Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2019-2657

Published: 23 April 2019

Vulnerability in the Oracle VM VirtualBox component of Oracle Virtualization (subcomponent: Core). Supported versions that are affected are Prior to 5.2.28 and prior to 6.0.6. Easily exploitable vulnerability allows low privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. Successful attacks of this vulnerability can result in takeover of Oracle VM VirtualBox. CVSS 3.0 Base Score 7.8 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H).

Priority

Medium

Cvss 3 Severity Score

7.8

Score breakdown

Status

Package Release Status
virtualbox
Launchpad, Ubuntu, Debian
bionic Needs triage

cosmic Ignored
(end of life)
disco Not vulnerable
(6.0.6-dfsg-1)
hirsute Not vulnerable
(6.0.6-dfsg-1)
xenial Needs triage

jammy Not vulnerable
(6.0.6-dfsg-1)
kinetic Not vulnerable
(6.0.6-dfsg-1)
lunar Not vulnerable
(6.0.6-dfsg-1)
eoan Not vulnerable
(6.0.6-dfsg-1)
focal Not vulnerable
(6.0.6-dfsg-1)
groovy Not vulnerable
(6.0.6-dfsg-1)
impish Not vulnerable
(6.0.6-dfsg-1)
trusty Does not exist
(trusty was needs-triage)
upstream
Released (6.0.6-dfsg-1)
mantic Not vulnerable
(6.0.6-dfsg-1)

Severity score breakdown

Parameter Value
Base score 7.8
Attack vector Local
Attack complexity Low
Privileges required Low
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H