Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2019-3002

Published: 16 October 2019

Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Supported versions that are affected are Prior to 5.2.34 and prior to 6.0.14. Easily exploitable vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM VirtualBox, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of Oracle VM VirtualBox. CVSS 3.0 Base Score 6.0 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H).

Priority

Medium

Cvss 3 Severity Score

6.0

Score breakdown

Status

Package Release Status
virtualbox
Launchpad, Ubuntu, Debian
bionic Needs triage

disco Ignored
(end of life)
eoan Not vulnerable
(6.0.14-dfsg-1)
focal Not vulnerable
(6.0.14-dfsg-1)
trusty Does not exist

upstream Needs triage

hirsute Not vulnerable
(6.0.14-dfsg-1)
xenial Needs triage

jammy Not vulnerable
(6.0.14-dfsg-1)
lunar Not vulnerable
(6.0.14-dfsg-1)
groovy Not vulnerable
(6.0.14-dfsg-1)
impish Not vulnerable
(6.0.14-dfsg-1)
kinetic Not vulnerable
(6.0.14-dfsg-1)
mantic Not vulnerable
(6.0.14-dfsg-1)

Severity score breakdown

Parameter Value
Base score 6.0
Attack vector Local
Attack complexity Low
Privileges required High
User interaction None
Scope Changed
Confidentiality None
Integrity impact None
Availability impact High
Vector CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H