ALT-BU-2020-3931-1
Branch sisyphus update bulletin.
Package alterator-browser-qt5 updated to version 3.2.2-alt1 for branch sisyphus in task 255168.
Closed bugs
FR: Просьба увеличить размер шрифта в инсталляторе
Package virtualbox updated to version 6.1.12a-alt1 for branch sisyphus in task 255188.
Closed vulnerabilities
BDU:2020-03579
Уязвимость компонента Core программного средства виртуализации Oracle VM VirtualBox, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2020-03580
Уязвимость компонента Core программного средства виртуализации Oracle VM VirtualBox, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2020-03581
Уязвимость компонента Core программного средства виртуализации Oracle VM VirtualBox, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации
BDU:2020-03582
Уязвимость компонента Core программного средства виртуализации Oracle VM VirtualBox, позволяющая нарушителю получить доступ на изменение, добавление или удаление данных
BDU:2020-03587
Уязвимость компонента Core программного средства виртуализации Oracle VM VirtualBox, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2020-03590
Уязвимость компонента Core программного средства виртуализации Oracle VM VirtualBox, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации
BDU:2020-03591
Уязвимость компонента Core программного средства виртуализации Oracle VM VirtualBox, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации
BDU:2020-03594
Уязвимость компонента Core программного средства виртуализации Oracle VM VirtualBox, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации
BDU:2020-03595
Уязвимость компонента Core программного средства виртуализации Oracle VM VirtualBox, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации
BDU:2020-03626
Уязвимость компонента Core программного средства виртуализации Oracle VM VirtualBox, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации
BDU:2020-03629
Уязвимость компонента Core программного средства виртуализации Oracle VM VirtualBox, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации
BDU:2020-03630
Уязвимость компонента Core программного средства виртуализации Oracle VM VirtualBox, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации
BDU:2020-03646
Уязвимость компонента Core программного средства виртуализации Oracle VM VirtualBox, позволяющая нарушителю получить полный контроль над приложением
BDU:2020-03647
Уязвимость компонента Core программного средства виртуализации Oracle VM VirtualBox, позволяющая нарушителю получить полный контроль над приложением
BDU:2020-03648
Уязвимость компонента Core программного средства виртуализации Oracle VM VirtualBox, позволяющая нарушителю получить полный контроль над приложением
BDU:2020-03649
Уязвимость компонента Core программного средства виртуализации Oracle VM VirtualBox, позволяющая нарушителю получить полный контроль над приложением
BDU:2020-03650
Уязвимость компонента Core программного средства виртуализации Oracle VM VirtualBox, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации
BDU:2020-03700
Уязвимость компонента Core программного средства виртуализации Oracle VM VirtualBox, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации
BDU:2020-03701
Уязвимость компонента Core программного средства виртуализации Oracle VM VirtualBox, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации
BDU:2020-03702
Уязвимость компонента Core программного средства виртуализации Oracle VM VirtualBox, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации
BDU:2020-03703
Уязвимость компонента Core программного средства виртуализации Oracle VM VirtualBox, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации
BDU:2020-03704
Уязвимость компонента Core программного средства виртуализации Oracle VM VirtualBox, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации
BDU:2020-03771
Уязвимость компонента Core программного средства виртуализации Oracle VM VirtualBox, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации
BDU:2020-03772
Уязвимость компонента Core программного средства виртуализации Oracle VM VirtualBox, позволяющая нарушителю получить полный контроль над приложением
Modified: 2024-11-21
CVE-2020-14628
Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Supported versions that are affected are Prior to 5.2.44, prior to 6.0.24 and prior to 6.1.12. Easily exploitable vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM VirtualBox, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in takeover of Oracle VM VirtualBox. Note: The CVE-2020-14628 is applicable to Windows VM only. CVSS 3.1 Base Score 8.2 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H).
- openSUSE-SU-2020:1486
- openSUSE-SU-2020:1486
- openSUSE-SU-2020:1511
- openSUSE-SU-2020:1511
- GLSA-202101-09
- GLSA-202101-09
- https://www.oracle.com/security-alerts/cpujul2020.html
- https://www.oracle.com/security-alerts/cpujul2020.html
- https://www.zerodayinitiative.com/advisories/ZDI-20-886/
- https://www.zerodayinitiative.com/advisories/ZDI-20-886/
Modified: 2024-11-21
CVE-2020-14629
Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Supported versions that are affected are Prior to 5.2.44, prior to 6.0.24 and prior to 6.1.12. Easily exploitable vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM VirtualBox, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle VM VirtualBox accessible data. CVSS 3.1 Base Score 6.0 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:N/A:N).
- openSUSE-SU-2020:1486
- openSUSE-SU-2020:1486
- openSUSE-SU-2020:1511
- openSUSE-SU-2020:1511
- GLSA-202101-09
- GLSA-202101-09
- https://www.oracle.com/security-alerts/cpujul2020.html
- https://www.oracle.com/security-alerts/cpujul2020.html
- https://www.zerodayinitiative.com/advisories/ZDI-20-887/
- https://www.zerodayinitiative.com/advisories/ZDI-20-887/
Modified: 2024-11-21
CVE-2020-14646
Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Supported versions that are affected are Prior to 5.2.44, prior to 6.0.24 and prior to 6.1.12. Difficult to exploit vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM VirtualBox, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in takeover of Oracle VM VirtualBox. CVSS 3.1 Base Score 7.5 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H).
- openSUSE-SU-2020:1486
- openSUSE-SU-2020:1486
- openSUSE-SU-2020:1511
- openSUSE-SU-2020:1511
- GLSA-202101-09
- GLSA-202101-09
- https://www.oracle.com/security-alerts/cpujul2020.html
- https://www.oracle.com/security-alerts/cpujul2020.html
- https://www.zerodayinitiative.com/advisories/ZDI-20-888/
- https://www.zerodayinitiative.com/advisories/ZDI-20-888/
Modified: 2024-11-21
CVE-2020-14647
Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Supported versions that are affected are Prior to 5.2.44, prior to 6.0.24 and prior to 6.1.12. Difficult to exploit vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM VirtualBox, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in takeover of Oracle VM VirtualBox. CVSS 3.1 Base Score 7.5 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H).
- openSUSE-SU-2020:1486
- openSUSE-SU-2020:1486
- openSUSE-SU-2020:1511
- openSUSE-SU-2020:1511
- GLSA-202101-09
- GLSA-202101-09
- https://www.oracle.com/security-alerts/cpujul2020.html
- https://www.oracle.com/security-alerts/cpujul2020.html
- https://www.zerodayinitiative.com/advisories/ZDI-20-890/
- https://www.zerodayinitiative.com/advisories/ZDI-20-890/
Modified: 2024-11-21
CVE-2020-14648
Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Supported versions that are affected are Prior to 5.2.44, prior to 6.0.24 and prior to 6.1.12. Difficult to exploit vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM VirtualBox, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle VM VirtualBox accessible data. CVSS 3.1 Base Score 5.3 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:N/A:N).
- openSUSE-SU-2020:1486
- openSUSE-SU-2020:1486
- openSUSE-SU-2020:1511
- openSUSE-SU-2020:1511
- GLSA-202101-09
- GLSA-202101-09
- https://www.oracle.com/security-alerts/cpujul2020.html
- https://www.oracle.com/security-alerts/cpujul2020.html
- https://www.zerodayinitiative.com/advisories/ZDI-20-889/
- https://www.zerodayinitiative.com/advisories/ZDI-20-889/
Modified: 2024-11-21
CVE-2020-14649
Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Supported versions that are affected are Prior to 5.2.44, prior to 6.0.24 and prior to 6.1.12. Difficult to exploit vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM VirtualBox, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in takeover of Oracle VM VirtualBox. CVSS 3.1 Base Score 7.5 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H).
- openSUSE-SU-2020:1486
- openSUSE-SU-2020:1486
- openSUSE-SU-2020:1511
- openSUSE-SU-2020:1511
- GLSA-202101-09
- GLSA-202101-09
- https://www.oracle.com/security-alerts/cpujul2020.html
- https://www.oracle.com/security-alerts/cpujul2020.html
- https://www.zerodayinitiative.com/advisories/ZDI-20-891/
- https://www.zerodayinitiative.com/advisories/ZDI-20-891/
Modified: 2024-11-21
CVE-2020-14650
Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Supported versions that are affected are Prior to 5.2.44, prior to 6.0.24 and prior to 6.1.12. Difficult to exploit vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM VirtualBox, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle VM VirtualBox accessible data. CVSS 3.1 Base Score 5.3 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:N/A:N).
- openSUSE-SU-2020:1486
- openSUSE-SU-2020:1486
- openSUSE-SU-2020:1511
- openSUSE-SU-2020:1511
- GLSA-202101-09
- GLSA-202101-09
- https://www.oracle.com/security-alerts/cpujul2020.html
- https://www.oracle.com/security-alerts/cpujul2020.html
- https://www.zerodayinitiative.com/advisories/ZDI-20-892/
- https://www.zerodayinitiative.com/advisories/ZDI-20-892/
Modified: 2024-11-21
CVE-2020-14673
Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Supported versions that are affected are Prior to 5.2.44, prior to 6.0.24 and prior to 6.1.12. Difficult to exploit vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM VirtualBox, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle VM VirtualBox accessible data. CVSS 3.1 Base Score 5.3 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:N/A:N).
- openSUSE-SU-2020:1486
- openSUSE-SU-2020:1486
- openSUSE-SU-2020:1511
- openSUSE-SU-2020:1511
- GLSA-202101-09
- GLSA-202101-09
- https://www.oracle.com/security-alerts/cpujul2020.html
- https://www.oracle.com/security-alerts/cpujul2020.html
- https://www.zerodayinitiative.com/advisories/ZDI-20-898/
- https://www.zerodayinitiative.com/advisories/ZDI-20-898/
Modified: 2024-11-21
CVE-2020-14674
Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Supported versions that are affected are Prior to 5.2.44, prior to 6.0.24 and prior to 6.1.12. Difficult to exploit vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM VirtualBox, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in takeover of Oracle VM VirtualBox. CVSS 3.1 Base Score 7.5 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H).
- openSUSE-SU-2020:1486
- openSUSE-SU-2020:1486
- openSUSE-SU-2020:1511
- openSUSE-SU-2020:1511
- GLSA-202101-09
- GLSA-202101-09
- https://www.oracle.com/security-alerts/cpujul2020.html
- https://www.oracle.com/security-alerts/cpujul2020.html
- https://www.zerodayinitiative.com/advisories/ZDI-20-896/
- https://www.zerodayinitiative.com/advisories/ZDI-20-896/
Modified: 2024-11-21
CVE-2020-14675
Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Supported versions that are affected are Prior to 5.2.44, prior to 6.0.24 and prior to 6.1.12. Difficult to exploit vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM VirtualBox, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in takeover of Oracle VM VirtualBox. CVSS 3.1 Base Score 7.5 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H).
- openSUSE-SU-2020:1486
- openSUSE-SU-2020:1486
- openSUSE-SU-2020:1511
- openSUSE-SU-2020:1511
- GLSA-202101-09
- GLSA-202101-09
- https://www.oracle.com/security-alerts/cpujul2020.html
- https://www.oracle.com/security-alerts/cpujul2020.html
- https://www.zerodayinitiative.com/advisories/ZDI-20-895/
- https://www.zerodayinitiative.com/advisories/ZDI-20-895/
Modified: 2024-11-21
CVE-2020-14676
Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Supported versions that are affected are Prior to 5.2.44, prior to 6.0.24 and prior to 6.1.12. Difficult to exploit vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM VirtualBox, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in takeover of Oracle VM VirtualBox. CVSS 3.1 Base Score 7.5 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H).
- openSUSE-SU-2020:1486
- openSUSE-SU-2020:1486
- openSUSE-SU-2020:1511
- openSUSE-SU-2020:1511
- GLSA-202101-09
- GLSA-202101-09
- https://www.oracle.com/security-alerts/cpujul2020.html
- https://www.oracle.com/security-alerts/cpujul2020.html
- https://www.zerodayinitiative.com/advisories/ZDI-20-894/
- https://www.zerodayinitiative.com/advisories/ZDI-20-894/
Modified: 2024-11-21
CVE-2020-14677
Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Supported versions that are affected are Prior to 5.2.44, prior to 6.0.24 and prior to 6.1.12. Difficult to exploit vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM VirtualBox, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in takeover of Oracle VM VirtualBox. CVSS 3.1 Base Score 7.5 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H).
- openSUSE-SU-2020:1486
- openSUSE-SU-2020:1486
- openSUSE-SU-2020:1511
- openSUSE-SU-2020:1511
- GLSA-202101-09
- GLSA-202101-09
- https://www.oracle.com/security-alerts/cpujul2020.html
- https://www.oracle.com/security-alerts/cpujul2020.html
- https://www.zerodayinitiative.com/advisories/ZDI-20-893/
- https://www.zerodayinitiative.com/advisories/ZDI-20-893/
Modified: 2024-11-21
CVE-2020-14694
Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Supported versions that are affected are Prior to 5.2.44, prior to 6.0.24 and prior to 6.1.12. Difficult to exploit vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM VirtualBox, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle VM VirtualBox accessible data. CVSS 3.1 Base Score 5.3 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:N/A:N).
- openSUSE-SU-2020:1486
- openSUSE-SU-2020:1486
- openSUSE-SU-2020:1511
- openSUSE-SU-2020:1511
- GLSA-202101-09
- GLSA-202101-09
- https://www.oracle.com/security-alerts/cpujul2020.html
- https://www.oracle.com/security-alerts/cpujul2020.html
- https://www.zerodayinitiative.com/advisories/ZDI-20-899/
- https://www.zerodayinitiative.com/advisories/ZDI-20-899/
Modified: 2024-11-21
CVE-2020-14695
Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Supported versions that are affected are Prior to 5.2.44, prior to 6.0.24 and prior to 6.1.12. Difficult to exploit vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM VirtualBox, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle VM VirtualBox accessible data. CVSS 3.1 Base Score 5.3 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:N/A:N).
- openSUSE-SU-2020:1486
- openSUSE-SU-2020:1486
- openSUSE-SU-2020:1511
- openSUSE-SU-2020:1511
- GLSA-202101-09
- GLSA-202101-09
- https://www.oracle.com/security-alerts/cpujul2020.html
- https://www.oracle.com/security-alerts/cpujul2020.html
- https://www.zerodayinitiative.com/advisories/ZDI-20-900/
- https://www.zerodayinitiative.com/advisories/ZDI-20-900/
Modified: 2024-11-21
CVE-2020-14698
Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Supported versions that are affected are Prior to 5.2.44, prior to 6.0.24 and prior to 6.1.12. Difficult to exploit vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM VirtualBox, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle VM VirtualBox accessible data. CVSS 3.1 Base Score 5.3 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:N/A:N).
- openSUSE-SU-2020:1486
- openSUSE-SU-2020:1486
- openSUSE-SU-2020:1511
- openSUSE-SU-2020:1511
- GLSA-202101-09
- GLSA-202101-09
- https://www.oracle.com/security-alerts/cpujul2020.html
- https://www.oracle.com/security-alerts/cpujul2020.html
- https://www.zerodayinitiative.com/advisories/ZDI-20-901/
- https://www.zerodayinitiative.com/advisories/ZDI-20-901/
Modified: 2024-11-21
CVE-2020-14699
Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Supported versions that are affected are Prior to 5.2.44, prior to 6.0.24 and prior to 6.1.12. Difficult to exploit vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM VirtualBox, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in takeover of Oracle VM VirtualBox. CVSS 3.1 Base Score 7.5 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H).
- openSUSE-SU-2020:1486
- openSUSE-SU-2020:1486
- openSUSE-SU-2020:1511
- openSUSE-SU-2020:1511
- GLSA-202101-09
- GLSA-202101-09
- https://www.oracle.com/security-alerts/cpujul2020.html
- https://www.oracle.com/security-alerts/cpujul2020.html
- https://www.zerodayinitiative.com/advisories/ZDI-20-902/
- https://www.zerodayinitiative.com/advisories/ZDI-20-902/
Modified: 2024-11-21
CVE-2020-14700
Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Supported versions that are affected are Prior to 5.2.44, prior to 6.0.24 and prior to 6.1.12. Difficult to exploit vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM VirtualBox, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle VM VirtualBox accessible data. CVSS 3.1 Base Score 5.3 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:N/A:N).
- openSUSE-SU-2020:1486
- openSUSE-SU-2020:1486
- openSUSE-SU-2020:1511
- openSUSE-SU-2020:1511
- GLSA-202101-09
- GLSA-202101-09
- https://www.oracle.com/security-alerts/cpujul2020.html
- https://www.oracle.com/security-alerts/cpujul2020.html
- https://www.zerodayinitiative.com/advisories/ZDI-20-903/
- https://www.zerodayinitiative.com/advisories/ZDI-20-903/
Modified: 2024-11-21
CVE-2020-14703
Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Supported versions that are affected are Prior to 5.2.44, prior to 6.0.24 and prior to 6.1.12. Easily exploitable vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM VirtualBox, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle VM VirtualBox accessible data. CVSS 3.1 Base Score 6.0 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:N/A:N).
- openSUSE-SU-2020:1486
- openSUSE-SU-2020:1486
- openSUSE-SU-2020:1511
- openSUSE-SU-2020:1511
- GLSA-202101-09
- GLSA-202101-09
- https://www.oracle.com/security-alerts/cpujul2020.html
- https://www.oracle.com/security-alerts/cpujul2020.html
- https://www.zerodayinitiative.com/advisories/ZDI-20-905/
- https://www.zerodayinitiative.com/advisories/ZDI-20-905/
Modified: 2024-11-21
CVE-2020-14704
Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Supported versions that are affected are Prior to 5.2.44, prior to 6.0.24 and prior to 6.1.12. Easily exploitable vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM VirtualBox, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle VM VirtualBox accessible data. CVSS 3.1 Base Score 6.0 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:N/A:N).
- openSUSE-SU-2020:1486
- openSUSE-SU-2020:1486
- openSUSE-SU-2020:1511
- openSUSE-SU-2020:1511
- GLSA-202101-09
- GLSA-202101-09
- https://www.oracle.com/security-alerts/cpujul2020.html
- https://www.oracle.com/security-alerts/cpujul2020.html
- https://www.zerodayinitiative.com/advisories/ZDI-20-904/
- https://www.zerodayinitiative.com/advisories/ZDI-20-904/
Modified: 2024-11-21
CVE-2020-14707
Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Supported versions that are affected are Prior to 5.2.44, prior to 6.0.24 and prior to 6.1.12. Easily exploitable vulnerability allows low privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of Oracle VM VirtualBox. CVSS 3.1 Base Score 5.0 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:H).
Modified: 2024-11-21
CVE-2020-14712
Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Supported versions that are affected are Prior to 5.2.44, prior to 6.0.24 and prior to 6.1.12. Easily exploitable vulnerability allows low privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle VM VirtualBox accessible data. CVSS 3.1 Base Score 5.0 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:H/A:N).
Modified: 2024-11-21
CVE-2020-14713
Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Supported versions that are affected are Prior to 5.2.44, prior to 6.0.24 and prior to 6.1.12. Difficult to exploit vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM VirtualBox, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in takeover of Oracle VM VirtualBox. CVSS 3.1 Base Score 7.5 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H).
Modified: 2024-11-21
CVE-2020-14714
Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Supported versions that are affected are Prior to 5.2.44, prior to 6.0.24 and prior to 6.1.12. Easily exploitable vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of Oracle VM VirtualBox. CVSS 3.1 Base Score 4.4 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).
Modified: 2024-11-21
CVE-2020-14715
Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Supported versions that are affected are Prior to 5.2.44, prior to 6.0.24 and prior to 6.1.12. Easily exploitable vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of Oracle VM VirtualBox. CVSS 3.1 Base Score 4.4 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).
Package kernel-modules-virtualbox-addition-un-def updated to version 6.1.12a-alt1.329480.1 for branch sisyphus in task 255188.
Closed vulnerabilities
BDU:2020-03579
Уязвимость компонента Core программного средства виртуализации Oracle VM VirtualBox, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2020-03580
Уязвимость компонента Core программного средства виртуализации Oracle VM VirtualBox, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2020-03581
Уязвимость компонента Core программного средства виртуализации Oracle VM VirtualBox, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации
BDU:2020-03582
Уязвимость компонента Core программного средства виртуализации Oracle VM VirtualBox, позволяющая нарушителю получить доступ на изменение, добавление или удаление данных
BDU:2020-03587
Уязвимость компонента Core программного средства виртуализации Oracle VM VirtualBox, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2020-03590
Уязвимость компонента Core программного средства виртуализации Oracle VM VirtualBox, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации
BDU:2020-03591
Уязвимость компонента Core программного средства виртуализации Oracle VM VirtualBox, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации
BDU:2020-03594
Уязвимость компонента Core программного средства виртуализации Oracle VM VirtualBox, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации
BDU:2020-03595
Уязвимость компонента Core программного средства виртуализации Oracle VM VirtualBox, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации
BDU:2020-03626
Уязвимость компонента Core программного средства виртуализации Oracle VM VirtualBox, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации
BDU:2020-03629
Уязвимость компонента Core программного средства виртуализации Oracle VM VirtualBox, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации
BDU:2020-03630
Уязвимость компонента Core программного средства виртуализации Oracle VM VirtualBox, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации
BDU:2020-03646
Уязвимость компонента Core программного средства виртуализации Oracle VM VirtualBox, позволяющая нарушителю получить полный контроль над приложением
BDU:2020-03647
Уязвимость компонента Core программного средства виртуализации Oracle VM VirtualBox, позволяющая нарушителю получить полный контроль над приложением
BDU:2020-03648
Уязвимость компонента Core программного средства виртуализации Oracle VM VirtualBox, позволяющая нарушителю получить полный контроль над приложением
BDU:2020-03649
Уязвимость компонента Core программного средства виртуализации Oracle VM VirtualBox, позволяющая нарушителю получить полный контроль над приложением
BDU:2020-03650
Уязвимость компонента Core программного средства виртуализации Oracle VM VirtualBox, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации
BDU:2020-03700
Уязвимость компонента Core программного средства виртуализации Oracle VM VirtualBox, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации
BDU:2020-03701
Уязвимость компонента Core программного средства виртуализации Oracle VM VirtualBox, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации
BDU:2020-03702
Уязвимость компонента Core программного средства виртуализации Oracle VM VirtualBox, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации
BDU:2020-03703
Уязвимость компонента Core программного средства виртуализации Oracle VM VirtualBox, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации
BDU:2020-03704
Уязвимость компонента Core программного средства виртуализации Oracle VM VirtualBox, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации
BDU:2020-03771
Уязвимость компонента Core программного средства виртуализации Oracle VM VirtualBox, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации
BDU:2020-03772
Уязвимость компонента Core программного средства виртуализации Oracle VM VirtualBox, позволяющая нарушителю получить полный контроль над приложением
Modified: 2024-11-21
CVE-2020-14628
Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Supported versions that are affected are Prior to 5.2.44, prior to 6.0.24 and prior to 6.1.12. Easily exploitable vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM VirtualBox, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in takeover of Oracle VM VirtualBox. Note: The CVE-2020-14628 is applicable to Windows VM only. CVSS 3.1 Base Score 8.2 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H).
- openSUSE-SU-2020:1486
- openSUSE-SU-2020:1486
- openSUSE-SU-2020:1511
- openSUSE-SU-2020:1511
- GLSA-202101-09
- GLSA-202101-09
- https://www.oracle.com/security-alerts/cpujul2020.html
- https://www.oracle.com/security-alerts/cpujul2020.html
- https://www.zerodayinitiative.com/advisories/ZDI-20-886/
- https://www.zerodayinitiative.com/advisories/ZDI-20-886/
Modified: 2024-11-21
CVE-2020-14629
Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Supported versions that are affected are Prior to 5.2.44, prior to 6.0.24 and prior to 6.1.12. Easily exploitable vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM VirtualBox, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle VM VirtualBox accessible data. CVSS 3.1 Base Score 6.0 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:N/A:N).
- openSUSE-SU-2020:1486
- openSUSE-SU-2020:1486
- openSUSE-SU-2020:1511
- openSUSE-SU-2020:1511
- GLSA-202101-09
- GLSA-202101-09
- https://www.oracle.com/security-alerts/cpujul2020.html
- https://www.oracle.com/security-alerts/cpujul2020.html
- https://www.zerodayinitiative.com/advisories/ZDI-20-887/
- https://www.zerodayinitiative.com/advisories/ZDI-20-887/
Modified: 2024-11-21
CVE-2020-14646
Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Supported versions that are affected are Prior to 5.2.44, prior to 6.0.24 and prior to 6.1.12. Difficult to exploit vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM VirtualBox, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in takeover of Oracle VM VirtualBox. CVSS 3.1 Base Score 7.5 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H).
- openSUSE-SU-2020:1486
- openSUSE-SU-2020:1486
- openSUSE-SU-2020:1511
- openSUSE-SU-2020:1511
- GLSA-202101-09
- GLSA-202101-09
- https://www.oracle.com/security-alerts/cpujul2020.html
- https://www.oracle.com/security-alerts/cpujul2020.html
- https://www.zerodayinitiative.com/advisories/ZDI-20-888/
- https://www.zerodayinitiative.com/advisories/ZDI-20-888/
Modified: 2024-11-21
CVE-2020-14647
Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Supported versions that are affected are Prior to 5.2.44, prior to 6.0.24 and prior to 6.1.12. Difficult to exploit vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM VirtualBox, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in takeover of Oracle VM VirtualBox. CVSS 3.1 Base Score 7.5 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H).
- openSUSE-SU-2020:1486
- openSUSE-SU-2020:1486
- openSUSE-SU-2020:1511
- openSUSE-SU-2020:1511
- GLSA-202101-09
- GLSA-202101-09
- https://www.oracle.com/security-alerts/cpujul2020.html
- https://www.oracle.com/security-alerts/cpujul2020.html
- https://www.zerodayinitiative.com/advisories/ZDI-20-890/
- https://www.zerodayinitiative.com/advisories/ZDI-20-890/
Modified: 2024-11-21
CVE-2020-14648
Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Supported versions that are affected are Prior to 5.2.44, prior to 6.0.24 and prior to 6.1.12. Difficult to exploit vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM VirtualBox, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle VM VirtualBox accessible data. CVSS 3.1 Base Score 5.3 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:N/A:N).
- openSUSE-SU-2020:1486
- openSUSE-SU-2020:1486
- openSUSE-SU-2020:1511
- openSUSE-SU-2020:1511
- GLSA-202101-09
- GLSA-202101-09
- https://www.oracle.com/security-alerts/cpujul2020.html
- https://www.oracle.com/security-alerts/cpujul2020.html
- https://www.zerodayinitiative.com/advisories/ZDI-20-889/
- https://www.zerodayinitiative.com/advisories/ZDI-20-889/
Modified: 2024-11-21
CVE-2020-14649
Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Supported versions that are affected are Prior to 5.2.44, prior to 6.0.24 and prior to 6.1.12. Difficult to exploit vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM VirtualBox, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in takeover of Oracle VM VirtualBox. CVSS 3.1 Base Score 7.5 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H).
- openSUSE-SU-2020:1486
- openSUSE-SU-2020:1486
- openSUSE-SU-2020:1511
- openSUSE-SU-2020:1511
- GLSA-202101-09
- GLSA-202101-09
- https://www.oracle.com/security-alerts/cpujul2020.html
- https://www.oracle.com/security-alerts/cpujul2020.html
- https://www.zerodayinitiative.com/advisories/ZDI-20-891/
- https://www.zerodayinitiative.com/advisories/ZDI-20-891/
Modified: 2024-11-21
CVE-2020-14650
Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Supported versions that are affected are Prior to 5.2.44, prior to 6.0.24 and prior to 6.1.12. Difficult to exploit vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM VirtualBox, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle VM VirtualBox accessible data. CVSS 3.1 Base Score 5.3 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:N/A:N).
- openSUSE-SU-2020:1486
- openSUSE-SU-2020:1486
- openSUSE-SU-2020:1511
- openSUSE-SU-2020:1511
- GLSA-202101-09
- GLSA-202101-09
- https://www.oracle.com/security-alerts/cpujul2020.html
- https://www.oracle.com/security-alerts/cpujul2020.html
- https://www.zerodayinitiative.com/advisories/ZDI-20-892/
- https://www.zerodayinitiative.com/advisories/ZDI-20-892/
Modified: 2024-11-21
CVE-2020-14673
Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Supported versions that are affected are Prior to 5.2.44, prior to 6.0.24 and prior to 6.1.12. Difficult to exploit vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM VirtualBox, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle VM VirtualBox accessible data. CVSS 3.1 Base Score 5.3 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:N/A:N).
- openSUSE-SU-2020:1486
- openSUSE-SU-2020:1486
- openSUSE-SU-2020:1511
- openSUSE-SU-2020:1511
- GLSA-202101-09
- GLSA-202101-09
- https://www.oracle.com/security-alerts/cpujul2020.html
- https://www.oracle.com/security-alerts/cpujul2020.html
- https://www.zerodayinitiative.com/advisories/ZDI-20-898/
- https://www.zerodayinitiative.com/advisories/ZDI-20-898/
Modified: 2024-11-21
CVE-2020-14674
Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Supported versions that are affected are Prior to 5.2.44, prior to 6.0.24 and prior to 6.1.12. Difficult to exploit vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM VirtualBox, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in takeover of Oracle VM VirtualBox. CVSS 3.1 Base Score 7.5 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H).
- openSUSE-SU-2020:1486
- openSUSE-SU-2020:1486
- openSUSE-SU-2020:1511
- openSUSE-SU-2020:1511
- GLSA-202101-09
- GLSA-202101-09
- https://www.oracle.com/security-alerts/cpujul2020.html
- https://www.oracle.com/security-alerts/cpujul2020.html
- https://www.zerodayinitiative.com/advisories/ZDI-20-896/
- https://www.zerodayinitiative.com/advisories/ZDI-20-896/
Modified: 2024-11-21
CVE-2020-14675
Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Supported versions that are affected are Prior to 5.2.44, prior to 6.0.24 and prior to 6.1.12. Difficult to exploit vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM VirtualBox, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in takeover of Oracle VM VirtualBox. CVSS 3.1 Base Score 7.5 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H).
- openSUSE-SU-2020:1486
- openSUSE-SU-2020:1486
- openSUSE-SU-2020:1511
- openSUSE-SU-2020:1511
- GLSA-202101-09
- GLSA-202101-09
- https://www.oracle.com/security-alerts/cpujul2020.html
- https://www.oracle.com/security-alerts/cpujul2020.html
- https://www.zerodayinitiative.com/advisories/ZDI-20-895/
- https://www.zerodayinitiative.com/advisories/ZDI-20-895/
Modified: 2024-11-21
CVE-2020-14676
Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Supported versions that are affected are Prior to 5.2.44, prior to 6.0.24 and prior to 6.1.12. Difficult to exploit vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM VirtualBox, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in takeover of Oracle VM VirtualBox. CVSS 3.1 Base Score 7.5 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H).
- openSUSE-SU-2020:1486
- openSUSE-SU-2020:1486
- openSUSE-SU-2020:1511
- openSUSE-SU-2020:1511
- GLSA-202101-09
- GLSA-202101-09
- https://www.oracle.com/security-alerts/cpujul2020.html
- https://www.oracle.com/security-alerts/cpujul2020.html
- https://www.zerodayinitiative.com/advisories/ZDI-20-894/
- https://www.zerodayinitiative.com/advisories/ZDI-20-894/
Modified: 2024-11-21
CVE-2020-14677
Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Supported versions that are affected are Prior to 5.2.44, prior to 6.0.24 and prior to 6.1.12. Difficult to exploit vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM VirtualBox, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in takeover of Oracle VM VirtualBox. CVSS 3.1 Base Score 7.5 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H).
- openSUSE-SU-2020:1486
- openSUSE-SU-2020:1486
- openSUSE-SU-2020:1511
- openSUSE-SU-2020:1511
- GLSA-202101-09
- GLSA-202101-09
- https://www.oracle.com/security-alerts/cpujul2020.html
- https://www.oracle.com/security-alerts/cpujul2020.html
- https://www.zerodayinitiative.com/advisories/ZDI-20-893/
- https://www.zerodayinitiative.com/advisories/ZDI-20-893/
Modified: 2024-11-21
CVE-2020-14694
Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Supported versions that are affected are Prior to 5.2.44, prior to 6.0.24 and prior to 6.1.12. Difficult to exploit vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM VirtualBox, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle VM VirtualBox accessible data. CVSS 3.1 Base Score 5.3 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:N/A:N).
- openSUSE-SU-2020:1486
- openSUSE-SU-2020:1486
- openSUSE-SU-2020:1511
- openSUSE-SU-2020:1511
- GLSA-202101-09
- GLSA-202101-09
- https://www.oracle.com/security-alerts/cpujul2020.html
- https://www.oracle.com/security-alerts/cpujul2020.html
- https://www.zerodayinitiative.com/advisories/ZDI-20-899/
- https://www.zerodayinitiative.com/advisories/ZDI-20-899/
Modified: 2024-11-21
CVE-2020-14695
Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Supported versions that are affected are Prior to 5.2.44, prior to 6.0.24 and prior to 6.1.12. Difficult to exploit vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM VirtualBox, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle VM VirtualBox accessible data. CVSS 3.1 Base Score 5.3 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:N/A:N).
- openSUSE-SU-2020:1486
- openSUSE-SU-2020:1486
- openSUSE-SU-2020:1511
- openSUSE-SU-2020:1511
- GLSA-202101-09
- GLSA-202101-09
- https://www.oracle.com/security-alerts/cpujul2020.html
- https://www.oracle.com/security-alerts/cpujul2020.html
- https://www.zerodayinitiative.com/advisories/ZDI-20-900/
- https://www.zerodayinitiative.com/advisories/ZDI-20-900/
Modified: 2024-11-21
CVE-2020-14698
Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Supported versions that are affected are Prior to 5.2.44, prior to 6.0.24 and prior to 6.1.12. Difficult to exploit vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM VirtualBox, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle VM VirtualBox accessible data. CVSS 3.1 Base Score 5.3 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:N/A:N).
- openSUSE-SU-2020:1486
- openSUSE-SU-2020:1486
- openSUSE-SU-2020:1511
- openSUSE-SU-2020:1511
- GLSA-202101-09
- GLSA-202101-09
- https://www.oracle.com/security-alerts/cpujul2020.html
- https://www.oracle.com/security-alerts/cpujul2020.html
- https://www.zerodayinitiative.com/advisories/ZDI-20-901/
- https://www.zerodayinitiative.com/advisories/ZDI-20-901/
Modified: 2024-11-21
CVE-2020-14699
Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Supported versions that are affected are Prior to 5.2.44, prior to 6.0.24 and prior to 6.1.12. Difficult to exploit vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM VirtualBox, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in takeover of Oracle VM VirtualBox. CVSS 3.1 Base Score 7.5 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H).
- openSUSE-SU-2020:1486
- openSUSE-SU-2020:1486
- openSUSE-SU-2020:1511
- openSUSE-SU-2020:1511
- GLSA-202101-09
- GLSA-202101-09
- https://www.oracle.com/security-alerts/cpujul2020.html
- https://www.oracle.com/security-alerts/cpujul2020.html
- https://www.zerodayinitiative.com/advisories/ZDI-20-902/
- https://www.zerodayinitiative.com/advisories/ZDI-20-902/
Modified: 2024-11-21
CVE-2020-14700
Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Supported versions that are affected are Prior to 5.2.44, prior to 6.0.24 and prior to 6.1.12. Difficult to exploit vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM VirtualBox, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle VM VirtualBox accessible data. CVSS 3.1 Base Score 5.3 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:N/A:N).
- openSUSE-SU-2020:1486
- openSUSE-SU-2020:1486
- openSUSE-SU-2020:1511
- openSUSE-SU-2020:1511
- GLSA-202101-09
- GLSA-202101-09
- https://www.oracle.com/security-alerts/cpujul2020.html
- https://www.oracle.com/security-alerts/cpujul2020.html
- https://www.zerodayinitiative.com/advisories/ZDI-20-903/
- https://www.zerodayinitiative.com/advisories/ZDI-20-903/
Modified: 2024-11-21
CVE-2020-14703
Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Supported versions that are affected are Prior to 5.2.44, prior to 6.0.24 and prior to 6.1.12. Easily exploitable vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM VirtualBox, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle VM VirtualBox accessible data. CVSS 3.1 Base Score 6.0 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:N/A:N).
- openSUSE-SU-2020:1486
- openSUSE-SU-2020:1486
- openSUSE-SU-2020:1511
- openSUSE-SU-2020:1511
- GLSA-202101-09
- GLSA-202101-09
- https://www.oracle.com/security-alerts/cpujul2020.html
- https://www.oracle.com/security-alerts/cpujul2020.html
- https://www.zerodayinitiative.com/advisories/ZDI-20-905/
- https://www.zerodayinitiative.com/advisories/ZDI-20-905/
Modified: 2024-11-21
CVE-2020-14704
Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Supported versions that are affected are Prior to 5.2.44, prior to 6.0.24 and prior to 6.1.12. Easily exploitable vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM VirtualBox, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle VM VirtualBox accessible data. CVSS 3.1 Base Score 6.0 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:N/A:N).
- openSUSE-SU-2020:1486
- openSUSE-SU-2020:1486
- openSUSE-SU-2020:1511
- openSUSE-SU-2020:1511
- GLSA-202101-09
- GLSA-202101-09
- https://www.oracle.com/security-alerts/cpujul2020.html
- https://www.oracle.com/security-alerts/cpujul2020.html
- https://www.zerodayinitiative.com/advisories/ZDI-20-904/
- https://www.zerodayinitiative.com/advisories/ZDI-20-904/
Modified: 2024-11-21
CVE-2020-14707
Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Supported versions that are affected are Prior to 5.2.44, prior to 6.0.24 and prior to 6.1.12. Easily exploitable vulnerability allows low privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of Oracle VM VirtualBox. CVSS 3.1 Base Score 5.0 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:H).
Modified: 2024-11-21
CVE-2020-14712
Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Supported versions that are affected are Prior to 5.2.44, prior to 6.0.24 and prior to 6.1.12. Easily exploitable vulnerability allows low privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle VM VirtualBox accessible data. CVSS 3.1 Base Score 5.0 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:H/A:N).
Modified: 2024-11-21
CVE-2020-14713
Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Supported versions that are affected are Prior to 5.2.44, prior to 6.0.24 and prior to 6.1.12. Difficult to exploit vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM VirtualBox, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in takeover of Oracle VM VirtualBox. CVSS 3.1 Base Score 7.5 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H).
Modified: 2024-11-21
CVE-2020-14714
Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Supported versions that are affected are Prior to 5.2.44, prior to 6.0.24 and prior to 6.1.12. Easily exploitable vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of Oracle VM VirtualBox. CVSS 3.1 Base Score 4.4 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).
Modified: 2024-11-21
CVE-2020-14715
Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Supported versions that are affected are Prior to 5.2.44, prior to 6.0.24 and prior to 6.1.12. Easily exploitable vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of Oracle VM VirtualBox. CVSS 3.1 Base Score 4.4 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).
Package kernel-modules-virtualbox-un-def updated to version 6.1.12a-alt2.329480.1 for branch sisyphus in task 255188.
Closed vulnerabilities
BDU:2020-03579
Уязвимость компонента Core программного средства виртуализации Oracle VM VirtualBox, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2020-03580
Уязвимость компонента Core программного средства виртуализации Oracle VM VirtualBox, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2020-03581
Уязвимость компонента Core программного средства виртуализации Oracle VM VirtualBox, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации
BDU:2020-03582
Уязвимость компонента Core программного средства виртуализации Oracle VM VirtualBox, позволяющая нарушителю получить доступ на изменение, добавление или удаление данных
BDU:2020-03587
Уязвимость компонента Core программного средства виртуализации Oracle VM VirtualBox, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2020-03590
Уязвимость компонента Core программного средства виртуализации Oracle VM VirtualBox, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации
BDU:2020-03591
Уязвимость компонента Core программного средства виртуализации Oracle VM VirtualBox, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации
BDU:2020-03594
Уязвимость компонента Core программного средства виртуализации Oracle VM VirtualBox, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации
BDU:2020-03595
Уязвимость компонента Core программного средства виртуализации Oracle VM VirtualBox, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации
BDU:2020-03626
Уязвимость компонента Core программного средства виртуализации Oracle VM VirtualBox, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации
BDU:2020-03629
Уязвимость компонента Core программного средства виртуализации Oracle VM VirtualBox, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации
BDU:2020-03630
Уязвимость компонента Core программного средства виртуализации Oracle VM VirtualBox, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации
BDU:2020-03646
Уязвимость компонента Core программного средства виртуализации Oracle VM VirtualBox, позволяющая нарушителю получить полный контроль над приложением
BDU:2020-03647
Уязвимость компонента Core программного средства виртуализации Oracle VM VirtualBox, позволяющая нарушителю получить полный контроль над приложением
BDU:2020-03648
Уязвимость компонента Core программного средства виртуализации Oracle VM VirtualBox, позволяющая нарушителю получить полный контроль над приложением
BDU:2020-03649
Уязвимость компонента Core программного средства виртуализации Oracle VM VirtualBox, позволяющая нарушителю получить полный контроль над приложением
BDU:2020-03650
Уязвимость компонента Core программного средства виртуализации Oracle VM VirtualBox, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации
BDU:2020-03700
Уязвимость компонента Core программного средства виртуализации Oracle VM VirtualBox, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации
BDU:2020-03701
Уязвимость компонента Core программного средства виртуализации Oracle VM VirtualBox, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации
BDU:2020-03702
Уязвимость компонента Core программного средства виртуализации Oracle VM VirtualBox, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации
BDU:2020-03703
Уязвимость компонента Core программного средства виртуализации Oracle VM VirtualBox, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации
BDU:2020-03704
Уязвимость компонента Core программного средства виртуализации Oracle VM VirtualBox, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации
BDU:2020-03771
Уязвимость компонента Core программного средства виртуализации Oracle VM VirtualBox, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации
BDU:2020-03772
Уязвимость компонента Core программного средства виртуализации Oracle VM VirtualBox, позволяющая нарушителю получить полный контроль над приложением
Modified: 2024-11-21
CVE-2020-14628
Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Supported versions that are affected are Prior to 5.2.44, prior to 6.0.24 and prior to 6.1.12. Easily exploitable vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM VirtualBox, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in takeover of Oracle VM VirtualBox. Note: The CVE-2020-14628 is applicable to Windows VM only. CVSS 3.1 Base Score 8.2 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H).
- openSUSE-SU-2020:1486
- openSUSE-SU-2020:1486
- openSUSE-SU-2020:1511
- openSUSE-SU-2020:1511
- GLSA-202101-09
- GLSA-202101-09
- https://www.oracle.com/security-alerts/cpujul2020.html
- https://www.oracle.com/security-alerts/cpujul2020.html
- https://www.zerodayinitiative.com/advisories/ZDI-20-886/
- https://www.zerodayinitiative.com/advisories/ZDI-20-886/
Modified: 2024-11-21
CVE-2020-14629
Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Supported versions that are affected are Prior to 5.2.44, prior to 6.0.24 and prior to 6.1.12. Easily exploitable vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM VirtualBox, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle VM VirtualBox accessible data. CVSS 3.1 Base Score 6.0 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:N/A:N).
- openSUSE-SU-2020:1486
- openSUSE-SU-2020:1486
- openSUSE-SU-2020:1511
- openSUSE-SU-2020:1511
- GLSA-202101-09
- GLSA-202101-09
- https://www.oracle.com/security-alerts/cpujul2020.html
- https://www.oracle.com/security-alerts/cpujul2020.html
- https://www.zerodayinitiative.com/advisories/ZDI-20-887/
- https://www.zerodayinitiative.com/advisories/ZDI-20-887/
Modified: 2024-11-21
CVE-2020-14646
Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Supported versions that are affected are Prior to 5.2.44, prior to 6.0.24 and prior to 6.1.12. Difficult to exploit vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM VirtualBox, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in takeover of Oracle VM VirtualBox. CVSS 3.1 Base Score 7.5 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H).
- openSUSE-SU-2020:1486
- openSUSE-SU-2020:1486
- openSUSE-SU-2020:1511
- openSUSE-SU-2020:1511
- GLSA-202101-09
- GLSA-202101-09
- https://www.oracle.com/security-alerts/cpujul2020.html
- https://www.oracle.com/security-alerts/cpujul2020.html
- https://www.zerodayinitiative.com/advisories/ZDI-20-888/
- https://www.zerodayinitiative.com/advisories/ZDI-20-888/
Modified: 2024-11-21
CVE-2020-14647
Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Supported versions that are affected are Prior to 5.2.44, prior to 6.0.24 and prior to 6.1.12. Difficult to exploit vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM VirtualBox, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in takeover of Oracle VM VirtualBox. CVSS 3.1 Base Score 7.5 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H).
- openSUSE-SU-2020:1486
- openSUSE-SU-2020:1486
- openSUSE-SU-2020:1511
- openSUSE-SU-2020:1511
- GLSA-202101-09
- GLSA-202101-09
- https://www.oracle.com/security-alerts/cpujul2020.html
- https://www.oracle.com/security-alerts/cpujul2020.html
- https://www.zerodayinitiative.com/advisories/ZDI-20-890/
- https://www.zerodayinitiative.com/advisories/ZDI-20-890/
Modified: 2024-11-21
CVE-2020-14648
Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Supported versions that are affected are Prior to 5.2.44, prior to 6.0.24 and prior to 6.1.12. Difficult to exploit vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM VirtualBox, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle VM VirtualBox accessible data. CVSS 3.1 Base Score 5.3 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:N/A:N).
- openSUSE-SU-2020:1486
- openSUSE-SU-2020:1486
- openSUSE-SU-2020:1511
- openSUSE-SU-2020:1511
- GLSA-202101-09
- GLSA-202101-09
- https://www.oracle.com/security-alerts/cpujul2020.html
- https://www.oracle.com/security-alerts/cpujul2020.html
- https://www.zerodayinitiative.com/advisories/ZDI-20-889/
- https://www.zerodayinitiative.com/advisories/ZDI-20-889/
Modified: 2024-11-21
CVE-2020-14649
Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Supported versions that are affected are Prior to 5.2.44, prior to 6.0.24 and prior to 6.1.12. Difficult to exploit vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM VirtualBox, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in takeover of Oracle VM VirtualBox. CVSS 3.1 Base Score 7.5 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H).
- openSUSE-SU-2020:1486
- openSUSE-SU-2020:1486
- openSUSE-SU-2020:1511
- openSUSE-SU-2020:1511
- GLSA-202101-09
- GLSA-202101-09
- https://www.oracle.com/security-alerts/cpujul2020.html
- https://www.oracle.com/security-alerts/cpujul2020.html
- https://www.zerodayinitiative.com/advisories/ZDI-20-891/
- https://www.zerodayinitiative.com/advisories/ZDI-20-891/
Modified: 2024-11-21
CVE-2020-14650
Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Supported versions that are affected are Prior to 5.2.44, prior to 6.0.24 and prior to 6.1.12. Difficult to exploit vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM VirtualBox, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle VM VirtualBox accessible data. CVSS 3.1 Base Score 5.3 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:N/A:N).
- openSUSE-SU-2020:1486
- openSUSE-SU-2020:1486
- openSUSE-SU-2020:1511
- openSUSE-SU-2020:1511
- GLSA-202101-09
- GLSA-202101-09
- https://www.oracle.com/security-alerts/cpujul2020.html
- https://www.oracle.com/security-alerts/cpujul2020.html
- https://www.zerodayinitiative.com/advisories/ZDI-20-892/
- https://www.zerodayinitiative.com/advisories/ZDI-20-892/
Modified: 2024-11-21
CVE-2020-14673
Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Supported versions that are affected are Prior to 5.2.44, prior to 6.0.24 and prior to 6.1.12. Difficult to exploit vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM VirtualBox, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle VM VirtualBox accessible data. CVSS 3.1 Base Score 5.3 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:N/A:N).
- openSUSE-SU-2020:1486
- openSUSE-SU-2020:1486
- openSUSE-SU-2020:1511
- openSUSE-SU-2020:1511
- GLSA-202101-09
- GLSA-202101-09
- https://www.oracle.com/security-alerts/cpujul2020.html
- https://www.oracle.com/security-alerts/cpujul2020.html
- https://www.zerodayinitiative.com/advisories/ZDI-20-898/
- https://www.zerodayinitiative.com/advisories/ZDI-20-898/
Modified: 2024-11-21
CVE-2020-14674
Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Supported versions that are affected are Prior to 5.2.44, prior to 6.0.24 and prior to 6.1.12. Difficult to exploit vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM VirtualBox, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in takeover of Oracle VM VirtualBox. CVSS 3.1 Base Score 7.5 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H).
- openSUSE-SU-2020:1486
- openSUSE-SU-2020:1486
- openSUSE-SU-2020:1511
- openSUSE-SU-2020:1511
- GLSA-202101-09
- GLSA-202101-09
- https://www.oracle.com/security-alerts/cpujul2020.html
- https://www.oracle.com/security-alerts/cpujul2020.html
- https://www.zerodayinitiative.com/advisories/ZDI-20-896/
- https://www.zerodayinitiative.com/advisories/ZDI-20-896/
Modified: 2024-11-21
CVE-2020-14675
Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Supported versions that are affected are Prior to 5.2.44, prior to 6.0.24 and prior to 6.1.12. Difficult to exploit vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM VirtualBox, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in takeover of Oracle VM VirtualBox. CVSS 3.1 Base Score 7.5 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H).
- openSUSE-SU-2020:1486
- openSUSE-SU-2020:1486
- openSUSE-SU-2020:1511
- openSUSE-SU-2020:1511
- GLSA-202101-09
- GLSA-202101-09
- https://www.oracle.com/security-alerts/cpujul2020.html
- https://www.oracle.com/security-alerts/cpujul2020.html
- https://www.zerodayinitiative.com/advisories/ZDI-20-895/
- https://www.zerodayinitiative.com/advisories/ZDI-20-895/
Modified: 2024-11-21
CVE-2020-14676
Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Supported versions that are affected are Prior to 5.2.44, prior to 6.0.24 and prior to 6.1.12. Difficult to exploit vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM VirtualBox, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in takeover of Oracle VM VirtualBox. CVSS 3.1 Base Score 7.5 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H).
- openSUSE-SU-2020:1486
- openSUSE-SU-2020:1486
- openSUSE-SU-2020:1511
- openSUSE-SU-2020:1511
- GLSA-202101-09
- GLSA-202101-09
- https://www.oracle.com/security-alerts/cpujul2020.html
- https://www.oracle.com/security-alerts/cpujul2020.html
- https://www.zerodayinitiative.com/advisories/ZDI-20-894/
- https://www.zerodayinitiative.com/advisories/ZDI-20-894/
Modified: 2024-11-21
CVE-2020-14677
Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Supported versions that are affected are Prior to 5.2.44, prior to 6.0.24 and prior to 6.1.12. Difficult to exploit vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM VirtualBox, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in takeover of Oracle VM VirtualBox. CVSS 3.1 Base Score 7.5 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H).
- openSUSE-SU-2020:1486
- openSUSE-SU-2020:1486
- openSUSE-SU-2020:1511
- openSUSE-SU-2020:1511
- GLSA-202101-09
- GLSA-202101-09
- https://www.oracle.com/security-alerts/cpujul2020.html
- https://www.oracle.com/security-alerts/cpujul2020.html
- https://www.zerodayinitiative.com/advisories/ZDI-20-893/
- https://www.zerodayinitiative.com/advisories/ZDI-20-893/
Modified: 2024-11-21
CVE-2020-14694
Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Supported versions that are affected are Prior to 5.2.44, prior to 6.0.24 and prior to 6.1.12. Difficult to exploit vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM VirtualBox, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle VM VirtualBox accessible data. CVSS 3.1 Base Score 5.3 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:N/A:N).
- openSUSE-SU-2020:1486
- openSUSE-SU-2020:1486
- openSUSE-SU-2020:1511
- openSUSE-SU-2020:1511
- GLSA-202101-09
- GLSA-202101-09
- https://www.oracle.com/security-alerts/cpujul2020.html
- https://www.oracle.com/security-alerts/cpujul2020.html
- https://www.zerodayinitiative.com/advisories/ZDI-20-899/
- https://www.zerodayinitiative.com/advisories/ZDI-20-899/
Modified: 2024-11-21
CVE-2020-14695
Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Supported versions that are affected are Prior to 5.2.44, prior to 6.0.24 and prior to 6.1.12. Difficult to exploit vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM VirtualBox, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle VM VirtualBox accessible data. CVSS 3.1 Base Score 5.3 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:N/A:N).
- openSUSE-SU-2020:1486
- openSUSE-SU-2020:1486
- openSUSE-SU-2020:1511
- openSUSE-SU-2020:1511
- GLSA-202101-09
- GLSA-202101-09
- https://www.oracle.com/security-alerts/cpujul2020.html
- https://www.oracle.com/security-alerts/cpujul2020.html
- https://www.zerodayinitiative.com/advisories/ZDI-20-900/
- https://www.zerodayinitiative.com/advisories/ZDI-20-900/
Modified: 2024-11-21
CVE-2020-14698
Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Supported versions that are affected are Prior to 5.2.44, prior to 6.0.24 and prior to 6.1.12. Difficult to exploit vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM VirtualBox, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle VM VirtualBox accessible data. CVSS 3.1 Base Score 5.3 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:N/A:N).
- openSUSE-SU-2020:1486
- openSUSE-SU-2020:1486
- openSUSE-SU-2020:1511
- openSUSE-SU-2020:1511
- GLSA-202101-09
- GLSA-202101-09
- https://www.oracle.com/security-alerts/cpujul2020.html
- https://www.oracle.com/security-alerts/cpujul2020.html
- https://www.zerodayinitiative.com/advisories/ZDI-20-901/
- https://www.zerodayinitiative.com/advisories/ZDI-20-901/
Modified: 2024-11-21
CVE-2020-14699
Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Supported versions that are affected are Prior to 5.2.44, prior to 6.0.24 and prior to 6.1.12. Difficult to exploit vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM VirtualBox, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in takeover of Oracle VM VirtualBox. CVSS 3.1 Base Score 7.5 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H).
- openSUSE-SU-2020:1486
- openSUSE-SU-2020:1486
- openSUSE-SU-2020:1511
- openSUSE-SU-2020:1511
- GLSA-202101-09
- GLSA-202101-09
- https://www.oracle.com/security-alerts/cpujul2020.html
- https://www.oracle.com/security-alerts/cpujul2020.html
- https://www.zerodayinitiative.com/advisories/ZDI-20-902/
- https://www.zerodayinitiative.com/advisories/ZDI-20-902/
Modified: 2024-11-21
CVE-2020-14700
Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Supported versions that are affected are Prior to 5.2.44, prior to 6.0.24 and prior to 6.1.12. Difficult to exploit vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM VirtualBox, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle VM VirtualBox accessible data. CVSS 3.1 Base Score 5.3 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:N/A:N).
- openSUSE-SU-2020:1486
- openSUSE-SU-2020:1486
- openSUSE-SU-2020:1511
- openSUSE-SU-2020:1511
- GLSA-202101-09
- GLSA-202101-09
- https://www.oracle.com/security-alerts/cpujul2020.html
- https://www.oracle.com/security-alerts/cpujul2020.html
- https://www.zerodayinitiative.com/advisories/ZDI-20-903/
- https://www.zerodayinitiative.com/advisories/ZDI-20-903/
Modified: 2024-11-21
CVE-2020-14703
Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Supported versions that are affected are Prior to 5.2.44, prior to 6.0.24 and prior to 6.1.12. Easily exploitable vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM VirtualBox, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle VM VirtualBox accessible data. CVSS 3.1 Base Score 6.0 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:N/A:N).
- openSUSE-SU-2020:1486
- openSUSE-SU-2020:1486
- openSUSE-SU-2020:1511
- openSUSE-SU-2020:1511
- GLSA-202101-09
- GLSA-202101-09
- https://www.oracle.com/security-alerts/cpujul2020.html
- https://www.oracle.com/security-alerts/cpujul2020.html
- https://www.zerodayinitiative.com/advisories/ZDI-20-905/
- https://www.zerodayinitiative.com/advisories/ZDI-20-905/
Modified: 2024-11-21
CVE-2020-14704
Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Supported versions that are affected are Prior to 5.2.44, prior to 6.0.24 and prior to 6.1.12. Easily exploitable vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM VirtualBox, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle VM VirtualBox accessible data. CVSS 3.1 Base Score 6.0 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:N/A:N).
- openSUSE-SU-2020:1486
- openSUSE-SU-2020:1486
- openSUSE-SU-2020:1511
- openSUSE-SU-2020:1511
- GLSA-202101-09
- GLSA-202101-09
- https://www.oracle.com/security-alerts/cpujul2020.html
- https://www.oracle.com/security-alerts/cpujul2020.html
- https://www.zerodayinitiative.com/advisories/ZDI-20-904/
- https://www.zerodayinitiative.com/advisories/ZDI-20-904/
Modified: 2024-11-21
CVE-2020-14707
Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Supported versions that are affected are Prior to 5.2.44, prior to 6.0.24 and prior to 6.1.12. Easily exploitable vulnerability allows low privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of Oracle VM VirtualBox. CVSS 3.1 Base Score 5.0 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:H).
Modified: 2024-11-21
CVE-2020-14712
Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Supported versions that are affected are Prior to 5.2.44, prior to 6.0.24 and prior to 6.1.12. Easily exploitable vulnerability allows low privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle VM VirtualBox accessible data. CVSS 3.1 Base Score 5.0 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:H/A:N).
Modified: 2024-11-21
CVE-2020-14713
Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Supported versions that are affected are Prior to 5.2.44, prior to 6.0.24 and prior to 6.1.12. Difficult to exploit vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM VirtualBox, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in takeover of Oracle VM VirtualBox. CVSS 3.1 Base Score 7.5 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H).
Modified: 2024-11-21
CVE-2020-14714
Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Supported versions that are affected are Prior to 5.2.44, prior to 6.0.24 and prior to 6.1.12. Easily exploitable vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of Oracle VM VirtualBox. CVSS 3.1 Base Score 4.4 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).
Modified: 2024-11-21
CVE-2020-14715
Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Supported versions that are affected are Prior to 5.2.44, prior to 6.0.24 and prior to 6.1.12. Easily exploitable vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of Oracle VM VirtualBox. CVSS 3.1 Base Score 4.4 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).
Package kernel-modules-virtualbox-std-def updated to version 6.1.12a-alt2.328755.1 for branch sisyphus in task 255188.
Closed vulnerabilities
BDU:2020-03579
Уязвимость компонента Core программного средства виртуализации Oracle VM VirtualBox, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2020-03580
Уязвимость компонента Core программного средства виртуализации Oracle VM VirtualBox, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2020-03581
Уязвимость компонента Core программного средства виртуализации Oracle VM VirtualBox, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации
BDU:2020-03582
Уязвимость компонента Core программного средства виртуализации Oracle VM VirtualBox, позволяющая нарушителю получить доступ на изменение, добавление или удаление данных
BDU:2020-03587
Уязвимость компонента Core программного средства виртуализации Oracle VM VirtualBox, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2020-03590
Уязвимость компонента Core программного средства виртуализации Oracle VM VirtualBox, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации
BDU:2020-03591
Уязвимость компонента Core программного средства виртуализации Oracle VM VirtualBox, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации
BDU:2020-03594
Уязвимость компонента Core программного средства виртуализации Oracle VM VirtualBox, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации
BDU:2020-03595
Уязвимость компонента Core программного средства виртуализации Oracle VM VirtualBox, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации
BDU:2020-03626
Уязвимость компонента Core программного средства виртуализации Oracle VM VirtualBox, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации
BDU:2020-03629
Уязвимость компонента Core программного средства виртуализации Oracle VM VirtualBox, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации
BDU:2020-03630
Уязвимость компонента Core программного средства виртуализации Oracle VM VirtualBox, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации
BDU:2020-03646
Уязвимость компонента Core программного средства виртуализации Oracle VM VirtualBox, позволяющая нарушителю получить полный контроль над приложением
BDU:2020-03647
Уязвимость компонента Core программного средства виртуализации Oracle VM VirtualBox, позволяющая нарушителю получить полный контроль над приложением
BDU:2020-03648
Уязвимость компонента Core программного средства виртуализации Oracle VM VirtualBox, позволяющая нарушителю получить полный контроль над приложением
BDU:2020-03649
Уязвимость компонента Core программного средства виртуализации Oracle VM VirtualBox, позволяющая нарушителю получить полный контроль над приложением
BDU:2020-03650
Уязвимость компонента Core программного средства виртуализации Oracle VM VirtualBox, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации
BDU:2020-03700
Уязвимость компонента Core программного средства виртуализации Oracle VM VirtualBox, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации
BDU:2020-03701
Уязвимость компонента Core программного средства виртуализации Oracle VM VirtualBox, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации
BDU:2020-03702
Уязвимость компонента Core программного средства виртуализации Oracle VM VirtualBox, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации
BDU:2020-03703
Уязвимость компонента Core программного средства виртуализации Oracle VM VirtualBox, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации
BDU:2020-03704
Уязвимость компонента Core программного средства виртуализации Oracle VM VirtualBox, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации
BDU:2020-03771
Уязвимость компонента Core программного средства виртуализации Oracle VM VirtualBox, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации
BDU:2020-03772
Уязвимость компонента Core программного средства виртуализации Oracle VM VirtualBox, позволяющая нарушителю получить полный контроль над приложением
Modified: 2024-11-21
CVE-2020-14628
Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Supported versions that are affected are Prior to 5.2.44, prior to 6.0.24 and prior to 6.1.12. Easily exploitable vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM VirtualBox, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in takeover of Oracle VM VirtualBox. Note: The CVE-2020-14628 is applicable to Windows VM only. CVSS 3.1 Base Score 8.2 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H).
- openSUSE-SU-2020:1486
- openSUSE-SU-2020:1486
- openSUSE-SU-2020:1511
- openSUSE-SU-2020:1511
- GLSA-202101-09
- GLSA-202101-09
- https://www.oracle.com/security-alerts/cpujul2020.html
- https://www.oracle.com/security-alerts/cpujul2020.html
- https://www.zerodayinitiative.com/advisories/ZDI-20-886/
- https://www.zerodayinitiative.com/advisories/ZDI-20-886/
Modified: 2024-11-21
CVE-2020-14629
Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Supported versions that are affected are Prior to 5.2.44, prior to 6.0.24 and prior to 6.1.12. Easily exploitable vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM VirtualBox, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle VM VirtualBox accessible data. CVSS 3.1 Base Score 6.0 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:N/A:N).
- openSUSE-SU-2020:1486
- openSUSE-SU-2020:1486
- openSUSE-SU-2020:1511
- openSUSE-SU-2020:1511
- GLSA-202101-09
- GLSA-202101-09
- https://www.oracle.com/security-alerts/cpujul2020.html
- https://www.oracle.com/security-alerts/cpujul2020.html
- https://www.zerodayinitiative.com/advisories/ZDI-20-887/
- https://www.zerodayinitiative.com/advisories/ZDI-20-887/
Modified: 2024-11-21
CVE-2020-14646
Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Supported versions that are affected are Prior to 5.2.44, prior to 6.0.24 and prior to 6.1.12. Difficult to exploit vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM VirtualBox, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in takeover of Oracle VM VirtualBox. CVSS 3.1 Base Score 7.5 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H).
- openSUSE-SU-2020:1486
- openSUSE-SU-2020:1486
- openSUSE-SU-2020:1511
- openSUSE-SU-2020:1511
- GLSA-202101-09
- GLSA-202101-09
- https://www.oracle.com/security-alerts/cpujul2020.html
- https://www.oracle.com/security-alerts/cpujul2020.html
- https://www.zerodayinitiative.com/advisories/ZDI-20-888/
- https://www.zerodayinitiative.com/advisories/ZDI-20-888/
Modified: 2024-11-21
CVE-2020-14647
Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Supported versions that are affected are Prior to 5.2.44, prior to 6.0.24 and prior to 6.1.12. Difficult to exploit vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM VirtualBox, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in takeover of Oracle VM VirtualBox. CVSS 3.1 Base Score 7.5 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H).
- openSUSE-SU-2020:1486
- openSUSE-SU-2020:1486
- openSUSE-SU-2020:1511
- openSUSE-SU-2020:1511
- GLSA-202101-09
- GLSA-202101-09
- https://www.oracle.com/security-alerts/cpujul2020.html
- https://www.oracle.com/security-alerts/cpujul2020.html
- https://www.zerodayinitiative.com/advisories/ZDI-20-890/
- https://www.zerodayinitiative.com/advisories/ZDI-20-890/
Modified: 2024-11-21
CVE-2020-14648
Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Supported versions that are affected are Prior to 5.2.44, prior to 6.0.24 and prior to 6.1.12. Difficult to exploit vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM VirtualBox, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle VM VirtualBox accessible data. CVSS 3.1 Base Score 5.3 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:N/A:N).
- openSUSE-SU-2020:1486
- openSUSE-SU-2020:1486
- openSUSE-SU-2020:1511
- openSUSE-SU-2020:1511
- GLSA-202101-09
- GLSA-202101-09
- https://www.oracle.com/security-alerts/cpujul2020.html
- https://www.oracle.com/security-alerts/cpujul2020.html
- https://www.zerodayinitiative.com/advisories/ZDI-20-889/
- https://www.zerodayinitiative.com/advisories/ZDI-20-889/
Modified: 2024-11-21
CVE-2020-14649
Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Supported versions that are affected are Prior to 5.2.44, prior to 6.0.24 and prior to 6.1.12. Difficult to exploit vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM VirtualBox, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in takeover of Oracle VM VirtualBox. CVSS 3.1 Base Score 7.5 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H).
- openSUSE-SU-2020:1486
- openSUSE-SU-2020:1486
- openSUSE-SU-2020:1511
- openSUSE-SU-2020:1511
- GLSA-202101-09
- GLSA-202101-09
- https://www.oracle.com/security-alerts/cpujul2020.html
- https://www.oracle.com/security-alerts/cpujul2020.html
- https://www.zerodayinitiative.com/advisories/ZDI-20-891/
- https://www.zerodayinitiative.com/advisories/ZDI-20-891/
Modified: 2024-11-21
CVE-2020-14650
Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Supported versions that are affected are Prior to 5.2.44, prior to 6.0.24 and prior to 6.1.12. Difficult to exploit vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM VirtualBox, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle VM VirtualBox accessible data. CVSS 3.1 Base Score 5.3 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:N/A:N).
- openSUSE-SU-2020:1486
- openSUSE-SU-2020:1486
- openSUSE-SU-2020:1511
- openSUSE-SU-2020:1511
- GLSA-202101-09
- GLSA-202101-09
- https://www.oracle.com/security-alerts/cpujul2020.html
- https://www.oracle.com/security-alerts/cpujul2020.html
- https://www.zerodayinitiative.com/advisories/ZDI-20-892/
- https://www.zerodayinitiative.com/advisories/ZDI-20-892/
Modified: 2024-11-21
CVE-2020-14673
Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Supported versions that are affected are Prior to 5.2.44, prior to 6.0.24 and prior to 6.1.12. Difficult to exploit vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM VirtualBox, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle VM VirtualBox accessible data. CVSS 3.1 Base Score 5.3 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:N/A:N).
- openSUSE-SU-2020:1486
- openSUSE-SU-2020:1486
- openSUSE-SU-2020:1511
- openSUSE-SU-2020:1511
- GLSA-202101-09
- GLSA-202101-09
- https://www.oracle.com/security-alerts/cpujul2020.html
- https://www.oracle.com/security-alerts/cpujul2020.html
- https://www.zerodayinitiative.com/advisories/ZDI-20-898/
- https://www.zerodayinitiative.com/advisories/ZDI-20-898/
Modified: 2024-11-21
CVE-2020-14674
Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Supported versions that are affected are Prior to 5.2.44, prior to 6.0.24 and prior to 6.1.12. Difficult to exploit vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM VirtualBox, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in takeover of Oracle VM VirtualBox. CVSS 3.1 Base Score 7.5 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H).
- openSUSE-SU-2020:1486
- openSUSE-SU-2020:1486
- openSUSE-SU-2020:1511
- openSUSE-SU-2020:1511
- GLSA-202101-09
- GLSA-202101-09
- https://www.oracle.com/security-alerts/cpujul2020.html
- https://www.oracle.com/security-alerts/cpujul2020.html
- https://www.zerodayinitiative.com/advisories/ZDI-20-896/
- https://www.zerodayinitiative.com/advisories/ZDI-20-896/
Modified: 2024-11-21
CVE-2020-14675
Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Supported versions that are affected are Prior to 5.2.44, prior to 6.0.24 and prior to 6.1.12. Difficult to exploit vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM VirtualBox, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in takeover of Oracle VM VirtualBox. CVSS 3.1 Base Score 7.5 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H).
- openSUSE-SU-2020:1486
- openSUSE-SU-2020:1486
- openSUSE-SU-2020:1511
- openSUSE-SU-2020:1511
- GLSA-202101-09
- GLSA-202101-09
- https://www.oracle.com/security-alerts/cpujul2020.html
- https://www.oracle.com/security-alerts/cpujul2020.html
- https://www.zerodayinitiative.com/advisories/ZDI-20-895/
- https://www.zerodayinitiative.com/advisories/ZDI-20-895/
Modified: 2024-11-21
CVE-2020-14676
Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Supported versions that are affected are Prior to 5.2.44, prior to 6.0.24 and prior to 6.1.12. Difficult to exploit vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM VirtualBox, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in takeover of Oracle VM VirtualBox. CVSS 3.1 Base Score 7.5 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H).
- openSUSE-SU-2020:1486
- openSUSE-SU-2020:1486
- openSUSE-SU-2020:1511
- openSUSE-SU-2020:1511
- GLSA-202101-09
- GLSA-202101-09
- https://www.oracle.com/security-alerts/cpujul2020.html
- https://www.oracle.com/security-alerts/cpujul2020.html
- https://www.zerodayinitiative.com/advisories/ZDI-20-894/
- https://www.zerodayinitiative.com/advisories/ZDI-20-894/
Modified: 2024-11-21
CVE-2020-14677
Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Supported versions that are affected are Prior to 5.2.44, prior to 6.0.24 and prior to 6.1.12. Difficult to exploit vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM VirtualBox, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in takeover of Oracle VM VirtualBox. CVSS 3.1 Base Score 7.5 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H).
- openSUSE-SU-2020:1486
- openSUSE-SU-2020:1486
- openSUSE-SU-2020:1511
- openSUSE-SU-2020:1511
- GLSA-202101-09
- GLSA-202101-09
- https://www.oracle.com/security-alerts/cpujul2020.html
- https://www.oracle.com/security-alerts/cpujul2020.html
- https://www.zerodayinitiative.com/advisories/ZDI-20-893/
- https://www.zerodayinitiative.com/advisories/ZDI-20-893/
Modified: 2024-11-21
CVE-2020-14694
Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Supported versions that are affected are Prior to 5.2.44, prior to 6.0.24 and prior to 6.1.12. Difficult to exploit vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM VirtualBox, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle VM VirtualBox accessible data. CVSS 3.1 Base Score 5.3 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:N/A:N).
- openSUSE-SU-2020:1486
- openSUSE-SU-2020:1486
- openSUSE-SU-2020:1511
- openSUSE-SU-2020:1511
- GLSA-202101-09
- GLSA-202101-09
- https://www.oracle.com/security-alerts/cpujul2020.html
- https://www.oracle.com/security-alerts/cpujul2020.html
- https://www.zerodayinitiative.com/advisories/ZDI-20-899/
- https://www.zerodayinitiative.com/advisories/ZDI-20-899/
Modified: 2024-11-21
CVE-2020-14695
Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Supported versions that are affected are Prior to 5.2.44, prior to 6.0.24 and prior to 6.1.12. Difficult to exploit vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM VirtualBox, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle VM VirtualBox accessible data. CVSS 3.1 Base Score 5.3 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:N/A:N).
- openSUSE-SU-2020:1486
- openSUSE-SU-2020:1486
- openSUSE-SU-2020:1511
- openSUSE-SU-2020:1511
- GLSA-202101-09
- GLSA-202101-09
- https://www.oracle.com/security-alerts/cpujul2020.html
- https://www.oracle.com/security-alerts/cpujul2020.html
- https://www.zerodayinitiative.com/advisories/ZDI-20-900/
- https://www.zerodayinitiative.com/advisories/ZDI-20-900/
Modified: 2024-11-21
CVE-2020-14698
Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Supported versions that are affected are Prior to 5.2.44, prior to 6.0.24 and prior to 6.1.12. Difficult to exploit vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM VirtualBox, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle VM VirtualBox accessible data. CVSS 3.1 Base Score 5.3 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:N/A:N).
- openSUSE-SU-2020:1486
- openSUSE-SU-2020:1486
- openSUSE-SU-2020:1511
- openSUSE-SU-2020:1511
- GLSA-202101-09
- GLSA-202101-09
- https://www.oracle.com/security-alerts/cpujul2020.html
- https://www.oracle.com/security-alerts/cpujul2020.html
- https://www.zerodayinitiative.com/advisories/ZDI-20-901/
- https://www.zerodayinitiative.com/advisories/ZDI-20-901/
Modified: 2024-11-21
CVE-2020-14699
Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Supported versions that are affected are Prior to 5.2.44, prior to 6.0.24 and prior to 6.1.12. Difficult to exploit vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM VirtualBox, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in takeover of Oracle VM VirtualBox. CVSS 3.1 Base Score 7.5 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H).
- openSUSE-SU-2020:1486
- openSUSE-SU-2020:1486
- openSUSE-SU-2020:1511
- openSUSE-SU-2020:1511
- GLSA-202101-09
- GLSA-202101-09
- https://www.oracle.com/security-alerts/cpujul2020.html
- https://www.oracle.com/security-alerts/cpujul2020.html
- https://www.zerodayinitiative.com/advisories/ZDI-20-902/
- https://www.zerodayinitiative.com/advisories/ZDI-20-902/
Modified: 2024-11-21
CVE-2020-14700
Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Supported versions that are affected are Prior to 5.2.44, prior to 6.0.24 and prior to 6.1.12. Difficult to exploit vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM VirtualBox, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle VM VirtualBox accessible data. CVSS 3.1 Base Score 5.3 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:N/A:N).
- openSUSE-SU-2020:1486
- openSUSE-SU-2020:1486
- openSUSE-SU-2020:1511
- openSUSE-SU-2020:1511
- GLSA-202101-09
- GLSA-202101-09
- https://www.oracle.com/security-alerts/cpujul2020.html
- https://www.oracle.com/security-alerts/cpujul2020.html
- https://www.zerodayinitiative.com/advisories/ZDI-20-903/
- https://www.zerodayinitiative.com/advisories/ZDI-20-903/
Modified: 2024-11-21
CVE-2020-14703
Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Supported versions that are affected are Prior to 5.2.44, prior to 6.0.24 and prior to 6.1.12. Easily exploitable vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM VirtualBox, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle VM VirtualBox accessible data. CVSS 3.1 Base Score 6.0 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:N/A:N).
- openSUSE-SU-2020:1486
- openSUSE-SU-2020:1486
- openSUSE-SU-2020:1511
- openSUSE-SU-2020:1511
- GLSA-202101-09
- GLSA-202101-09
- https://www.oracle.com/security-alerts/cpujul2020.html
- https://www.oracle.com/security-alerts/cpujul2020.html
- https://www.zerodayinitiative.com/advisories/ZDI-20-905/
- https://www.zerodayinitiative.com/advisories/ZDI-20-905/
Modified: 2024-11-21
CVE-2020-14704
Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Supported versions that are affected are Prior to 5.2.44, prior to 6.0.24 and prior to 6.1.12. Easily exploitable vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM VirtualBox, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle VM VirtualBox accessible data. CVSS 3.1 Base Score 6.0 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:N/A:N).
- openSUSE-SU-2020:1486
- openSUSE-SU-2020:1486
- openSUSE-SU-2020:1511
- openSUSE-SU-2020:1511
- GLSA-202101-09
- GLSA-202101-09
- https://www.oracle.com/security-alerts/cpujul2020.html
- https://www.oracle.com/security-alerts/cpujul2020.html
- https://www.zerodayinitiative.com/advisories/ZDI-20-904/
- https://www.zerodayinitiative.com/advisories/ZDI-20-904/
Modified: 2024-11-21
CVE-2020-14707
Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Supported versions that are affected are Prior to 5.2.44, prior to 6.0.24 and prior to 6.1.12. Easily exploitable vulnerability allows low privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of Oracle VM VirtualBox. CVSS 3.1 Base Score 5.0 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:H).
Modified: 2024-11-21
CVE-2020-14712
Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Supported versions that are affected are Prior to 5.2.44, prior to 6.0.24 and prior to 6.1.12. Easily exploitable vulnerability allows low privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle VM VirtualBox accessible data. CVSS 3.1 Base Score 5.0 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:H/A:N).
Modified: 2024-11-21
CVE-2020-14713
Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Supported versions that are affected are Prior to 5.2.44, prior to 6.0.24 and prior to 6.1.12. Difficult to exploit vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM VirtualBox, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in takeover of Oracle VM VirtualBox. CVSS 3.1 Base Score 7.5 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H).
Modified: 2024-11-21
CVE-2020-14714
Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Supported versions that are affected are Prior to 5.2.44, prior to 6.0.24 and prior to 6.1.12. Easily exploitable vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of Oracle VM VirtualBox. CVSS 3.1 Base Score 4.4 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).
Modified: 2024-11-21
CVE-2020-14715
Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Supported versions that are affected are Prior to 5.2.44, prior to 6.0.24 and prior to 6.1.12. Easily exploitable vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of Oracle VM VirtualBox. CVSS 3.1 Base Score 4.4 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).
Package kernel-modules-virtualbox-addition-std-def updated to version 6.1.12a-alt1.328755.1 for branch sisyphus in task 255188.
Closed vulnerabilities
BDU:2020-03579
Уязвимость компонента Core программного средства виртуализации Oracle VM VirtualBox, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2020-03580
Уязвимость компонента Core программного средства виртуализации Oracle VM VirtualBox, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2020-03581
Уязвимость компонента Core программного средства виртуализации Oracle VM VirtualBox, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации
BDU:2020-03582
Уязвимость компонента Core программного средства виртуализации Oracle VM VirtualBox, позволяющая нарушителю получить доступ на изменение, добавление или удаление данных
BDU:2020-03587
Уязвимость компонента Core программного средства виртуализации Oracle VM VirtualBox, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2020-03590
Уязвимость компонента Core программного средства виртуализации Oracle VM VirtualBox, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации
BDU:2020-03591
Уязвимость компонента Core программного средства виртуализации Oracle VM VirtualBox, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации
BDU:2020-03594
Уязвимость компонента Core программного средства виртуализации Oracle VM VirtualBox, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации
BDU:2020-03595
Уязвимость компонента Core программного средства виртуализации Oracle VM VirtualBox, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации
BDU:2020-03626
Уязвимость компонента Core программного средства виртуализации Oracle VM VirtualBox, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации
BDU:2020-03629
Уязвимость компонента Core программного средства виртуализации Oracle VM VirtualBox, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации
BDU:2020-03630
Уязвимость компонента Core программного средства виртуализации Oracle VM VirtualBox, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации
BDU:2020-03646
Уязвимость компонента Core программного средства виртуализации Oracle VM VirtualBox, позволяющая нарушителю получить полный контроль над приложением
BDU:2020-03647
Уязвимость компонента Core программного средства виртуализации Oracle VM VirtualBox, позволяющая нарушителю получить полный контроль над приложением
BDU:2020-03648
Уязвимость компонента Core программного средства виртуализации Oracle VM VirtualBox, позволяющая нарушителю получить полный контроль над приложением
BDU:2020-03649
Уязвимость компонента Core программного средства виртуализации Oracle VM VirtualBox, позволяющая нарушителю получить полный контроль над приложением
BDU:2020-03650
Уязвимость компонента Core программного средства виртуализации Oracle VM VirtualBox, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации
BDU:2020-03700
Уязвимость компонента Core программного средства виртуализации Oracle VM VirtualBox, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации
BDU:2020-03701
Уязвимость компонента Core программного средства виртуализации Oracle VM VirtualBox, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации
BDU:2020-03702
Уязвимость компонента Core программного средства виртуализации Oracle VM VirtualBox, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации
BDU:2020-03703
Уязвимость компонента Core программного средства виртуализации Oracle VM VirtualBox, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации
BDU:2020-03704
Уязвимость компонента Core программного средства виртуализации Oracle VM VirtualBox, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации
BDU:2020-03771
Уязвимость компонента Core программного средства виртуализации Oracle VM VirtualBox, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации
BDU:2020-03772
Уязвимость компонента Core программного средства виртуализации Oracle VM VirtualBox, позволяющая нарушителю получить полный контроль над приложением
Modified: 2024-11-21
CVE-2020-14628
Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Supported versions that are affected are Prior to 5.2.44, prior to 6.0.24 and prior to 6.1.12. Easily exploitable vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM VirtualBox, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in takeover of Oracle VM VirtualBox. Note: The CVE-2020-14628 is applicable to Windows VM only. CVSS 3.1 Base Score 8.2 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H).
- openSUSE-SU-2020:1486
- openSUSE-SU-2020:1486
- openSUSE-SU-2020:1511
- openSUSE-SU-2020:1511
- GLSA-202101-09
- GLSA-202101-09
- https://www.oracle.com/security-alerts/cpujul2020.html
- https://www.oracle.com/security-alerts/cpujul2020.html
- https://www.zerodayinitiative.com/advisories/ZDI-20-886/
- https://www.zerodayinitiative.com/advisories/ZDI-20-886/
Modified: 2024-11-21
CVE-2020-14629
Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Supported versions that are affected are Prior to 5.2.44, prior to 6.0.24 and prior to 6.1.12. Easily exploitable vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM VirtualBox, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle VM VirtualBox accessible data. CVSS 3.1 Base Score 6.0 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:N/A:N).
- openSUSE-SU-2020:1486
- openSUSE-SU-2020:1486
- openSUSE-SU-2020:1511
- openSUSE-SU-2020:1511
- GLSA-202101-09
- GLSA-202101-09
- https://www.oracle.com/security-alerts/cpujul2020.html
- https://www.oracle.com/security-alerts/cpujul2020.html
- https://www.zerodayinitiative.com/advisories/ZDI-20-887/
- https://www.zerodayinitiative.com/advisories/ZDI-20-887/
Modified: 2024-11-21
CVE-2020-14646
Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Supported versions that are affected are Prior to 5.2.44, prior to 6.0.24 and prior to 6.1.12. Difficult to exploit vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM VirtualBox, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in takeover of Oracle VM VirtualBox. CVSS 3.1 Base Score 7.5 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H).
- openSUSE-SU-2020:1486
- openSUSE-SU-2020:1486
- openSUSE-SU-2020:1511
- openSUSE-SU-2020:1511
- GLSA-202101-09
- GLSA-202101-09
- https://www.oracle.com/security-alerts/cpujul2020.html
- https://www.oracle.com/security-alerts/cpujul2020.html
- https://www.zerodayinitiative.com/advisories/ZDI-20-888/
- https://www.zerodayinitiative.com/advisories/ZDI-20-888/
Modified: 2024-11-21
CVE-2020-14647
Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Supported versions that are affected are Prior to 5.2.44, prior to 6.0.24 and prior to 6.1.12. Difficult to exploit vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM VirtualBox, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in takeover of Oracle VM VirtualBox. CVSS 3.1 Base Score 7.5 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H).
- openSUSE-SU-2020:1486
- openSUSE-SU-2020:1486
- openSUSE-SU-2020:1511
- openSUSE-SU-2020:1511
- GLSA-202101-09
- GLSA-202101-09
- https://www.oracle.com/security-alerts/cpujul2020.html
- https://www.oracle.com/security-alerts/cpujul2020.html
- https://www.zerodayinitiative.com/advisories/ZDI-20-890/
- https://www.zerodayinitiative.com/advisories/ZDI-20-890/
Modified: 2024-11-21
CVE-2020-14648
Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Supported versions that are affected are Prior to 5.2.44, prior to 6.0.24 and prior to 6.1.12. Difficult to exploit vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM VirtualBox, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle VM VirtualBox accessible data. CVSS 3.1 Base Score 5.3 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:N/A:N).
- openSUSE-SU-2020:1486
- openSUSE-SU-2020:1486
- openSUSE-SU-2020:1511
- openSUSE-SU-2020:1511
- GLSA-202101-09
- GLSA-202101-09
- https://www.oracle.com/security-alerts/cpujul2020.html
- https://www.oracle.com/security-alerts/cpujul2020.html
- https://www.zerodayinitiative.com/advisories/ZDI-20-889/
- https://www.zerodayinitiative.com/advisories/ZDI-20-889/
Modified: 2024-11-21
CVE-2020-14649
Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Supported versions that are affected are Prior to 5.2.44, prior to 6.0.24 and prior to 6.1.12. Difficult to exploit vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM VirtualBox, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in takeover of Oracle VM VirtualBox. CVSS 3.1 Base Score 7.5 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H).
- openSUSE-SU-2020:1486
- openSUSE-SU-2020:1486
- openSUSE-SU-2020:1511
- openSUSE-SU-2020:1511
- GLSA-202101-09
- GLSA-202101-09
- https://www.oracle.com/security-alerts/cpujul2020.html
- https://www.oracle.com/security-alerts/cpujul2020.html
- https://www.zerodayinitiative.com/advisories/ZDI-20-891/
- https://www.zerodayinitiative.com/advisories/ZDI-20-891/
Modified: 2024-11-21
CVE-2020-14650
Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Supported versions that are affected are Prior to 5.2.44, prior to 6.0.24 and prior to 6.1.12. Difficult to exploit vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM VirtualBox, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle VM VirtualBox accessible data. CVSS 3.1 Base Score 5.3 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:N/A:N).
- openSUSE-SU-2020:1486
- openSUSE-SU-2020:1486
- openSUSE-SU-2020:1511
- openSUSE-SU-2020:1511
- GLSA-202101-09
- GLSA-202101-09
- https://www.oracle.com/security-alerts/cpujul2020.html
- https://www.oracle.com/security-alerts/cpujul2020.html
- https://www.zerodayinitiative.com/advisories/ZDI-20-892/
- https://www.zerodayinitiative.com/advisories/ZDI-20-892/
Modified: 2024-11-21
CVE-2020-14673
Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Supported versions that are affected are Prior to 5.2.44, prior to 6.0.24 and prior to 6.1.12. Difficult to exploit vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM VirtualBox, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle VM VirtualBox accessible data. CVSS 3.1 Base Score 5.3 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:N/A:N).
- openSUSE-SU-2020:1486
- openSUSE-SU-2020:1486
- openSUSE-SU-2020:1511
- openSUSE-SU-2020:1511
- GLSA-202101-09
- GLSA-202101-09
- https://www.oracle.com/security-alerts/cpujul2020.html
- https://www.oracle.com/security-alerts/cpujul2020.html
- https://www.zerodayinitiative.com/advisories/ZDI-20-898/
- https://www.zerodayinitiative.com/advisories/ZDI-20-898/
Modified: 2024-11-21
CVE-2020-14674
Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Supported versions that are affected are Prior to 5.2.44, prior to 6.0.24 and prior to 6.1.12. Difficult to exploit vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM VirtualBox, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in takeover of Oracle VM VirtualBox. CVSS 3.1 Base Score 7.5 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H).
- openSUSE-SU-2020:1486
- openSUSE-SU-2020:1486
- openSUSE-SU-2020:1511
- openSUSE-SU-2020:1511
- GLSA-202101-09
- GLSA-202101-09
- https://www.oracle.com/security-alerts/cpujul2020.html
- https://www.oracle.com/security-alerts/cpujul2020.html
- https://www.zerodayinitiative.com/advisories/ZDI-20-896/
- https://www.zerodayinitiative.com/advisories/ZDI-20-896/
Modified: 2024-11-21
CVE-2020-14675
Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Supported versions that are affected are Prior to 5.2.44, prior to 6.0.24 and prior to 6.1.12. Difficult to exploit vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM VirtualBox, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in takeover of Oracle VM VirtualBox. CVSS 3.1 Base Score 7.5 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H).
- openSUSE-SU-2020:1486
- openSUSE-SU-2020:1486
- openSUSE-SU-2020:1511
- openSUSE-SU-2020:1511
- GLSA-202101-09
- GLSA-202101-09
- https://www.oracle.com/security-alerts/cpujul2020.html
- https://www.oracle.com/security-alerts/cpujul2020.html
- https://www.zerodayinitiative.com/advisories/ZDI-20-895/
- https://www.zerodayinitiative.com/advisories/ZDI-20-895/
Modified: 2024-11-21
CVE-2020-14676
Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Supported versions that are affected are Prior to 5.2.44, prior to 6.0.24 and prior to 6.1.12. Difficult to exploit vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM VirtualBox, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in takeover of Oracle VM VirtualBox. CVSS 3.1 Base Score 7.5 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H).
- openSUSE-SU-2020:1486
- openSUSE-SU-2020:1486
- openSUSE-SU-2020:1511
- openSUSE-SU-2020:1511
- GLSA-202101-09
- GLSA-202101-09
- https://www.oracle.com/security-alerts/cpujul2020.html
- https://www.oracle.com/security-alerts/cpujul2020.html
- https://www.zerodayinitiative.com/advisories/ZDI-20-894/
- https://www.zerodayinitiative.com/advisories/ZDI-20-894/
Modified: 2024-11-21
CVE-2020-14677
Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Supported versions that are affected are Prior to 5.2.44, prior to 6.0.24 and prior to 6.1.12. Difficult to exploit vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM VirtualBox, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in takeover of Oracle VM VirtualBox. CVSS 3.1 Base Score 7.5 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H).
- openSUSE-SU-2020:1486
- openSUSE-SU-2020:1486
- openSUSE-SU-2020:1511
- openSUSE-SU-2020:1511
- GLSA-202101-09
- GLSA-202101-09
- https://www.oracle.com/security-alerts/cpujul2020.html
- https://www.oracle.com/security-alerts/cpujul2020.html
- https://www.zerodayinitiative.com/advisories/ZDI-20-893/
- https://www.zerodayinitiative.com/advisories/ZDI-20-893/
Modified: 2024-11-21
CVE-2020-14694
Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Supported versions that are affected are Prior to 5.2.44, prior to 6.0.24 and prior to 6.1.12. Difficult to exploit vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM VirtualBox, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle VM VirtualBox accessible data. CVSS 3.1 Base Score 5.3 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:N/A:N).
- openSUSE-SU-2020:1486
- openSUSE-SU-2020:1486
- openSUSE-SU-2020:1511
- openSUSE-SU-2020:1511
- GLSA-202101-09
- GLSA-202101-09
- https://www.oracle.com/security-alerts/cpujul2020.html
- https://www.oracle.com/security-alerts/cpujul2020.html
- https://www.zerodayinitiative.com/advisories/ZDI-20-899/
- https://www.zerodayinitiative.com/advisories/ZDI-20-899/
Modified: 2024-11-21
CVE-2020-14695
Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Supported versions that are affected are Prior to 5.2.44, prior to 6.0.24 and prior to 6.1.12. Difficult to exploit vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM VirtualBox, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle VM VirtualBox accessible data. CVSS 3.1 Base Score 5.3 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:N/A:N).
- openSUSE-SU-2020:1486
- openSUSE-SU-2020:1486
- openSUSE-SU-2020:1511
- openSUSE-SU-2020:1511
- GLSA-202101-09
- GLSA-202101-09
- https://www.oracle.com/security-alerts/cpujul2020.html
- https://www.oracle.com/security-alerts/cpujul2020.html
- https://www.zerodayinitiative.com/advisories/ZDI-20-900/
- https://www.zerodayinitiative.com/advisories/ZDI-20-900/
Modified: 2024-11-21
CVE-2020-14698
Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Supported versions that are affected are Prior to 5.2.44, prior to 6.0.24 and prior to 6.1.12. Difficult to exploit vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM VirtualBox, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle VM VirtualBox accessible data. CVSS 3.1 Base Score 5.3 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:N/A:N).
- openSUSE-SU-2020:1486
- openSUSE-SU-2020:1486
- openSUSE-SU-2020:1511
- openSUSE-SU-2020:1511
- GLSA-202101-09
- GLSA-202101-09
- https://www.oracle.com/security-alerts/cpujul2020.html
- https://www.oracle.com/security-alerts/cpujul2020.html
- https://www.zerodayinitiative.com/advisories/ZDI-20-901/
- https://www.zerodayinitiative.com/advisories/ZDI-20-901/
Modified: 2024-11-21
CVE-2020-14699
Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Supported versions that are affected are Prior to 5.2.44, prior to 6.0.24 and prior to 6.1.12. Difficult to exploit vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM VirtualBox, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in takeover of Oracle VM VirtualBox. CVSS 3.1 Base Score 7.5 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H).
- openSUSE-SU-2020:1486
- openSUSE-SU-2020:1486
- openSUSE-SU-2020:1511
- openSUSE-SU-2020:1511
- GLSA-202101-09
- GLSA-202101-09
- https://www.oracle.com/security-alerts/cpujul2020.html
- https://www.oracle.com/security-alerts/cpujul2020.html
- https://www.zerodayinitiative.com/advisories/ZDI-20-902/
- https://www.zerodayinitiative.com/advisories/ZDI-20-902/
Modified: 2024-11-21
CVE-2020-14700
Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Supported versions that are affected are Prior to 5.2.44, prior to 6.0.24 and prior to 6.1.12. Difficult to exploit vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM VirtualBox, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle VM VirtualBox accessible data. CVSS 3.1 Base Score 5.3 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:N/A:N).
- openSUSE-SU-2020:1486
- openSUSE-SU-2020:1486
- openSUSE-SU-2020:1511
- openSUSE-SU-2020:1511
- GLSA-202101-09
- GLSA-202101-09
- https://www.oracle.com/security-alerts/cpujul2020.html
- https://www.oracle.com/security-alerts/cpujul2020.html
- https://www.zerodayinitiative.com/advisories/ZDI-20-903/
- https://www.zerodayinitiative.com/advisories/ZDI-20-903/
Modified: 2024-11-21
CVE-2020-14703
Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Supported versions that are affected are Prior to 5.2.44, prior to 6.0.24 and prior to 6.1.12. Easily exploitable vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM VirtualBox, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle VM VirtualBox accessible data. CVSS 3.1 Base Score 6.0 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:N/A:N).
- openSUSE-SU-2020:1486
- openSUSE-SU-2020:1486
- openSUSE-SU-2020:1511
- openSUSE-SU-2020:1511
- GLSA-202101-09
- GLSA-202101-09
- https://www.oracle.com/security-alerts/cpujul2020.html
- https://www.oracle.com/security-alerts/cpujul2020.html
- https://www.zerodayinitiative.com/advisories/ZDI-20-905/
- https://www.zerodayinitiative.com/advisories/ZDI-20-905/
Modified: 2024-11-21
CVE-2020-14704
Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Supported versions that are affected are Prior to 5.2.44, prior to 6.0.24 and prior to 6.1.12. Easily exploitable vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM VirtualBox, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle VM VirtualBox accessible data. CVSS 3.1 Base Score 6.0 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:N/A:N).
- openSUSE-SU-2020:1486
- openSUSE-SU-2020:1486
- openSUSE-SU-2020:1511
- openSUSE-SU-2020:1511
- GLSA-202101-09
- GLSA-202101-09
- https://www.oracle.com/security-alerts/cpujul2020.html
- https://www.oracle.com/security-alerts/cpujul2020.html
- https://www.zerodayinitiative.com/advisories/ZDI-20-904/
- https://www.zerodayinitiative.com/advisories/ZDI-20-904/
Modified: 2024-11-21
CVE-2020-14707
Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Supported versions that are affected are Prior to 5.2.44, prior to 6.0.24 and prior to 6.1.12. Easily exploitable vulnerability allows low privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of Oracle VM VirtualBox. CVSS 3.1 Base Score 5.0 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:H).
Modified: 2024-11-21
CVE-2020-14712
Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Supported versions that are affected are Prior to 5.2.44, prior to 6.0.24 and prior to 6.1.12. Easily exploitable vulnerability allows low privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle VM VirtualBox accessible data. CVSS 3.1 Base Score 5.0 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:H/A:N).
Modified: 2024-11-21
CVE-2020-14713
Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Supported versions that are affected are Prior to 5.2.44, prior to 6.0.24 and prior to 6.1.12. Difficult to exploit vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM VirtualBox, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in takeover of Oracle VM VirtualBox. CVSS 3.1 Base Score 7.5 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H).
Modified: 2024-11-21
CVE-2020-14714
Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Supported versions that are affected are Prior to 5.2.44, prior to 6.0.24 and prior to 6.1.12. Easily exploitable vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of Oracle VM VirtualBox. CVSS 3.1 Base Score 4.4 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).
Modified: 2024-11-21
CVE-2020-14715
Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Supported versions that are affected are Prior to 5.2.44, prior to 6.0.24 and prior to 6.1.12. Easily exploitable vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of Oracle VM VirtualBox. CVSS 3.1 Base Score 4.4 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).
Package chromium-gost updated to version 83.0.4103.61-alt3 for branch sisyphus in task 255177.
Closed vulnerabilities
BDU:2020-01912
Уязвимость компонента WebAudio браузера Google Chrome, связанная с использованием области памяти после её освобождения, позволяющая нарушителю получить несанкционированный доступ к конфиденциальным данным, вызвать отказ в обслуживании или оказать воздействие на целостность данных
BDU:2020-01914
Уязвимость компонента аудио браузера Google Chrome, связанная с использованием памяти после ее освобождения, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
BDU:2020-01915
Уязвимость компонента аудио браузера Google Chrome, связанная с использованием памяти после ее освобождения, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
BDU:2020-01916
Уязвимость компонента аудио браузера Google Chrome, связанная с использованием памяти после ее освобождения, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
BDU:2020-01917
Уязвимость компонента аудио браузера Google Chrome, связанная с использованием памяти после ее освобождения, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
BDU:2020-01918
Уязвимость обработчика JavaScript-сценариев V8 браузера Google Chrome, связанная с выходом операции за границы буфера в памяти, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2020-01919
Уязвимость браузера Google Chrome, связанная с недостаточной проверкой вводимых данных, позволяющая нарушителю получить доступ к конфиденциальным данным и нарушить их целостность
BDU:2020-01961
Уязвимость компонента мультимедиа браузера Google Chrome, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
BDU:2020-01962
Уязвимость браузера Google Chrome, связанная с использованием памяти после ее освобождения, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
BDU:2020-02263
Уязвимость браузера Google Chrome, связанная с использованием области памяти после её освобождения, позволяющая нарушителю осуществить выход из изолированной программной среды
BDU:2020-02444
Уязвимость функции распознавания речи браузера Google Chrome, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2020-03666
Уязвимость компонента Audio браузера Google Chrome, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
BDU:2020-03667
Уязвимость обработчика JavaScript-сценариев V8 браузера Google Chrome, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
BDU:2020-03668
Уязвимость полноэкранного режима браузера Google Chrome, позволяющая нарушителю оказать воздействие на целостность данных
BDU:2020-03669
Уязвимость компонента WebAudio браузера Google Chrome, позволяющая нарушителю получить несанкционированный доступ к информации и нарушить ее целостность и доступность
BDU:2020-03670
Уязвимость компонента Media браузера Google Chrome, позволяющая нарушителю получить несанкционированный доступ к информации и нарушить ее целостность и доступность
BDU:2020-03671
Уязвимость установщика браузера Google Chrome, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
BDU:2020-03674
Уязвимость пользовательского интерфейса Chromium браузера Google Chrome, позволяющая нарушителю оказать воздействие на целостность данных
BDU:2020-03675
Уязвимость компонента devtools браузера Google Chrome, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
BDU:2020-03715
Уязвимость пользовательского интерфейса Chromium браузера Google Chrome, связанная с ошибками применения правила в расширениях, позволяющая нарушителю оказать воздействие на целостность данных
BDU:2020-03716
Уязвимость пользовательского интерфейса Chromium браузера Google Chrome, связанная с использованием области памяти после её освобождения, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
BDU:2020-03717
Уязвимость реализации WebView пользовательского интерфейса Chromium браузера Google Chrome, позволяющая нарушителю оказать воздействие на целостность данных
BDU:2020-03718
Уязвимость расширений браузера Google Chrome, связанная с раскрытием информации, позволяющая нарушителю получить доступ к конфиденциальным данным
BDU:2020-03719
Уязвимость пользовательского интерфейса Chromium браузера Google Chrome, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
BDU:2020-03720
Уязвимость расширений браузера Google Chrome, связанная с недостатком механизма контроля привилегий и средств управления доступом, позволяющая нарушителю получить доступ к конфиденциальным данным
BDU:2020-03721
Уязвимость компонента Omnibox браузера Google Chrome, позволяющая нарушителю оказать воздействие на целостность данных
BDU:2020-03722
Уязвимость кэша приложения браузера Google Chrome, позволяющая нарушителю получить доступ к конфиденциальным данным
BDU:2020-03723
Уязвимость инструментов разработчика браузера Google Chrome, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
BDU:2020-03736
Уязвимость модуля WebRTC браузера Google Chrome, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
BDU:2020-03737
Уязвимость доверенных типов браузера Google Chrome, позволяющая нарушителю оказать воздействие на целостность данных
BDU:2020-03738
Уязвимость доверенных типов браузера Google Chrome, связанная с недостатком механизма стандартных разрешений, позволяющая нарушителю оказать воздействие на целостность данных
BDU:2020-03739
Уязвимость инструментов разработчика браузера Google Chrome, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
BDU:2020-03740
Уязвимость обработчика JavaScript-сценариев V8 браузера Google Chrome, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
BDU:2020-03741
Уязвимость расширений браузера Google Chrome, связанная с использованием области памяти после её освобождения, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
BDU:2020-03742
Уязвимость модуля WebSQL браузера Google Chrome, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
BDU:2020-03743
Уязвимость браузера Google Chrome, связанная с недостатком механизма стандартных разрешений, позволяющая нарушителю получить доступ к конфиденциальным данным
BDU:2020-03744
Уязвимость модуля PDFium браузера Google Chrome, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
BDU:2020-03745
Уязвимость механизма онлайн оплаты браузера Google Chrome, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
BDU:2020-03746
Уязвимость механизма форматирования URL-адресов браузера Google Chrome, позволяющая нарушителю оказать воздействие на целостность данных
BDU:2020-03747
Уязвимость хранилища браузера Google Chrome, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
BDU:2020-03748
Уязвимость планировщика заданий браузера Google Chrome, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
BDU:2020-03749
Уязвимость механизма отображения веб-страниц Blink браузера Google Chrome, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
BDU:2020-03750
Уязвимость компонента Media браузера Google Chrome, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
BDU:2020-03751
Уязвимость реализации технологии WebRTC браузера Google Chrome, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
BDU:2020-03752
Уязвимость обработчика JavaScript-сценариев V8 браузера Google Chrome, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
BDU:2020-03753
Уязвимость инструментов разработчика браузера Google Chrome, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
BDU:2020-03754
Уязвимость буфера обмена браузера Google Chrome, связанная с недостатками используемых мер по защите структур веб-страницы, позволяющая нарушителю оказать воздействие на целостность данных
BDU:2020-03755
Уязвимость инструментов разработчика браузера Google Chrome , позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
BDU:2020-03756
Уязвимость инструментов разработчика браузера Google Chrome, позволяющая нарушителю получить доступ к конфиденциальным данным
BDU:2020-03757
Уязвимость механизма отображения веб-страниц Blink браузера Google Chrome, позволяющая нарушителю получить доступ к конфиденциальным данным
BDU:2020-03811
Уязвимость модуля отображения Blink браузера Google Chrome, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
BDU:2020-03832
Уязвимость полноэкранного режима браузера Google Chrome, позволяющая нарушителю оказать воздействие на целостность данных
BDU:2020-03833
Уязвимость модуля TabStrip браузера Google Chrome, позволяющая нарушителю оказать воздействие на целостность данных
BDU:2020-03834
Уязвимость полноэкранного режима браузера Google Chrome, позволяющая нарушителю оказать воздействие на целостность данных
BDU:2020-03835
Уязвимость механизма общего доступа браузера Google Chrome, позволяющая нарушителю оказать воздействие на целостность данных
BDU:2020-03836
Уязвимость пользовательского интерфейса браузера Google Chrome, позволяющая нарушителю оказать воздействие на целостность данных
BDU:2020-03837
Уязвимость механизма форматирования URL-адресов браузера Google Chrome, связанная с ошибкой механизма управления ресурсами системы, позволяющая нарушителю оказать воздействие на целостность данных
BDU:2020-03839
Уязвимость инструментов разработчика браузера Google Chrome, связанная с недостатком механизма стандартных разрешений, позволяющая нарушителю оказать воздействие на целостность данных
BDU:2020-03840
Уязвимость механизма онлайн оплаты браузера Google Chrome, позволяющая нарушителю оказать воздействие на целостность данных
BDU:2020-03841
Уязвимость компонента ChromeDriver браузера Google Chrome, позволяющая нарушителю оказать воздействие на целостность данных
BDU:2020-03842
Уязвимость навигационной системы браузера Google Chrome, позволяющая нарушителю оказать воздействие на целостность данных
BDU:2020-03843
Уязвимость компонента media router браузера Google Chrome, позволяющая нарушителю оказать воздействие на целостность данных
BDU:2020-03844
Уязвимость политики загрузок браузера Google Chrome, связанная с недостатком механизма стандартных разрешений, позволяющая нарушителю оказать воздействие на целостность данных
BDU:2020-03845
Уязвимость политики загрузок браузера Google Chrome, связанная с недостатком механизма стандартных разрешений, позволяющая нарушителю оказать воздействие на целостность данных
BDU:2020-03846
Уязвимость инструментов разработчика браузера Google Chrome, позволяющая нарушителю получить доступ к конфиденциальным данным
BDU:2020-03847
Уязвимость загрузчика браузера Google Chrome, позволяющая нарушителю получить доступ к конфиденциальным данным
BDU:2020-03848
Уязвимость пользовательского интерфейса браузера Google Chrome, позволяющая нарушителю оказать воздействие на целостность данных
BDU:2020-03849
Уязвимость механизма проверки фрагментов SCTP в WebRTC веб-браузеров Firefox, Firefox ESR и почтового клиента Thunderbird, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
BDU:2021-01136
Уязвимость полноэкранного режима веб-браузера Google Chrome, позволяющая нарушителю проводить межсайтовые сценарные атаки
BDU:2021-04927
Уязвимость обработчика JavaScript-сценариев V8 браузера Google Chrome, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации
BDU:2021-04937
Уязвимость компонента Media браузера Google Chrome, позволяющая нарушителю выполнить произвольный код
BDU:2021-06414
Уязвимость функции Navigation браузера Google Chrome, позволяющая нарушителю обойти существующие ограничения
Modified: 2024-11-21
CVE-2020-6419
Out of bounds write in V8 in Google Chrome prior to 81.0.4044.92 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
Modified: 2024-11-21
CVE-2020-6422
Use after free in WebGL in Google Chrome prior to 80.0.3987.149 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
- openSUSE-SU-2020:0365
- openSUSE-SU-2020:0365
- openSUSE-SU-2020:0389
- openSUSE-SU-2020:0389
- https://chromereleases.googleblog.com/2020/03/stable-channel-update-for-desktop_18.html
- https://chromereleases.googleblog.com/2020/03/stable-channel-update-for-desktop_18.html
- https://crbug.com/1051748
- https://crbug.com/1051748
- FEDORA-2020-17149a4f3d
- FEDORA-2020-17149a4f3d
- FEDORA-2020-39e0b8bd14
- FEDORA-2020-39e0b8bd14
- FEDORA-2020-7fd051b378
- FEDORA-2020-7fd051b378
- GLSA-202003-53
- GLSA-202003-53
- DSA-4645
- DSA-4645
Modified: 2024-11-21
CVE-2020-6423
Use after free in audio in Google Chrome prior to 81.0.4044.92 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
- openSUSE-SU-2020:0519
- openSUSE-SU-2020:0519
- openSUSE-SU-2020:0540
- openSUSE-SU-2020:0540
- https://chromereleases.googleblog.com/2020/04/stable-channel-update-for-desktop_7.html
- https://chromereleases.googleblog.com/2020/04/stable-channel-update-for-desktop_7.html
- https://crbug.com/1043446
- https://crbug.com/1043446
- FEDORA-2020-b82a634e27
- FEDORA-2020-b82a634e27
- FEDORA-2020-0e7f1b663b
- FEDORA-2020-0e7f1b663b
- FEDORA-2020-da49fbb17c
- FEDORA-2020-da49fbb17c
- DSA-4714
- DSA-4714
Modified: 2024-11-21
CVE-2020-6424
Use after free in media in Google Chrome prior to 80.0.3987.149 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
- openSUSE-SU-2020:0365
- openSUSE-SU-2020:0365
- openSUSE-SU-2020:0389
- openSUSE-SU-2020:0389
- https://chromereleases.googleblog.com/2020/03/stable-channel-update-for-desktop_18.html
- https://chromereleases.googleblog.com/2020/03/stable-channel-update-for-desktop_18.html
- https://crbug.com/1031142
- https://crbug.com/1031142
- FEDORA-2020-17149a4f3d
- FEDORA-2020-17149a4f3d
- FEDORA-2020-39e0b8bd14
- FEDORA-2020-39e0b8bd14
- FEDORA-2020-7fd051b378
- FEDORA-2020-7fd051b378
- GLSA-202003-53
- GLSA-202003-53
- DSA-4645
- DSA-4645
Modified: 2024-11-21
CVE-2020-6425
Insufficient policy enforcement in extensions in Google Chrome prior to 80.0.3987.149 allowed an attacker who convinced a user to install a malicious extension to bypass site isolation via a crafted Chrome Extension.
- openSUSE-SU-2020:0389
- openSUSE-SU-2020:0389
- https://chromereleases.googleblog.com/2020/03/stable-channel-update-for-desktop_18.html
- https://chromereleases.googleblog.com/2020/03/stable-channel-update-for-desktop_18.html
- https://crbug.com/1031670
- https://crbug.com/1031670
- FEDORA-2020-17149a4f3d
- FEDORA-2020-17149a4f3d
- FEDORA-2020-39e0b8bd14
- FEDORA-2020-39e0b8bd14
- FEDORA-2020-7fd051b378
- FEDORA-2020-7fd051b378
- GLSA-202003-53
- GLSA-202003-53
- DSA-4645
- DSA-4645
Modified: 2024-11-21
CVE-2020-6426
Inappropriate implementation in V8 in Google Chrome prior to 80.0.3987.149 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
- openSUSE-SU-2020:0365
- openSUSE-SU-2020:0365
- openSUSE-SU-2020:0389
- openSUSE-SU-2020:0389
- https://chromereleases.googleblog.com/2020/03/stable-channel-update-for-desktop_18.html
- https://chromereleases.googleblog.com/2020/03/stable-channel-update-for-desktop_18.html
- https://crbug.com/1052647
- https://crbug.com/1052647
- FEDORA-2020-17149a4f3d
- FEDORA-2020-17149a4f3d
- FEDORA-2020-39e0b8bd14
- FEDORA-2020-39e0b8bd14
- FEDORA-2020-7fd051b378
- FEDORA-2020-7fd051b378
- GLSA-202003-53
- GLSA-202003-53
- DSA-4645
- DSA-4645
Modified: 2024-11-21
CVE-2020-6427
Use after free in audio in Google Chrome prior to 80.0.3987.149 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
- openSUSE-SU-2020:0365
- openSUSE-SU-2020:0365
- openSUSE-SU-2020:0389
- openSUSE-SU-2020:0389
- https://chromereleases.googleblog.com/2020/03/stable-channel-update-for-desktop_18.html
- https://chromereleases.googleblog.com/2020/03/stable-channel-update-for-desktop_18.html
- https://crbug.com/1055788
- https://crbug.com/1055788
- FEDORA-2020-17149a4f3d
- FEDORA-2020-17149a4f3d
- FEDORA-2020-39e0b8bd14
- FEDORA-2020-39e0b8bd14
- FEDORA-2020-7fd051b378
- FEDORA-2020-7fd051b378
- GLSA-202003-53
- GLSA-202003-53
- DSA-4645
- DSA-4645
Modified: 2024-11-21
CVE-2020-6428
Use after free in audio in Google Chrome prior to 80.0.3987.149 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
- openSUSE-SU-2020:0365
- openSUSE-SU-2020:0365
- openSUSE-SU-2020:0389
- openSUSE-SU-2020:0389
- https://chromereleases.googleblog.com/2020/03/stable-channel-update-for-desktop_18.html
- https://chromereleases.googleblog.com/2020/03/stable-channel-update-for-desktop_18.html
- https://crbug.com/1057593
- https://crbug.com/1057593
- FEDORA-2020-17149a4f3d
- FEDORA-2020-17149a4f3d
- FEDORA-2020-39e0b8bd14
- FEDORA-2020-39e0b8bd14
- FEDORA-2020-7fd051b378
- FEDORA-2020-7fd051b378
- GLSA-202003-53
- GLSA-202003-53
- DSA-4645
- DSA-4645
Modified: 2024-11-21
CVE-2020-6429
Use after free in audio in Google Chrome prior to 80.0.3987.149 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
- openSUSE-SU-2020:0365
- openSUSE-SU-2020:0365
- openSUSE-SU-2020:0389
- openSUSE-SU-2020:0389
- https://chromereleases.googleblog.com/2020/03/stable-channel-update-for-desktop_18.html
- https://chromereleases.googleblog.com/2020/03/stable-channel-update-for-desktop_18.html
- https://crbug.com/1057627
- https://crbug.com/1057627
- FEDORA-2020-17149a4f3d
- FEDORA-2020-17149a4f3d
- FEDORA-2020-39e0b8bd14
- FEDORA-2020-39e0b8bd14
- FEDORA-2020-7fd051b378
- FEDORA-2020-7fd051b378
- GLSA-202003-53
- GLSA-202003-53
- DSA-4645
- DSA-4645
Modified: 2024-11-21
CVE-2020-6430
Type Confusion in V8 in Google Chrome prior to 81.0.4044.92 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
- openSUSE-SU-2020:0519
- openSUSE-SU-2020:0519
- openSUSE-SU-2020:0540
- openSUSE-SU-2020:0540
- https://chromereleases.googleblog.com/2020/04/stable-channel-update-for-desktop_7.html
- https://chromereleases.googleblog.com/2020/04/stable-channel-update-for-desktop_7.html
- https://crbug.com/1031479
- https://crbug.com/1031479
- FEDORA-2020-b82a634e27
- FEDORA-2020-b82a634e27
- FEDORA-2020-0e7f1b663b
- FEDORA-2020-0e7f1b663b
- FEDORA-2020-da49fbb17c
- FEDORA-2020-da49fbb17c
- DSA-4714
- DSA-4714
Modified: 2024-11-21
CVE-2020-6431
Insufficient policy enforcement in full screen in Google Chrome prior to 81.0.4044.92 allowed a remote attacker to spoof security UI via a crafted HTML page.
- openSUSE-SU-2020:0519
- openSUSE-SU-2020:0519
- openSUSE-SU-2020:0540
- openSUSE-SU-2020:0540
- https://chromereleases.googleblog.com/2020/04/stable-channel-update-for-desktop_7.html
- https://chromereleases.googleblog.com/2020/04/stable-channel-update-for-desktop_7.html
- https://crbug.com/852645
- https://crbug.com/852645
- FEDORA-2020-b82a634e27
- FEDORA-2020-b82a634e27
- FEDORA-2020-0e7f1b663b
- FEDORA-2020-0e7f1b663b
- FEDORA-2020-da49fbb17c
- FEDORA-2020-da49fbb17c
- DSA-4714
- DSA-4714
Modified: 2024-11-21
CVE-2020-6432
Insufficient policy enforcement in navigations in Google Chrome prior to 81.0.4044.92 allowed a remote attacker to bypass navigation restrictions via a crafted HTML page.
- openSUSE-SU-2020:0519
- openSUSE-SU-2020:0519
- openSUSE-SU-2020:0540
- openSUSE-SU-2020:0540
- https://chromereleases.googleblog.com/2020/04/stable-channel-update-for-desktop_7.html
- https://chromereleases.googleblog.com/2020/04/stable-channel-update-for-desktop_7.html
- https://crbug.com/965611
- https://crbug.com/965611
- FEDORA-2020-b82a634e27
- FEDORA-2020-b82a634e27
- FEDORA-2020-0e7f1b663b
- FEDORA-2020-0e7f1b663b
- FEDORA-2020-da49fbb17c
- FEDORA-2020-da49fbb17c
- DSA-4714
- DSA-4714
Modified: 2024-11-21
CVE-2020-6433
Insufficient policy enforcement in extensions in Google Chrome prior to 81.0.4044.92 allowed a remote attacker to bypass navigation restrictions via a crafted HTML page.
- openSUSE-SU-2020:0519
- openSUSE-SU-2020:0519
- openSUSE-SU-2020:0540
- openSUSE-SU-2020:0540
- https://chromereleases.googleblog.com/2020/04/stable-channel-update-for-desktop_7.html
- https://chromereleases.googleblog.com/2020/04/stable-channel-update-for-desktop_7.html
- https://crbug.com/1043965
- https://crbug.com/1043965
- FEDORA-2020-b82a634e27
- FEDORA-2020-b82a634e27
- FEDORA-2020-0e7f1b663b
- FEDORA-2020-0e7f1b663b
- FEDORA-2020-da49fbb17c
- FEDORA-2020-da49fbb17c
- DSA-4714
- DSA-4714
Modified: 2024-11-21
CVE-2020-6434
Use after free in devtools in Google Chrome prior to 81.0.4044.92 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
- openSUSE-SU-2020:0519
- openSUSE-SU-2020:0519
- openSUSE-SU-2020:0540
- openSUSE-SU-2020:0540
- https://chromereleases.googleblog.com/2020/04/stable-channel-update-for-desktop_7.html
- https://chromereleases.googleblog.com/2020/04/stable-channel-update-for-desktop_7.html
- https://crbug.com/1048555
- https://crbug.com/1048555
- FEDORA-2020-b82a634e27
- FEDORA-2020-b82a634e27
- FEDORA-2020-0e7f1b663b
- FEDORA-2020-0e7f1b663b
- FEDORA-2020-da49fbb17c
- FEDORA-2020-da49fbb17c
- DSA-4714
- DSA-4714
Modified: 2024-11-21
CVE-2020-6435
Insufficient policy enforcement in extensions in Google Chrome prior to 81.0.4044.92 allowed a remote attacker who had compromised the renderer process to bypass navigation restrictions via a crafted HTML page.
- openSUSE-SU-2020:0519
- openSUSE-SU-2020:0519
- openSUSE-SU-2020:0540
- openSUSE-SU-2020:0540
- https://chromereleases.googleblog.com/2020/04/stable-channel-update-for-desktop_7.html
- https://chromereleases.googleblog.com/2020/04/stable-channel-update-for-desktop_7.html
- https://crbug.com/1032158
- https://crbug.com/1032158
- FEDORA-2020-b82a634e27
- FEDORA-2020-b82a634e27
- FEDORA-2020-0e7f1b663b
- FEDORA-2020-0e7f1b663b
- FEDORA-2020-da49fbb17c
- FEDORA-2020-da49fbb17c
- DSA-4714
- DSA-4714
Modified: 2024-11-21
CVE-2020-6436
Use after free in window management in Google Chrome prior to 81.0.4044.92 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
- openSUSE-SU-2020:0519
- openSUSE-SU-2020:0519
- openSUSE-SU-2020:0540
- openSUSE-SU-2020:0540
- https://chromereleases.googleblog.com/2020/04/stable-channel-update-for-desktop_7.html
- https://chromereleases.googleblog.com/2020/04/stable-channel-update-for-desktop_7.html
- https://crbug.com/1034519
- https://crbug.com/1034519
- FEDORA-2020-b82a634e27
- FEDORA-2020-b82a634e27
- FEDORA-2020-0e7f1b663b
- FEDORA-2020-0e7f1b663b
- FEDORA-2020-da49fbb17c
- FEDORA-2020-da49fbb17c
- DSA-4714
- DSA-4714
Modified: 2024-11-21
CVE-2020-6437
Inappropriate implementation in WebView in Google Chrome prior to 81.0.4044.92 allowed a remote attacker to spoof security UI via a crafted application.
- openSUSE-SU-2020:0519
- openSUSE-SU-2020:0519
- openSUSE-SU-2020:0540
- openSUSE-SU-2020:0540
- https://chromereleases.googleblog.com/2020/04/stable-channel-update-for-desktop_7.html
- https://chromereleases.googleblog.com/2020/04/stable-channel-update-for-desktop_7.html
- https://crbug.com/639173
- https://crbug.com/639173
- FEDORA-2020-b82a634e27
- FEDORA-2020-b82a634e27
- FEDORA-2020-0e7f1b663b
- FEDORA-2020-0e7f1b663b
- FEDORA-2020-da49fbb17c
- FEDORA-2020-da49fbb17c
- DSA-4714
- DSA-4714
Modified: 2024-11-21
CVE-2020-6438
Insufficient policy enforcement in extensions in Google Chrome prior to 81.0.4044.92 allowed an attacker who convinced a user to install a malicious extension to obtain potentially sensitive information from process memory via a crafted Chrome Extension.
- openSUSE-SU-2020:0519
- openSUSE-SU-2020:0519
- openSUSE-SU-2020:0540
- openSUSE-SU-2020:0540
- https://chromereleases.googleblog.com/2020/04/stable-channel-update-for-desktop_7.html
- https://chromereleases.googleblog.com/2020/04/stable-channel-update-for-desktop_7.html
- https://crbug.com/714617
- https://crbug.com/714617
- FEDORA-2020-b82a634e27
- FEDORA-2020-b82a634e27
- FEDORA-2020-0e7f1b663b
- FEDORA-2020-0e7f1b663b
- FEDORA-2020-da49fbb17c
- FEDORA-2020-da49fbb17c
- DSA-4714
- DSA-4714
Modified: 2024-11-21
CVE-2020-6439
Insufficient policy enforcement in navigations in Google Chrome prior to 81.0.4044.92 allowed a remote attacker to bypass security UI via a crafted HTML page.
- openSUSE-SU-2020:0519
- openSUSE-SU-2020:0519
- openSUSE-SU-2020:0540
- openSUSE-SU-2020:0540
- https://chromereleases.googleblog.com/2020/04/stable-channel-update-for-desktop_7.html
- https://chromereleases.googleblog.com/2020/04/stable-channel-update-for-desktop_7.html
- https://crbug.com/868145
- https://crbug.com/868145
- FEDORA-2020-b82a634e27
- FEDORA-2020-b82a634e27
- FEDORA-2020-0e7f1b663b
- FEDORA-2020-0e7f1b663b
- FEDORA-2020-da49fbb17c
- FEDORA-2020-da49fbb17c
- DSA-4714
- DSA-4714
Modified: 2024-11-21
CVE-2020-6440
Inappropriate implementation in extensions in Google Chrome prior to 81.0.4044.92 allowed an attacker who convinced a user to install a malicious extension to obtain potentially sensitive information via a crafted Chrome Extension.
- openSUSE-SU-2020:0519
- openSUSE-SU-2020:0519
- openSUSE-SU-2020:0540
- openSUSE-SU-2020:0540
- https://chromereleases.googleblog.com/2020/04/stable-channel-update-for-desktop_7.html
- https://chromereleases.googleblog.com/2020/04/stable-channel-update-for-desktop_7.html
- https://crbug.com/894477
- https://crbug.com/894477
- FEDORA-2020-b82a634e27
- FEDORA-2020-b82a634e27
- FEDORA-2020-0e7f1b663b
- FEDORA-2020-0e7f1b663b
- FEDORA-2020-da49fbb17c
- FEDORA-2020-da49fbb17c
- DSA-4714
- DSA-4714
Modified: 2024-11-21
CVE-2020-6441
Insufficient policy enforcement in omnibox in Google Chrome prior to 81.0.4044.92 allowed a remote attacker to bypass security UI via a crafted HTML page.
- openSUSE-SU-2020:0519
- openSUSE-SU-2020:0519
- openSUSE-SU-2020:0540
- openSUSE-SU-2020:0540
- https://chromereleases.googleblog.com/2020/04/stable-channel-update-for-desktop_7.html
- https://chromereleases.googleblog.com/2020/04/stable-channel-update-for-desktop_7.html
- https://crbug.com/959571
- https://crbug.com/959571
- FEDORA-2020-b82a634e27
- FEDORA-2020-b82a634e27
- FEDORA-2020-0e7f1b663b
- FEDORA-2020-0e7f1b663b
- FEDORA-2020-da49fbb17c
- FEDORA-2020-da49fbb17c
- DSA-4714
- DSA-4714
Modified: 2024-11-21
CVE-2020-6442
Inappropriate implementation in cache in Google Chrome prior to 81.0.4044.92 allowed a remote attacker to leak cross-origin data via a crafted HTML page.
- openSUSE-SU-2020:0519
- openSUSE-SU-2020:0519
- openSUSE-SU-2020:0540
- openSUSE-SU-2020:0540
- https://chromereleases.googleblog.com/2020/04/stable-channel-update-for-desktop_7.html
- https://chromereleases.googleblog.com/2020/04/stable-channel-update-for-desktop_7.html
- https://crbug.com/1013906
- https://crbug.com/1013906
- FEDORA-2020-b82a634e27
- FEDORA-2020-b82a634e27
- FEDORA-2020-0e7f1b663b
- FEDORA-2020-0e7f1b663b
- FEDORA-2020-da49fbb17c
- FEDORA-2020-da49fbb17c
- DSA-4714
- DSA-4714
Modified: 2024-11-21
CVE-2020-6443
Insufficient data validation in developer tools in Google Chrome prior to 81.0.4044.92 allowed a remote attacker who had convinced the user to use devtools to execute arbitrary code via a crafted HTML page.
- openSUSE-SU-2020:0519
- openSUSE-SU-2020:0519
- openSUSE-SU-2020:0540
- openSUSE-SU-2020:0540
- https://chromereleases.googleblog.com/2020/04/stable-channel-update-for-desktop_7.html
- https://chromereleases.googleblog.com/2020/04/stable-channel-update-for-desktop_7.html
- https://crbug.com/1040080
- https://crbug.com/1040080
- FEDORA-2020-b82a634e27
- FEDORA-2020-b82a634e27
- FEDORA-2020-0e7f1b663b
- FEDORA-2020-0e7f1b663b
- FEDORA-2020-da49fbb17c
- FEDORA-2020-da49fbb17c
- DSA-4714
- DSA-4714
Modified: 2024-11-21
CVE-2020-6444
Uninitialized use in WebRTC in Google Chrome prior to 81.0.4044.92 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
- openSUSE-SU-2020:0519
- openSUSE-SU-2020:0519
- openSUSE-SU-2020:0540
- openSUSE-SU-2020:0540
- https://chromereleases.googleblog.com/2020/04/stable-channel-update-for-desktop_7.html
- https://chromereleases.googleblog.com/2020/04/stable-channel-update-for-desktop_7.html
- https://crbug.com/922882
- https://crbug.com/922882
- FEDORA-2020-b82a634e27
- FEDORA-2020-b82a634e27
- FEDORA-2020-0e7f1b663b
- FEDORA-2020-0e7f1b663b
- FEDORA-2020-da49fbb17c
- FEDORA-2020-da49fbb17c
- DSA-4714
- DSA-4714
Modified: 2024-11-21
CVE-2020-6445
Insufficient policy enforcement in trusted types in Google Chrome prior to 81.0.4044.92 allowed a remote attacker to bypass content security policy via a crafted HTML page.
- openSUSE-SU-2020:0519
- openSUSE-SU-2020:0519
- openSUSE-SU-2020:0540
- openSUSE-SU-2020:0540
- https://chromereleases.googleblog.com/2020/04/stable-channel-update-for-desktop_7.html
- https://chromereleases.googleblog.com/2020/04/stable-channel-update-for-desktop_7.html
- https://crbug.com/933171
- https://crbug.com/933171
- FEDORA-2020-b82a634e27
- FEDORA-2020-b82a634e27
- FEDORA-2020-0e7f1b663b
- FEDORA-2020-0e7f1b663b
- FEDORA-2020-da49fbb17c
- FEDORA-2020-da49fbb17c
- DSA-4714
- DSA-4714
Modified: 2024-11-21
CVE-2020-6446
Insufficient policy enforcement in trusted types in Google Chrome prior to 81.0.4044.92 allowed a remote attacker to bypass content security policy via a crafted HTML page.
- openSUSE-SU-2020:0519
- openSUSE-SU-2020:0519
- openSUSE-SU-2020:0540
- openSUSE-SU-2020:0540
- https://chromereleases.googleblog.com/2020/04/stable-channel-update-for-desktop_7.html
- https://chromereleases.googleblog.com/2020/04/stable-channel-update-for-desktop_7.html
- https://crbug.com/933172
- https://crbug.com/933172
- FEDORA-2020-b82a634e27
- FEDORA-2020-b82a634e27
- FEDORA-2020-0e7f1b663b
- FEDORA-2020-0e7f1b663b
- FEDORA-2020-da49fbb17c
- FEDORA-2020-da49fbb17c
- DSA-4714
- DSA-4714
Modified: 2024-11-21
CVE-2020-6447
Inappropriate implementation in developer tools in Google Chrome prior to 81.0.4044.92 allowed a remote attacker who had convinced the user to use devtools to potentially exploit heap corruption via a crafted HTML page.
- openSUSE-SU-2020:0519
- openSUSE-SU-2020:0519
- openSUSE-SU-2020:0540
- openSUSE-SU-2020:0540
- https://chromereleases.googleblog.com/2020/04/stable-channel-update-for-desktop_7.html
- https://chromereleases.googleblog.com/2020/04/stable-channel-update-for-desktop_7.html
- https://crbug.com/991217
- https://crbug.com/991217
- FEDORA-2020-b82a634e27
- FEDORA-2020-b82a634e27
- FEDORA-2020-0e7f1b663b
- FEDORA-2020-0e7f1b663b
- FEDORA-2020-da49fbb17c
- FEDORA-2020-da49fbb17c
- DSA-4714
- DSA-4714
Modified: 2024-11-21
CVE-2020-6448
Use after free in V8 in Google Chrome prior to 81.0.4044.92 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
- openSUSE-SU-2020:0519
- openSUSE-SU-2020:0519
- openSUSE-SU-2020:0540
- openSUSE-SU-2020:0540
- https://chromereleases.googleblog.com/2020/04/stable-channel-update-for-desktop_7.html
- https://chromereleases.googleblog.com/2020/04/stable-channel-update-for-desktop_7.html
- https://crbug.com/1037872
- https://crbug.com/1037872
- FEDORA-2020-b82a634e27
- FEDORA-2020-b82a634e27
- FEDORA-2020-0e7f1b663b
- FEDORA-2020-0e7f1b663b
- FEDORA-2020-da49fbb17c
- FEDORA-2020-da49fbb17c
- DSA-4714
- DSA-4714
Modified: 2024-11-21
CVE-2020-6449
Use after free in audio in Google Chrome prior to 80.0.3987.149 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
- openSUSE-SU-2020:0365
- openSUSE-SU-2020:0365
- openSUSE-SU-2020:0389
- openSUSE-SU-2020:0389
- http://packetstormsecurity.com/files/172843/Chrome-WebAudio-Use-After-Free.html
- http://packetstormsecurity.com/files/172843/Chrome-WebAudio-Use-After-Free.html
- https://chromereleases.googleblog.com/2020/03/stable-channel-update-for-desktop_18.html
- https://chromereleases.googleblog.com/2020/03/stable-channel-update-for-desktop_18.html
- https://crbug.com/1059686
- https://crbug.com/1059686
- FEDORA-2020-17149a4f3d
- FEDORA-2020-17149a4f3d
- FEDORA-2020-39e0b8bd14
- FEDORA-2020-39e0b8bd14
- FEDORA-2020-7fd051b378
- FEDORA-2020-7fd051b378
- GLSA-202003-53
- GLSA-202003-53
- DSA-4645
- DSA-4645
Modified: 2024-11-21
CVE-2020-6450
Use after free in WebAudio in Google Chrome prior to 80.0.3987.162 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
- openSUSE-SU-2020:0519
- openSUSE-SU-2020:0519
- openSUSE-SU-2020:0540
- openSUSE-SU-2020:0540
- https://chromereleases.googleblog.com/2020/03/stable-channel-update-for-desktop_31.html
- https://chromereleases.googleblog.com/2020/03/stable-channel-update-for-desktop_31.html
- https://crbug.com/1062247
- https://crbug.com/1062247
- FEDORA-2020-161c87cbc7
- FEDORA-2020-161c87cbc7
- FEDORA-2020-b2df49bb01
- FEDORA-2020-b2df49bb01
Modified: 2024-11-21
CVE-2020-6451
Use after free in WebAudio in Google Chrome prior to 80.0.3987.162 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
- openSUSE-SU-2020:0519
- openSUSE-SU-2020:0519
- openSUSE-SU-2020:0540
- openSUSE-SU-2020:0540
- https://chromereleases.googleblog.com/2020/03/stable-channel-update-for-desktop_31.html
- https://chromereleases.googleblog.com/2020/03/stable-channel-update-for-desktop_31.html
- https://crbug.com/1061018
- https://crbug.com/1061018
- FEDORA-2020-161c87cbc7
- FEDORA-2020-161c87cbc7
- FEDORA-2020-b2df49bb01
- FEDORA-2020-b2df49bb01
Modified: 2024-11-21
CVE-2020-6452
Heap buffer overflow in media in Google Chrome prior to 80.0.3987.162 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
- openSUSE-SU-2020:0519
- openSUSE-SU-2020:0519
- openSUSE-SU-2020:0540
- openSUSE-SU-2020:0540
- https://chromereleases.googleblog.com/2020/03/stable-channel-update-for-desktop_31.html
- https://chromereleases.googleblog.com/2020/03/stable-channel-update-for-desktop_31.html
- https://crbug.com/1059764
- https://crbug.com/1059764
- FEDORA-2020-161c87cbc7
- FEDORA-2020-161c87cbc7
- FEDORA-2020-b2df49bb01
- FEDORA-2020-b2df49bb01
Modified: 2024-11-21
CVE-2020-6453
Inappropriate implementation in V8 in Google Chrome prior to 80.0.3987.162 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
Modified: 2024-11-21
CVE-2020-6454
Use after free in extensions in Google Chrome prior to 81.0.4044.92 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via a crafted Chrome Extension.
- openSUSE-SU-2020:0519
- openSUSE-SU-2020:0519
- openSUSE-SU-2020:0540
- openSUSE-SU-2020:0540
- https://chromereleases.googleblog.com/2020/04/stable-channel-update-for-desktop_7.html
- https://chromereleases.googleblog.com/2020/04/stable-channel-update-for-desktop_7.html
- https://crbug.com/1019161
- https://crbug.com/1019161
- FEDORA-2020-b82a634e27
- FEDORA-2020-b82a634e27
- FEDORA-2020-0e7f1b663b
- FEDORA-2020-0e7f1b663b
- FEDORA-2020-da49fbb17c
- FEDORA-2020-da49fbb17c
- DSA-4714
- DSA-4714
Modified: 2024-11-21
CVE-2020-6455
Out of bounds read in WebSQL in Google Chrome prior to 81.0.4044.92 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
- openSUSE-SU-2020:0519
- openSUSE-SU-2020:0519
- openSUSE-SU-2020:0540
- openSUSE-SU-2020:0540
- https://chromereleases.googleblog.com/2020/04/stable-channel-update-for-desktop_7.html
- https://chromereleases.googleblog.com/2020/04/stable-channel-update-for-desktop_7.html
- https://crbug.com/1059669
- https://crbug.com/1059669
- FEDORA-2020-b82a634e27
- FEDORA-2020-b82a634e27
- FEDORA-2020-0e7f1b663b
- FEDORA-2020-0e7f1b663b
- FEDORA-2020-da49fbb17c
- FEDORA-2020-da49fbb17c
- DSA-4714
- DSA-4714
Modified: 2024-11-21
CVE-2020-6456
Insufficient validation of untrusted input in clipboard in Google Chrome prior to 81.0.4044.92 allowed a local attacker to bypass site isolation via crafted clipboard contents.
- openSUSE-SU-2020:0519
- openSUSE-SU-2020:0519
- openSUSE-SU-2020:0540
- openSUSE-SU-2020:0540
- https://chromereleases.googleblog.com/2020/04/stable-channel-update-for-desktop_7.html
- https://chromereleases.googleblog.com/2020/04/stable-channel-update-for-desktop_7.html
- https://crbug.com/1040755
- https://crbug.com/1040755
- FEDORA-2020-b82a634e27
- FEDORA-2020-b82a634e27
- FEDORA-2020-0e7f1b663b
- FEDORA-2020-0e7f1b663b
- FEDORA-2020-da49fbb17c
- FEDORA-2020-da49fbb17c
- DSA-4714
- DSA-4714
Modified: 2024-11-21
CVE-2020-6457
Use after free in speech recognizer in Google Chrome prior to 81.0.4044.113 allowed a remote attacker to potentially perform a sandbox escape via a crafted HTML page.
Modified: 2024-11-21
CVE-2020-6458
Out of bounds read and write in PDFium in Google Chrome prior to 81.0.4044.122 allowed a remote attacker to potentially exploit heap corruption via a crafted PDF file.
- https://chromereleases.googleblog.com/2020/04/stable-channel-update-for-desktop_21.html
- https://chromereleases.googleblog.com/2020/04/stable-channel-update-for-desktop_21.html
- https://crbug.com/1067270
- https://crbug.com/1067270
- DSA-4714
- DSA-4714
- https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1044
- https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1044
Modified: 2024-11-21
CVE-2020-6459
Use after free in payments in Google Chrome prior to 81.0.4044.122 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
Modified: 2024-11-21
CVE-2020-6460
Insufficient data validation in URL formatting in Google Chrome prior to 81.0.4044.122 allowed a remote attacker to perform domain spoofing via a crafted domain name.
Modified: 2024-11-21
CVE-2020-6461
Use after free in storage in Google Chrome prior to 81.0.4044.129 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page.
Modified: 2024-11-21
CVE-2020-6462
Use after free in task scheduling in Google Chrome prior to 81.0.4044.129 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page.
Modified: 2024-11-21
CVE-2020-6463
Use after free in ANGLE in Google Chrome prior to 81.0.4044.122 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
- openSUSE-SU-2020:0823
- openSUSE-SU-2020:0823
- openSUSE-SU-2020:0832
- openSUSE-SU-2020:0832
- openSUSE-SU-2020:1147
- openSUSE-SU-2020:1147
- openSUSE-SU-2020:1155
- openSUSE-SU-2020:1155
- openSUSE-SU-2020:1179
- openSUSE-SU-2020:1179
- openSUSE-SU-2020:1189
- openSUSE-SU-2020:1189
- openSUSE-SU-2020:1205
- openSUSE-SU-2020:1205
- https://chromereleases.googleblog.com/2020/04/stable-channel-update-for-desktop_21.html
- https://chromereleases.googleblog.com/2020/04/stable-channel-update-for-desktop_21.html
- https://crbug.com/1065186
- https://crbug.com/1065186
- [debian-lts-announce] 20200729 [SECURITY] [DLA 2297-1] firefox-esr security update
- [debian-lts-announce] 20200729 [SECURITY] [DLA 2297-1] firefox-esr security update
- [debian-lts-announce] 20200802 [SECURITY] [DLA 2310-1] thunderbird security update
- [debian-lts-announce] 20200802 [SECURITY] [DLA 2310-1] thunderbird security update
- FEDORA-2020-08561721ad
- FEDORA-2020-08561721ad
- FEDORA-2020-77f89ab772
- FEDORA-2020-77f89ab772
- GLSA-202007-60
- GLSA-202007-60
- GLSA-202007-64
- GLSA-202007-64
- USN-4443-1
- USN-4443-1
- DSA-4714
- DSA-4714
- DSA-4736
- DSA-4736
- DSA-4740
- DSA-4740
Modified: 2024-11-21
CVE-2020-6464
Type confusion in Blink in Google Chrome prior to 81.0.4044.138 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
- openSUSE-SU-2020:0709
- openSUSE-SU-2020:0709
- openSUSE-SU-2020:0917
- openSUSE-SU-2020:0917
- https://chromereleases.googleblog.com/2020/05/stable-channel-update-for-desktop.html
- https://chromereleases.googleblog.com/2020/05/stable-channel-update-for-desktop.html
- https://crbug.com/1071059
- https://crbug.com/1071059
- GLSA-202005-13
- GLSA-202005-13
- DSA-4714
- DSA-4714
Modified: 2024-11-21
CVE-2020-6465
Use after free in reader mode in Google Chrome on Android prior to 83.0.4103.61 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page.
- openSUSE-SU-2020:0823
- openSUSE-SU-2020:0823
- openSUSE-SU-2020:0832
- openSUSE-SU-2020:0832
- https://chromereleases.googleblog.com/2020/05/stable-channel-update-for-desktop_19.html
- https://chromereleases.googleblog.com/2020/05/stable-channel-update-for-desktop_19.html
- https://crbug.com/1073015
- https://crbug.com/1073015
- FEDORA-2020-08561721ad
- FEDORA-2020-08561721ad
- FEDORA-2020-77f89ab772
- FEDORA-2020-77f89ab772
- GLSA-202006-02
- GLSA-202006-02
- DSA-4714
- DSA-4714
Modified: 2024-11-21
CVE-2020-6466
Use after free in media in Google Chrome prior to 83.0.4103.61 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page.
- openSUSE-SU-2020:0823
- openSUSE-SU-2020:0823
- openSUSE-SU-2020:0832
- openSUSE-SU-2020:0832
- https://chromereleases.googleblog.com/2020/05/stable-channel-update-for-desktop_19.html
- https://chromereleases.googleblog.com/2020/05/stable-channel-update-for-desktop_19.html
- https://crbug.com/1074706
- https://crbug.com/1074706
- FEDORA-2020-08561721ad
- FEDORA-2020-08561721ad
- FEDORA-2020-77f89ab772
- FEDORA-2020-77f89ab772
- GLSA-202006-02
- GLSA-202006-02
- DSA-4714
- DSA-4714
Modified: 2024-11-21
CVE-2020-6467
Use after free in WebRTC in Google Chrome prior to 83.0.4103.61 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
- openSUSE-SU-2020:0823
- openSUSE-SU-2020:0823
- openSUSE-SU-2020:0832
- openSUSE-SU-2020:0832
- https://chromereleases.googleblog.com/2020/05/stable-channel-update-for-desktop_19.html
- https://chromereleases.googleblog.com/2020/05/stable-channel-update-for-desktop_19.html
- https://crbug.com/1068084
- https://crbug.com/1068084
- FEDORA-2020-08561721ad
- FEDORA-2020-08561721ad
- FEDORA-2020-77f89ab772
- FEDORA-2020-77f89ab772
- GLSA-202006-02
- GLSA-202006-02
- GLSA-202101-30
- GLSA-202101-30
- DSA-4714
- DSA-4714
Modified: 2024-11-21
CVE-2020-6468
Type confusion in V8 in Google Chrome prior to 83.0.4103.61 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
- openSUSE-SU-2020:0823
- openSUSE-SU-2020:0823
- openSUSE-SU-2020:0832
- openSUSE-SU-2020:0832
- https://chromereleases.googleblog.com/2020/05/stable-channel-update-for-desktop_19.html
- https://chromereleases.googleblog.com/2020/05/stable-channel-update-for-desktop_19.html
- https://crbug.com/1076708
- https://crbug.com/1076708
- FEDORA-2020-08561721ad
- FEDORA-2020-08561721ad
- FEDORA-2020-77f89ab772
- FEDORA-2020-77f89ab772
- GLSA-202006-02
- GLSA-202006-02
- DSA-4714
- DSA-4714
Modified: 2024-11-21
CVE-2020-6469
Insufficient policy enforcement in developer tools in Google Chrome prior to 83.0.4103.61 allowed an attacker who convinced a user to install a malicious extension to potentially perform a sandbox escape via a crafted Chrome Extension.
- openSUSE-SU-2020:0823
- openSUSE-SU-2020:0823
- openSUSE-SU-2020:0832
- openSUSE-SU-2020:0832
- https://chromereleases.googleblog.com/2020/05/stable-channel-update-for-desktop_19.html
- https://chromereleases.googleblog.com/2020/05/stable-channel-update-for-desktop_19.html
- https://crbug.com/1067382
- https://crbug.com/1067382
- FEDORA-2020-08561721ad
- FEDORA-2020-08561721ad
- FEDORA-2020-77f89ab772
- FEDORA-2020-77f89ab772
- GLSA-202006-02
- GLSA-202006-02
- DSA-4714
- DSA-4714
Modified: 2024-11-21
CVE-2020-6470
Insufficient validation of untrusted input in clipboard in Google Chrome prior to 83.0.4103.61 allowed a local attacker to inject arbitrary scripts or HTML (UXSS) via crafted clipboard contents.
- openSUSE-SU-2020:0823
- openSUSE-SU-2020:0823
- openSUSE-SU-2020:0832
- openSUSE-SU-2020:0832
- https://chromereleases.googleblog.com/2020/05/stable-channel-update-for-desktop_19.html
- https://chromereleases.googleblog.com/2020/05/stable-channel-update-for-desktop_19.html
- https://crbug.com/1065761
- https://crbug.com/1065761
- FEDORA-2020-08561721ad
- FEDORA-2020-08561721ad
- FEDORA-2020-77f89ab772
- FEDORA-2020-77f89ab772
- GLSA-202006-02
- GLSA-202006-02
- GLSA-202101-30
- GLSA-202101-30
- DSA-4714
- DSA-4714
Modified: 2024-11-21
CVE-2020-6471
Insufficient policy enforcement in developer tools in Google Chrome prior to 83.0.4103.61 allowed an attacker who convinced a user to install a malicious extension to potentially perform a sandbox escape via a crafted Chrome Extension.
- openSUSE-SU-2020:0823
- openSUSE-SU-2020:0823
- openSUSE-SU-2020:0832
- openSUSE-SU-2020:0832
- https://chromereleases.googleblog.com/2020/05/stable-channel-update-for-desktop_19.html
- https://chromereleases.googleblog.com/2020/05/stable-channel-update-for-desktop_19.html
- https://crbug.com/1059577
- https://crbug.com/1059577
- FEDORA-2020-08561721ad
- FEDORA-2020-08561721ad
- FEDORA-2020-77f89ab772
- FEDORA-2020-77f89ab772
- GLSA-202006-02
- GLSA-202006-02
- GLSA-202101-30
- GLSA-202101-30
- DSA-4714
- DSA-4714
Modified: 2024-11-21
CVE-2020-6472
Insufficient policy enforcement in developer tools in Google Chrome prior to 83.0.4103.61 allowed an attacker who convinced a user to install a malicious extension to obtain potentially sensitive information from process memory or disk via a crafted Chrome Extension.
- openSUSE-SU-2020:0823
- openSUSE-SU-2020:0823
- openSUSE-SU-2020:0832
- openSUSE-SU-2020:0832
- https://chromereleases.googleblog.com/2020/05/stable-channel-update-for-desktop_19.html
- https://chromereleases.googleblog.com/2020/05/stable-channel-update-for-desktop_19.html
- https://crbug.com/1064519
- https://crbug.com/1064519
- FEDORA-2020-08561721ad
- FEDORA-2020-08561721ad
- FEDORA-2020-77f89ab772
- FEDORA-2020-77f89ab772
- GLSA-202006-02
- GLSA-202006-02
- GLSA-202101-30
- GLSA-202101-30
- DSA-4714
- DSA-4714
Modified: 2024-11-21
CVE-2020-6473
Insufficient policy enforcement in Blink in Google Chrome prior to 83.0.4103.61 allowed a remote attacker to obtain potentially sensitive information from process memory via a crafted HTML page.
- openSUSE-SU-2020:0823
- openSUSE-SU-2020:0823
- openSUSE-SU-2020:0832
- openSUSE-SU-2020:0832
- https://chromereleases.googleblog.com/2020/05/stable-channel-update-for-desktop_19.html
- https://chromereleases.googleblog.com/2020/05/stable-channel-update-for-desktop_19.html
- https://crbug.com/1049510
- https://crbug.com/1049510
- FEDORA-2020-08561721ad
- FEDORA-2020-08561721ad
- FEDORA-2020-77f89ab772
- FEDORA-2020-77f89ab772
- GLSA-202006-02
- GLSA-202006-02
- GLSA-202101-30
- GLSA-202101-30
- DSA-4714
- DSA-4714
Modified: 2024-11-21
CVE-2020-6474
Use after free in Blink in Google Chrome prior to 83.0.4103.61 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
- openSUSE-SU-2020:0823
- openSUSE-SU-2020:0823
- openSUSE-SU-2020:0832
- openSUSE-SU-2020:0832
- https://chromereleases.googleblog.com/2020/05/stable-channel-update-for-desktop_19.html
- https://chromereleases.googleblog.com/2020/05/stable-channel-update-for-desktop_19.html
- https://crbug.com/1059533
- https://crbug.com/1059533
- FEDORA-2020-08561721ad
- FEDORA-2020-08561721ad
- FEDORA-2020-77f89ab772
- FEDORA-2020-77f89ab772
- GLSA-202006-02
- GLSA-202006-02
- GLSA-202101-30
- GLSA-202101-30
- DSA-4714
- DSA-4714
Modified: 2024-11-21
CVE-2020-6475
Incorrect implementation in full screen in Google Chrome prior to 83.0.4103.61 allowed a remote attacker to spoof security UI via a crafted HTML page.
- openSUSE-SU-2020:0823
- openSUSE-SU-2020:0823
- openSUSE-SU-2020:0832
- openSUSE-SU-2020:0832
- https://chromereleases.googleblog.com/2020/05/stable-channel-update-for-desktop_19.html
- https://chromereleases.googleblog.com/2020/05/stable-channel-update-for-desktop_19.html
- https://crbug.com/1020026
- https://crbug.com/1020026
- FEDORA-2020-08561721ad
- FEDORA-2020-08561721ad
- FEDORA-2020-77f89ab772
- FEDORA-2020-77f89ab772
- GLSA-202006-02
- GLSA-202006-02
- GLSA-202101-30
- GLSA-202101-30
- DSA-4714
- DSA-4714
Modified: 2024-11-21
CVE-2020-6476
Insufficient policy enforcement in tab strip in Google Chrome prior to 83.0.4103.61 allowed an attacker who convinced a user to install a malicious extension to bypass navigation restrictions via a crafted Chrome Extension.
- openSUSE-SU-2020:0823
- openSUSE-SU-2020:0823
- openSUSE-SU-2020:0832
- openSUSE-SU-2020:0832
- https://chromereleases.googleblog.com/2020/05/stable-channel-update-for-desktop_19.html
- https://chromereleases.googleblog.com/2020/05/stable-channel-update-for-desktop_19.html
- https://crbug.com/1035315
- https://crbug.com/1035315
- FEDORA-2020-08561721ad
- FEDORA-2020-08561721ad
- FEDORA-2020-77f89ab772
- FEDORA-2020-77f89ab772
- GLSA-202006-02
- GLSA-202006-02
- GLSA-202101-30
- GLSA-202101-30
- DSA-4714
- DSA-4714
Modified: 2024-11-21
CVE-2020-6477
Inappropriate implementation in installer in Google Chrome on OS X prior to 83.0.4103.61 allowed a local attacker to perform privilege escalation via a crafted file.
- openSUSE-SU-2020:0823
- openSUSE-SU-2020:0823
- openSUSE-SU-2020:0832
- openSUSE-SU-2020:0832
- https://chromereleases.googleblog.com/2020/05/stable-channel-update-for-desktop_19.html
- https://chromereleases.googleblog.com/2020/05/stable-channel-update-for-desktop_19.html
- https://crbug.com/946156
- https://crbug.com/946156
- FEDORA-2020-08561721ad
- FEDORA-2020-08561721ad
- FEDORA-2020-77f89ab772
- FEDORA-2020-77f89ab772
- GLSA-202006-02
- GLSA-202006-02
Modified: 2024-11-21
CVE-2020-6478
Inappropriate implementation in full screen in Google Chrome prior to 83.0.4103.61 allowed a remote attacker to spoof security UI via a crafted HTML page.
- openSUSE-SU-2020:0823
- openSUSE-SU-2020:0823
- openSUSE-SU-2020:0832
- openSUSE-SU-2020:0832
- https://chromereleases.googleblog.com/2020/05/stable-channel-update-for-desktop_19.html
- https://chromereleases.googleblog.com/2020/05/stable-channel-update-for-desktop_19.html
- https://crbug.com/1037730
- https://crbug.com/1037730
- FEDORA-2020-08561721ad
- FEDORA-2020-08561721ad
- FEDORA-2020-77f89ab772
- FEDORA-2020-77f89ab772
- GLSA-202006-02
- GLSA-202006-02
- DSA-4714
- DSA-4714
Modified: 2024-11-21
CVE-2020-6479
Inappropriate implementation in sharing in Google Chrome prior to 83.0.4103.61 allowed a remote attacker to spoof security UI via a crafted HTML page.
- openSUSE-SU-2020:0823
- openSUSE-SU-2020:0823
- openSUSE-SU-2020:0832
- openSUSE-SU-2020:0832
- https://chromereleases.googleblog.com/2020/05/stable-channel-update-for-desktop_19.html
- https://chromereleases.googleblog.com/2020/05/stable-channel-update-for-desktop_19.html
- https://crbug.com/1041749
- https://crbug.com/1041749
- FEDORA-2020-08561721ad
- FEDORA-2020-08561721ad
- FEDORA-2020-77f89ab772
- FEDORA-2020-77f89ab772
- GLSA-202006-02
- GLSA-202006-02
- DSA-4714
- DSA-4714
Modified: 2024-11-21
CVE-2020-6480
Insufficient policy enforcement in enterprise in Google Chrome prior to 83.0.4103.61 allowed a local attacker to bypass navigation restrictions via UI actions.
- openSUSE-SU-2020:0823
- openSUSE-SU-2020:0823
- openSUSE-SU-2020:0832
- openSUSE-SU-2020:0832
- https://chromereleases.googleblog.com/2020/05/stable-channel-update-for-desktop_19.html
- https://chromereleases.googleblog.com/2020/05/stable-channel-update-for-desktop_19.html
- https://crbug.com/1054966
- https://crbug.com/1054966
- FEDORA-2020-08561721ad
- FEDORA-2020-08561721ad
- FEDORA-2020-77f89ab772
- FEDORA-2020-77f89ab772
- GLSA-202006-02
- GLSA-202006-02
- GLSA-202101-30
- GLSA-202101-30
- DSA-4714
- DSA-4714
Modified: 2024-11-21
CVE-2020-6481
Insufficient policy enforcement in URL formatting in Google Chrome prior to 83.0.4103.61 allowed a remote attacker to perform domain spoofing via a crafted domain name.
- openSUSE-SU-2020:0823
- openSUSE-SU-2020:0823
- openSUSE-SU-2020:0832
- openSUSE-SU-2020:0832
- https://chromereleases.googleblog.com/2020/05/stable-channel-update-for-desktop_19.html
- https://chromereleases.googleblog.com/2020/05/stable-channel-update-for-desktop_19.html
- https://crbug.com/1068531
- https://crbug.com/1068531
- FEDORA-2020-08561721ad
- FEDORA-2020-08561721ad
- FEDORA-2020-77f89ab772
- FEDORA-2020-77f89ab772
- GLSA-202006-02
- GLSA-202006-02
- GLSA-202101-30
- GLSA-202101-30
- DSA-4714
- DSA-4714
Modified: 2024-11-21
CVE-2020-6482
Insufficient policy enforcement in developer tools in Google Chrome prior to 83.0.4103.61 allowed an attacker who convinced a user to install a malicious extension to bypass navigation restrictions via a crafted Chrome Extension.
- openSUSE-SU-2020:0823
- openSUSE-SU-2020:0823
- openSUSE-SU-2020:0832
- openSUSE-SU-2020:0832
- https://chromereleases.googleblog.com/2020/05/stable-channel-update-for-desktop_19.html
- https://chromereleases.googleblog.com/2020/05/stable-channel-update-for-desktop_19.html
- https://crbug.com/795595
- https://crbug.com/795595
- FEDORA-2020-08561721ad
- FEDORA-2020-08561721ad
- FEDORA-2020-77f89ab772
- FEDORA-2020-77f89ab772
- GLSA-202006-02
- GLSA-202006-02
- GLSA-202101-30
- GLSA-202101-30
- DSA-4714
- DSA-4714
Modified: 2024-11-21
CVE-2020-6483
Insufficient policy enforcement in payments in Google Chrome prior to 83.0.4103.61 allowed a remote attacker to bypass navigation restrictions via a crafted HTML page.
- openSUSE-SU-2020:0823
- openSUSE-SU-2020:0823
- openSUSE-SU-2020:0832
- openSUSE-SU-2020:0832
- https://chromereleases.googleblog.com/2020/05/stable-channel-update-for-desktop_19.html
- https://chromereleases.googleblog.com/2020/05/stable-channel-update-for-desktop_19.html
- https://crbug.com/966507
- https://crbug.com/966507
- FEDORA-2020-08561721ad
- FEDORA-2020-08561721ad
- FEDORA-2020-77f89ab772
- FEDORA-2020-77f89ab772
- GLSA-202006-02
- GLSA-202006-02
- GLSA-202101-30
- GLSA-202101-30
- DSA-4714
- DSA-4714
Modified: 2024-11-21
CVE-2020-6484
Insufficient data validation in ChromeDriver in Google Chrome prior to 83.0.4103.61 allowed a remote attacker to bypass navigation restrictions via a crafted request.
- openSUSE-SU-2020:0823
- openSUSE-SU-2020:0823
- openSUSE-SU-2020:0832
- openSUSE-SU-2020:0832
- https://chromereleases.googleblog.com/2020/05/stable-channel-update-for-desktop_19.html
- https://chromereleases.googleblog.com/2020/05/stable-channel-update-for-desktop_19.html
- https://crbug.com/1045787
- https://crbug.com/1045787
- FEDORA-2020-08561721ad
- FEDORA-2020-08561721ad
- FEDORA-2020-77f89ab772
- FEDORA-2020-77f89ab772
- GLSA-202006-02
- GLSA-202006-02
- DSA-4714
- DSA-4714
Modified: 2024-11-21
CVE-2020-6485
Insufficient data validation in media router in Google Chrome prior to 83.0.4103.61 allowed a remote attacker who had compromised the renderer process to bypass navigation restrictions via a crafted HTML page.
- openSUSE-SU-2020:0823
- openSUSE-SU-2020:0823
- openSUSE-SU-2020:0832
- openSUSE-SU-2020:0832
- https://chromereleases.googleblog.com/2020/05/stable-channel-update-for-desktop_19.html
- https://chromereleases.googleblog.com/2020/05/stable-channel-update-for-desktop_19.html
- https://crbug.com/1047285
- https://crbug.com/1047285
- FEDORA-2020-08561721ad
- FEDORA-2020-08561721ad
- FEDORA-2020-77f89ab772
- FEDORA-2020-77f89ab772
- GLSA-202006-02
- GLSA-202006-02
- DSA-4714
- DSA-4714
Modified: 2024-11-21
CVE-2020-6486
Insufficient policy enforcement in navigations in Google Chrome prior to 83.0.4103.61 allowed a remote attacker to bypass navigation restrictions via a crafted HTML page.
- openSUSE-SU-2020:0823
- openSUSE-SU-2020:0823
- openSUSE-SU-2020:0832
- openSUSE-SU-2020:0832
- https://chromereleases.googleblog.com/2020/05/stable-channel-update-for-desktop_19.html
- https://chromereleases.googleblog.com/2020/05/stable-channel-update-for-desktop_19.html
- https://crbug.com/1055524
- https://crbug.com/1055524
- FEDORA-2020-08561721ad
- FEDORA-2020-08561721ad
- FEDORA-2020-77f89ab772
- FEDORA-2020-77f89ab772
- GLSA-202006-02
- GLSA-202006-02
- GLSA-202101-30
- GLSA-202101-30
- DSA-4714
- DSA-4714
Modified: 2024-11-21
CVE-2020-6487
Insufficient policy enforcement in downloads in Google Chrome prior to 83.0.4103.61 allowed a remote attacker to bypass navigation restrictions via a crafted HTML page.
- openSUSE-SU-2020:0823
- openSUSE-SU-2020:0823
- openSUSE-SU-2020:0832
- openSUSE-SU-2020:0832
- https://chromereleases.googleblog.com/2020/05/stable-channel-update-for-desktop_19.html
- https://chromereleases.googleblog.com/2020/05/stable-channel-update-for-desktop_19.html
- https://crbug.com/539938
- https://crbug.com/539938
- FEDORA-2020-08561721ad
- FEDORA-2020-08561721ad
- FEDORA-2020-77f89ab772
- FEDORA-2020-77f89ab772
- GLSA-202006-02
- GLSA-202006-02
- GLSA-202101-30
- GLSA-202101-30
- DSA-4714
- DSA-4714
Modified: 2024-11-21
CVE-2020-6488
Insufficient policy enforcement in downloads in Google Chrome prior to 83.0.4103.61 allowed a remote attacker to bypass navigation restrictions via a crafted HTML page.
- openSUSE-SU-2020:0823
- openSUSE-SU-2020:0823
- openSUSE-SU-2020:0832
- openSUSE-SU-2020:0832
- https://chromereleases.googleblog.com/2020/05/stable-channel-update-for-desktop_19.html
- https://chromereleases.googleblog.com/2020/05/stable-channel-update-for-desktop_19.html
- https://crbug.com/1044277
- https://crbug.com/1044277
- FEDORA-2020-08561721ad
- FEDORA-2020-08561721ad
- FEDORA-2020-77f89ab772
- FEDORA-2020-77f89ab772
- GLSA-202006-02
- GLSA-202006-02
- DSA-4714
- DSA-4714
Modified: 2024-11-21
CVE-2020-6489
Inappropriate implementation in developer tools in Google Chrome prior to 83.0.4103.61 allowed a remote attacker who had convinced the user to take certain actions in developer tools to obtain potentially sensitive information from disk via a crafted HTML page.
- openSUSE-SU-2020:0823
- openSUSE-SU-2020:0823
- openSUSE-SU-2020:0832
- openSUSE-SU-2020:0832
- https://chromereleases.googleblog.com/2020/05/stable-channel-update-for-desktop_19.html
- https://chromereleases.googleblog.com/2020/05/stable-channel-update-for-desktop_19.html
- https://crbug.com/1050756
- https://crbug.com/1050756
- FEDORA-2020-08561721ad
- FEDORA-2020-08561721ad
- FEDORA-2020-77f89ab772
- FEDORA-2020-77f89ab772
- GLSA-202006-02
- GLSA-202006-02
- GLSA-202101-30
- GLSA-202101-30
- DSA-4714
- DSA-4714
Modified: 2024-11-21
CVE-2020-6490
Insufficient data validation in loader in Google Chrome prior to 83.0.4103.61 allowed a remote attacker who had been able to write to disk to leak cross-origin data via a crafted HTML page.
- openSUSE-SU-2020:0823
- openSUSE-SU-2020:0823
- openSUSE-SU-2020:0832
- openSUSE-SU-2020:0832
- https://chromereleases.googleblog.com/2020/05/stable-channel-update-for-desktop_19.html
- https://chromereleases.googleblog.com/2020/05/stable-channel-update-for-desktop_19.html
- https://crbug.com/1035887
- https://crbug.com/1035887
- FEDORA-2020-08561721ad
- FEDORA-2020-08561721ad
- FEDORA-2020-77f89ab772
- FEDORA-2020-77f89ab772
- GLSA-202006-02
- GLSA-202006-02
- GLSA-202101-30
- GLSA-202101-30
- DSA-4714
- DSA-4714
Modified: 2024-11-21
CVE-2020-6491
Insufficient data validation in site information in Google Chrome prior to 83.0.4103.61 allowed a remote attacker to spoof security UI via a crafted domain name.
- openSUSE-SU-2020:0823
- openSUSE-SU-2020:0823
- openSUSE-SU-2020:0832
- openSUSE-SU-2020:0832
- https://chromereleases.googleblog.com/2020/05/stable-channel-update-for-desktop_19.html
- https://chromereleases.googleblog.com/2020/05/stable-channel-update-for-desktop_19.html
- https://crbug.com/1050011
- https://crbug.com/1050011
- FEDORA-2020-08561721ad
- FEDORA-2020-08561721ad
- FEDORA-2020-77f89ab772
- FEDORA-2020-77f89ab772
- GLSA-202006-02
- GLSA-202006-02
- DSA-4714
- DSA-4714
Modified: 2025-03-27
CVE-2020-6572
Use after free in Media in Google Chrome prior to 81.0.4044.92 allowed a remote attacker to execute arbitrary code via a crafted HTML page.
Modified: 2024-11-21
CVE-2020-6831
A buffer overflow could occur when parsing and validating SCTP chunks in WebRTC. This could have led to memory corruption and a potentially exploitable crash. This vulnerability affects Firefox ESR < 68.8, Firefox < 76, and Thunderbird < 68.8.0.
- openSUSE-SU-2020:0917
- openSUSE-SU-2020:0917
- http://packetstormsecurity.com/files/158480/usrsctp-Stack-Buffer-Overflow.html
- http://packetstormsecurity.com/files/158480/usrsctp-Stack-Buffer-Overflow.html
- https://bugzilla.mozilla.org/show_bug.cgi?id=1632241
- https://bugzilla.mozilla.org/show_bug.cgi?id=1632241
- https://security.gentoo.org/glsa/202005-03
- https://security.gentoo.org/glsa/202005-03
- https://security.gentoo.org/glsa/202005-04
- https://security.gentoo.org/glsa/202005-04
- USN-4373-1
- USN-4373-1
- DSA-4714
- DSA-4714
- https://www.mozilla.org/security/advisories/mfsa2020-16/
- https://www.mozilla.org/security/advisories/mfsa2020-16/
- https://www.mozilla.org/security/advisories/mfsa2020-17/
- https://www.mozilla.org/security/advisories/mfsa2020-17/
- https://www.mozilla.org/security/advisories/mfsa2020-18/
- https://www.mozilla.org/security/advisories/mfsa2020-18/
Closed bugs
Некорректно отображается пункт программы в меню xfce: название отсутствует
Closed vulnerabilities
BDU:2021-01409
Уязвимость канала rdpegfx реализации протокола удалённого рабочего стола FreeRDP, связанная с недостатком механизма проверки вводимых данных, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2020-15103
In FreeRDP less than or equal to 2.1.2, an integer overflow exists due to missing input sanitation in rdpegfx channel. All FreeRDP clients are affected. The input rectangles from the server are not checked against local surface coordinates and blindly accepted. A malicious server can send data that will crash the client later on (invalid length arguments to a `memcpy`) This has been fixed in 2.2.0. As a workaround, stop using command line arguments /gfx, /gfx-h264 and /network:auto
- openSUSE-SU-2020:1332
- openSUSE-SU-2020:1332
- https://github.com/FreeRDP/FreeRDP/blob/616af2d5b86dc24c7b3e89870dbcffd841d9a535/ChangeLog#L4
- https://github.com/FreeRDP/FreeRDP/blob/616af2d5b86dc24c7b3e89870dbcffd841d9a535/ChangeLog#L4
- https://github.com/FreeRDP/FreeRDP/pull/6382
- https://github.com/FreeRDP/FreeRDP/pull/6382
- https://github.com/FreeRDP/FreeRDP/security/advisories/GHSA-4r38-6hq7-j3j9
- https://github.com/FreeRDP/FreeRDP/security/advisories/GHSA-4r38-6hq7-j3j9
- [debian-lts-announce] 20231007 [SECURITY] [DLA 3606-1] freerdp2 security update
- [debian-lts-announce] 20231007 [SECURITY] [DLA 3606-1] freerdp2 security update
- FEDORA-2020-8d5f86e29a
- FEDORA-2020-8d5f86e29a
- FEDORA-2020-a3432485db
- FEDORA-2020-a3432485db
- USN-4481-1
- USN-4481-1