Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2019-2446

Published: 16 January 2019

Vulnerability in the Oracle VM VirtualBox component of Oracle Virtualization (subcomponent: Core). Supported versions that are affected are prior to 5.2.24 and prior to 6.0.2. Easily exploitable vulnerability allows low privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle VM VirtualBox accessible data. CVSS 3.0 Base Score 5.5 (Confidentiality impacts). CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N).

Priority

Medium

Cvss 3 Severity Score

5.5

Score breakdown

Status

Package Release Status
virtualbox
Launchpad, Ubuntu, Debian
bionic Needs triage

cosmic Ignored
(end of life)
disco Ignored
(end of life)
eoan Ignored
(end of life)
focal
Released (6.1.16-dfsg-6~ubuntu1.20.04.1)
groovy
Released (6.1.16-dfsg-6~ubuntu1.20.10.1)
hirsute Not vulnerable
(6.1.18-dfsg-5)
impish Not vulnerable
(6.1.18-dfsg-5)
jammy Not vulnerable
(6.1.18-dfsg-5)
kinetic Not vulnerable
(6.1.18-dfsg-5)
lunar Not vulnerable
(6.1.18-dfsg-5)
mantic Not vulnerable
(6.1.18-dfsg-5)
trusty Does not exist
(trusty was needs-triage)
upstream
Released (5.2.24-dfsg-1)
xenial Needs triage

Severity score breakdown

Parameter Value
Base score 5.5
Attack vector Local
Attack complexity Low
Privileges required Low
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact None
Availability impact None
Vector CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N