Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2019-2574

Published: 23 April 2019

Vulnerability in the Oracle VM VirtualBox component of Oracle Virtualization (subcomponent: Core). Supported versions that are affected are Prior to 5.2.28 and prior to 6.0.6. Easily exploitable vulnerability allows low privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM VirtualBox, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle VM VirtualBox accessible data. CVSS 3.0 Base Score 6.5 (Confidentiality impacts). CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N).

Priority

Medium

Cvss 3 Severity Score

6.5

Score breakdown

Status

Package Release Status
virtualbox
Launchpad, Ubuntu, Debian
bionic Needs triage

cosmic Ignored
(end of life)
disco Not vulnerable
(6.0.6-dfsg-1)
eoan Not vulnerable
(6.0.6-dfsg-1)
focal Not vulnerable
(6.0.6-dfsg-1)
trusty Does not exist
(trusty was needs-triage)
upstream
Released (6.0.6-dfsg-1)
impish Not vulnerable
(6.0.6-dfsg-1)
hirsute Not vulnerable
(6.0.6-dfsg-1)
xenial Needs triage

kinetic Not vulnerable
(6.0.6-dfsg-1)
lunar Not vulnerable
(6.0.6-dfsg-1)
groovy Not vulnerable
(6.0.6-dfsg-1)
jammy Not vulnerable
(6.0.6-dfsg-1)
mantic Not vulnerable
(6.0.6-dfsg-1)

Severity score breakdown

Parameter Value
Base score 6.5
Attack vector Local
Attack complexity Low
Privileges required Low
User interaction None
Scope Changed
Confidentiality High
Integrity impact None
Availability impact None
Vector CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N