10 new VM escape vulnerabilities discovered in VirtualBox

Oracle has released patches for ten vulnerabilities in VirtualBox which allow attackers to break out of guest operating systems and attack the host operating system that VirtualBox runs on. Exploits using this method, known as a “virtual machine escape,” have been the subject of intense interest among security researchers following the disclosure of the Venom vulnerability in 2015.

The vulnerabilities are collectively published as CVE-2018-2676, CVE-2018-2685, CVE-2018-2686, CVE-2018-2687, CVE-2018-2688, CVE-2018-2689, CVE-2018-2690, CVE-2018-2693, CVE-2018-2694, and CVE-2018-2698. While they all share the same resultant effect, the method involved—and subsequently the ease with which attackers can leverage the vulnerability—varies.

Please update your Malware Labs, due to the possibility of VM Escape. I’ve updated all of my Cuckoo Malware Labs, since this news was released.

Source

Leave a Reply

Your email address will not be published. Required fields are marked *

*