Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2018-2909

Published: 17 October 2018

Vulnerability in the Oracle VM VirtualBox component of Oracle Virtualization (subcomponent: Core). The supported version that is affected is Prior to 5.2.20. Easily exploitable vulnerability allows unauthenticated attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Oracle VM VirtualBox, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in takeover of Oracle VM VirtualBox. CVSS 3.0 Base Score 8.6 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H).

Priority

Medium

Cvss 3 Severity Score

8.6

Score breakdown

Status

Package Release Status
virtualbox
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(5.2.42-dfsg-0~ubuntu1.18.04.1)
focal Not vulnerable

groovy Not vulnerable

trusty Does not exist

upstream
Released (5.2.20-dfsg-1)
jammy Not vulnerable

hirsute Not vulnerable

impish Not vulnerable

kinetic Not vulnerable

lunar Not vulnerable

xenial Needed

mantic Not vulnerable

Severity score breakdown

Parameter Value
Base score 8.6
Attack vector Local
Attack complexity Low
Privileges required None
User interaction Required
Scope Changed
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H