Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2020-2909

Published: 15 April 2020

Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Supported versions that are affected are Prior to 5.2.40, prior to 6.0.20 and prior to 6.1.6. Easily exploitable vulnerability allows low privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle VM VirtualBox. CVSS 3.0 Base Score 2.8 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:L).

Priority

Medium

Cvss 3 Severity Score

2.8

Score breakdown

Status

Package Release Status
virtualbox
Launchpad, Ubuntu, Debian
bionic Needs triage

eoan Ignored
(end of life)
impish Not vulnerable
(6.1.18-dfsg-5)
focal
Released (6.1.16-dfsg-6~ubuntu1.20.04.1)
hirsute Not vulnerable
(6.1.18-dfsg-5)
xenial Needs triage

lunar Not vulnerable
(6.1.18-dfsg-5)
groovy
Released (6.1.16-dfsg-6~ubuntu1.20.10.1)
jammy Not vulnerable
(6.1.18-dfsg-5)
kinetic Not vulnerable
(6.1.18-dfsg-5)
trusty Does not exist

upstream
Released (6.1.6-dfsg-1)
mantic Not vulnerable
(6.1.18-dfsg-5)

Severity score breakdown

Parameter Value
Base score 2.8
Attack vector Local
Attack complexity Low
Privileges required Low
User interaction Required
Scope Unchanged
Confidentiality None
Integrity impact None
Availability impact Low
Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:L