Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2019-2877

Published: 23 July 2019

Vulnerability in the Oracle VM VirtualBox component of Oracle Virtualization (subcomponent: Core). Supported versions that are affected are Prior to 5.2.32 and prior to 6.0.10. Easily exploitable vulnerability allows low privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of Oracle VM VirtualBox. CVSS 3.0 Base Score 5.5 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H).

Priority

Medium

Cvss 3 Severity Score

5.5

Score breakdown

Status

Package Release Status
virtualbox
Launchpad, Ubuntu, Debian
bionic Needs triage

disco Ignored
(end of life)
eoan Ignored
(end of life)
trusty Does not exist

upstream
Released (6.0.10-dfsg-1)
impish Not vulnerable
(6.1.18-dfsg-5)
hirsute Not vulnerable
(6.1.18-dfsg-5)
focal
Released (6.1.16-dfsg-6~ubuntu1.20.04.1)
jammy Not vulnerable
(6.1.18-dfsg-5)
kinetic Not vulnerable
(6.1.18-dfsg-5)
lunar Not vulnerable
(6.1.18-dfsg-5)
groovy
Released (6.1.16-dfsg-6~ubuntu1.20.10.1)
xenial Needs triage

mantic Not vulnerable
(6.1.18-dfsg-5)

Severity score breakdown

Parameter Value
Base score 5.5
Attack vector Local
Attack complexity Low
Privileges required Low
User interaction None
Scope Unchanged
Confidentiality None
Integrity impact None
Availability impact High
Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H