CVE) ID: CVE-2018-2831
BugTraq ID: 103863
http://www.securityfocus.com/bid/103863
Common Vulnerability Exposure (CVE) ID: CVE-2018-2830
BugTraq ID: 103856
http://www.securityfocus.com/bid/103856
Common Vulnerability Exposure (CVE) ID: CVE-2018-2837
BugTraq ID: 103859
http://www.securityfocus.com/bid/103859
Common Vulnerability Exposure (CVE) ID: CVE-2018-2836
BugTraq ID: 103858
http://www.securityfocus.com/bid/103858
Common Vulnerability Exposure (CVE) ID: CVE-2018-2835
BugTraq ID: 103857
http://www.securityfocus.com/bid/103857
CopyrightCopyright (C) 2018 Greenbone Networks GmbH

Esta es sólo una de 99761 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2024 E-Soft Inc. Todos los derechos reservados.