Vulnerabilities > CVE-2014-0404 - Local Security vulnerability in Oracle VM VirtualBox

047910
CVSS 2.4 - LOW
Attack vector
LOCAL
Attack complexity
HIGH
Privileges required
SINGLE
Confidentiality impact
NONE
Integrity impact
PARTIAL
Availability impact
PARTIAL
local
high complexity
oracle
nessus

Summary

Unspecified vulnerability in the Oracle VM VirtualBox component in Oracle Virtualization VirtualBox prior to 3.2.20, 4.0.22, 4.1.30, 4.2.20, and 4.3.4 allows local users to affect integrity and availability via unknown vectors related to Core, a different vulnerability than CVE-2014-0406.

Vulnerable Configurations

Part Description Count
Application
Oracle
113

Nessus

  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-2878.NASL
    descriptionMatthew Daley discovered multiple vulnerabilities in VirtualBox, a x86 virtualisation solution, resulting in denial of service, privilege escalation and an information leak.
    last seen2020-03-17
    modified2014-03-14
    plugin id72993
    published2014-03-14
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/72993
    titleDebian DSA-2878-1 : virtualbox - security update
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Debian Security Advisory DSA-2878. The text 
    # itself is copyright (C) Software in the Public Interest, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(72993);
      script_version("1.4");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/03/12");
    
      script_cve_id("CVE-2013-5892", "CVE-2014-0404", "CVE-2014-0406", "CVE-2014-0407");
      script_bugtraq_id(64905, 64909, 64911, 64913);
      script_xref(name:"DSA", value:"2878");
    
      script_name(english:"Debian DSA-2878-1 : virtualbox - security update");
      script_summary(english:"Checks dpkg output for the updated package");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Debian host is missing a security-related update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Matthew Daley discovered multiple vulnerabilities in VirtualBox, a x86
    virtualisation solution, resulting in denial of service, privilege
    escalation and an information leak."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=735410"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://packages.debian.org/source/wheezy/virtualbox"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.debian.org/security/2014/dsa-2878"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "Upgrade the virtualbox packages.
    
    For the oldstable distribution (squeeze), these problems have been
    fixed in version 3.2.10-dfsg-1+squeeze2 of the virtualbox-ose source
    package.
    
    For the stable distribution (wheezy), these problems have been fixed
    in version 4.1.18-dfsg-2+deb7u2."
      );
      script_set_cvss_base_vector("CVSS2#AV:L/AC:H/Au:S/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:ND/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:virtualbox");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:debian:debian_linux:6.0");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:debian:debian_linux:7.0");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2014/03/13");
      script_set_attribute(attribute:"plugin_publication_date", value:"2014/03/14");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Debian Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Debian/release", "Host/Debian/dpkg-l");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("debian_package.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Debian/release")) audit(AUDIT_OS_NOT, "Debian");
    if (!get_kb_item("Host/Debian/dpkg-l")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    if (deb_check(release:"6.0", prefix:"virtualbox", reference:"3.2.10-dfsg-1+squeeze2")) flag++;
    if (deb_check(release:"7.0", prefix:"virtualbox", reference:"4.1.18-dfsg-2+deb7u2")) flag++;
    if (deb_check(release:"7.0", prefix:"virtualbox-dbg", reference:"4.1.18-dfsg-2+deb7u2")) flag++;
    if (deb_check(release:"7.0", prefix:"virtualbox-dkms", reference:"4.1.18-dfsg-2+deb7u2")) flag++;
    if (deb_check(release:"7.0", prefix:"virtualbox-fuse", reference:"4.1.18-dfsg-2+deb7u2")) flag++;
    if (deb_check(release:"7.0", prefix:"virtualbox-guest-dkms", reference:"4.1.18-dfsg-2+deb7u2")) flag++;
    if (deb_check(release:"7.0", prefix:"virtualbox-guest-source", reference:"4.1.18-dfsg-2+deb7u2")) flag++;
    if (deb_check(release:"7.0", prefix:"virtualbox-guest-utils", reference:"4.1.18-dfsg-2+deb7u2")) flag++;
    if (deb_check(release:"7.0", prefix:"virtualbox-guest-x11", reference:"4.1.18-dfsg-2+deb7u2")) flag++;
    if (deb_check(release:"7.0", prefix:"virtualbox-ose", reference:"4.1.18-dfsg-2+deb7u2")) flag++;
    if (deb_check(release:"7.0", prefix:"virtualbox-ose-dbg", reference:"4.1.18-dfsg-2+deb7u2")) flag++;
    if (deb_check(release:"7.0", prefix:"virtualbox-ose-dkms", reference:"4.1.18-dfsg-2+deb7u2")) flag++;
    if (deb_check(release:"7.0", prefix:"virtualbox-ose-fuse", reference:"4.1.18-dfsg-2+deb7u2")) flag++;
    if (deb_check(release:"7.0", prefix:"virtualbox-ose-guest-dkms", reference:"4.1.18-dfsg-2+deb7u2")) flag++;
    if (deb_check(release:"7.0", prefix:"virtualbox-ose-guest-source", reference:"4.1.18-dfsg-2+deb7u2")) flag++;
    if (deb_check(release:"7.0", prefix:"virtualbox-ose-guest-utils", reference:"4.1.18-dfsg-2+deb7u2")) flag++;
    if (deb_check(release:"7.0", prefix:"virtualbox-ose-guest-x11", reference:"4.1.18-dfsg-2+deb7u2")) flag++;
    if (deb_check(release:"7.0", prefix:"virtualbox-ose-qt", reference:"4.1.18-dfsg-2+deb7u2")) flag++;
    if (deb_check(release:"7.0", prefix:"virtualbox-ose-source", reference:"4.1.18-dfsg-2+deb7u2")) flag++;
    if (deb_check(release:"7.0", prefix:"virtualbox-qt", reference:"4.1.18-dfsg-2+deb7u2")) flag++;
    if (deb_check(release:"7.0", prefix:"virtualbox-source", reference:"4.1.18-dfsg-2+deb7u2")) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_note(port:0, extra:deb_report_get());
      else security_note(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyWindows
    NASL idVIRTUALBOX_4_3_4.NASL
    descriptionThe remote host contains a version of Oracle VM VirtualBox prior to 3.2.20 / 4.0.22 / 4.1.30 / 4.2.20 / 4.3.4. It is, therefore, potentially affected by multiple, unspecified local security vulnerabilities related to a flaw in the
    last seen2020-06-01
    modified2020-06-02
    plugin id72007
    published2014-01-17
    reporterThis script is Copyright (C) 2014-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/72007
    titleOracle VM VirtualBox < 3.2.20 / 4.0.22 / 4.1.30 / 4.2.20 / 4.3.4 Multiple Vulnerabilities
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    
    include("compat.inc");
    
    
    if (description)
    {
      script_id(72007);
      script_version("1.8");
      script_cvs_date("Date: 2018/11/15 20:50:29");
    
      script_cve_id(
        "CVE-2014-0404",
        "CVE-2014-0405",
        "CVE-2014-0406",
        "CVE-2014-0407"
      );
      script_bugtraq_id(64900, 64905, 64911, 64913);
    
      script_name(english:"Oracle VM VirtualBox < 3.2.20 / 4.0.22 / 4.1.30 / 4.2.20 / 4.3.4 Multiple Vulnerabilities");
      script_summary(english:"Does a version check on VirtualBox.exe");
    
      script_set_attribute(
        attribute:"synopsis",
        value:
    "The remote host has an application that is affected by multiple
    security vulnerabilities."
      );
      script_set_attribute(
        attribute:"description",
        value:
    "The remote host contains a version of Oracle VM VirtualBox prior to
    3.2.20 / 4.0.22 / 4.1.30 / 4.2.20 / 4.3.4.  It is, therefore,
    potentially affected by multiple, unspecified local security
    vulnerabilities related to a flaw in the 'Core' subcomponent."
      );
      script_set_attribute(attribute:"see_also", value:"https://www.securityfocus.com/archive/1/530945/30/0/threaded");
      #http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?17c46362");
      script_set_attribute(
        attribute:"solution",
        value:
    "Upgrade to Oracle VM VirtualBox to 3.2.20 / 4.0.22 / 4.1.30 / 4.2.20 /
    4.3.4 or later."
      );
      script_set_cvss_base_vector("CVSS2#AV:L/AC:H/Au:S/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:F/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploit_framework_core", value:"true");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2014/01/14");
      script_set_attribute(attribute:"patch_publication_date", value:"2014/01/14");
      script_set_attribute(attribute:"plugin_publication_date", value:"2014/01/17");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:oracle:vm_virtualbox");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Windows");
    
      script_copyright(english:"This script is Copyright (C) 2014-2018 Tenable Network Security, Inc.");
    
      script_dependencies("virtualbox_installed.nasl");
      script_require_keys("VirtualBox/Version");
    
      exit(0);
    }
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    
    ver = get_kb_item_or_exit('VirtualBox/Version');
    path = get_kb_item_or_exit('SMB/VirtualBox/'+ver);
    
    ver_fields = split(ver, sep:'.', keep:FALSE);
    major = int(ver_fields[0]);
    minor = int(ver_fields[1]);
    rev = int(ver_fields[2]);
    
    if (major == 3 && minor == 2 && rev < 20) fix = '3.2.20';
    else if (major == 4 && minor == 0 && rev < 22) fix = '4.0.22';
    else if (major == 4 && minor == 1 && rev < 30) fix = '4.1.30';
    else if (major == 4 && minor == 2 && rev < 20) fix = '4.2.20';
    else if (major == 4 && minor == 3 && rev < 4) fix = '4.3.4';
    
    if (fix)
    {
      port = get_kb_item("SMB/transport");
      if (!port) port = 445;
    
      if (report_verbosity > 0)
      {
        report =
          '\n  Path              : ' + path +
          '\n  Installed version : ' + ver +
          '\n  Fixed version     : ' + fix +
          '\n';
        security_note(port:port, extra:report);
      }
      else security_note(port);
    
      exit(0);
    }
    else audit(AUDIT_INST_PATH_NOT_VULN, 'Oracle VM VirtualBox', ver, path);
    
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201401-13.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201401-13 (VirtualBox: Multiple Vulnerabilities) Multiple vulnerabilities have been discovered in Virtualbox. Please review the CVE identifiers referenced below for details. Impact : A local attacker in a guest virtual machine may be able to escalate privileges or cause a Denial of Service condition. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id72052
    published2014-01-21
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/72052
    titleGLSA-201401-13 : VirtualBox: Multiple Vulnerabilities
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Gentoo Linux Security Advisory GLSA 201401-13.
    #
    # The advisory text is Copyright (C) 2001-2019 Gentoo Foundation, Inc.
    # and licensed under the Creative Commons - Attribution / Share Alike 
    # license. See http://creativecommons.org/licenses/by-sa/3.0/
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(72052);
      script_version("1.9");
      script_cvs_date("Date: 2019/08/12 17:35:38");
    
      script_cve_id("CVE-2012-3221", "CVE-2013-5892", "CVE-2014-0404", "CVE-2014-0405", "CVE-2014-0406", "CVE-2014-0407");
      script_bugtraq_id(56045, 64900, 64905, 64909, 64911, 64913);
      script_xref(name:"GLSA", value:"201401-13");
    
      script_name(english:"GLSA-201401-13 : VirtualBox: Multiple Vulnerabilities");
      script_summary(english:"Checks for updated package(s) in /var/db/pkg");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Gentoo host is missing one or more security-related
    patches."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "The remote host is affected by the vulnerability described in GLSA-201401-13
    (VirtualBox: Multiple Vulnerabilities)
    
        Multiple vulnerabilities have been discovered in Virtualbox. Please
          review the CVE identifiers referenced below for details.
      
    Impact :
    
        A local attacker in a guest virtual machine may be able to escalate
          privileges or cause a Denial of Service condition.
      
    Workaround :
    
        There is no known workaround at this time."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security.gentoo.org/glsa/201401-13"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "All virtualbox users should upgrade to the latest version:
          # emerge --sync
          # emerge --ask --oneshot --verbose '>=app-emulation/virtualbox-4.2.22'
        All virtualbox-bin users should upgrade to the latest version:
          # emerge --sync
          # emerge --ask --oneshot --verbose
          '>=app-emulation/virtualbox-bin-4.2.22'"
      );
      script_set_cvss_base_vector("CVSS2#AV:L/AC:H/Au:S/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:F/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploit_framework_core", value:"true");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:virtualbox");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:virtualbox-bin");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:gentoo:linux");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2012/10/17");
      script_set_attribute(attribute:"patch_publication_date", value:"2014/01/20");
      script_set_attribute(attribute:"plugin_publication_date", value:"2014/01/21");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Gentoo Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Gentoo/release", "Host/Gentoo/qpkg-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("qpkg.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Gentoo/release")) audit(AUDIT_OS_NOT, "Gentoo");
    if (!get_kb_item("Host/Gentoo/qpkg-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    
    if (qpkg_check(package:"app-emulation/virtualbox-bin", unaffected:make_list("ge 4.2.22"), vulnerable:make_list("lt 4.2.22"))) flag++;
    if (qpkg_check(package:"app-emulation/virtualbox", unaffected:make_list("ge 4.2.22"), vulnerable:make_list("lt 4.2.22"))) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_note(port:0, extra:qpkg_report_get());
      else security_note(0);
      exit(0);
    }
    else
    {
      tested = qpkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "VirtualBox");
    }