VirtualBox: Multiple vulnerabilities — GLSA 201001-04

Multiple vulnerabilities in VirtualBox were found, the worst of which allowing for privilege escalation.

Affected packages

app-emulation/virtualbox-bin on all architectures
Affected versions < 3.0.12
Unaffected versions >= 3.0.12
app-emulation/virtualbox-ose on all architectures
Affected versions < 3.0.12
Unaffected versions >= 3.0.12
app-emulation/virtualbox-guest-additions on all architectures
Affected versions < 3.0.12
Unaffected versions >= 3.0.12
app-emulation/virtualbox-ose-additions on all architectures
Affected versions < 3.0.12
Unaffected versions >= 3.0.12

Background

The VirtualBox family provides powerful x86 virtualization products.

Description

Thomas Biege of SUSE discovered multiple vulnerabilities:

  • A shell metacharacter injection in popen() (CVE-2009-3692) and a possible buffer overflow in strncpy() in the VBoxNetAdpCtl configuration tool.
  • An unspecified vulnerability in VirtualBox Guest Additions (CVE-2009-3940).

Impact

A local, unprivileged attacker with the permission to run VirtualBox could gain root privileges. A guest OS local user could cause a Denial of Service (memory consumption) on the guest OS via unknown vectors.

Workaround

There is no known workaround at this time.

Resolution

All users of the binary version of VirtualBox should upgrade to the latest version:

 # emerge --sync
 # emerge --ask --oneshot --verbose ">=app-emulation/virtualbox-bin-3.0.12"

All users of the Open Source version of VirtualBox should upgrade to the latest version:

 # emerge --sync
 # emerge --ask --oneshot --verbose ">=app-emulation/virtualbox-ose-3.0.12"

All users of the binary VirtualBox Guest Additions should upgrade to the latest version:

 # emerge --sync
 # emerge --ask --oneshot --verbose ">=app-emulation/virtualbox-guest-additions-3.0.12"

All users of the Open Source VirtualBox Guest Additions should upgrade to the latest version:

 # emerge --sync
 # emerge --ask --oneshot --verbose ">=app-emulation/virtualbox-ose-additions-3.0.12"

References

Release date
January 13, 2010

Latest revision
January 13, 2010: 01

Severity
normal

Exploitable
local

Bugzilla entries