Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2019-2522

Published: 16 January 2019

Vulnerability in the Oracle VM VirtualBox component of Oracle Virtualization (subcomponent: Core). Supported versions that are affected are prior to 5.2.24 and prior to 6.0.2. Difficult to exploit vulnerability allows low privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM VirtualBox, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in takeover of Oracle VM VirtualBox. CVSS 3.0 Base Score 7.8 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H).

Priority

Medium

Cvss 3 Severity Score

7.8

Score breakdown

Status

Package Release Status
virtualbox
Launchpad, Ubuntu, Debian
kinetic Not vulnerable
(6.1.18-dfsg-5)
xenial Needs triage

lunar Not vulnerable
(6.1.18-dfsg-5)
bionic Needs triage

cosmic Ignored
(end of life)
disco Ignored
(end of life)
eoan Ignored
(end of life)
focal
Released (6.1.16-dfsg-6~ubuntu1.20.04.1)
groovy
Released (6.1.16-dfsg-6~ubuntu1.20.10.1)
hirsute Not vulnerable
(6.1.18-dfsg-5)
impish Not vulnerable
(6.1.18-dfsg-5)
jammy Not vulnerable
(6.1.18-dfsg-5)
trusty Does not exist
(trusty was needs-triage)
upstream
Released (5.2.24-dfsg-1)
mantic Not vulnerable
(6.1.18-dfsg-5)

Severity score breakdown

Parameter Value
Base score 7.8
Attack vector Local
Attack complexity High
Privileges required Low
User interaction None
Scope Changed
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H