Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2020-2958

Published: 15 April 2020

Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Supported versions that are affected are Prior to 5.2.40, prior to 6.0.20 and prior to 6.1.6. Difficult to exploit vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM VirtualBox, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in takeover of Oracle VM VirtualBox. CVSS 3.0 Base Score 7.5 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H).

Priority

Medium

Cvss 3 Severity Score

7.5

Score breakdown

Status

Package Release Status
virtualbox
Launchpad, Ubuntu, Debian
bionic Needs triage

eoan Ignored
(end of life)
trusty Does not exist

upstream
Released (6.1.6-dfsg-1)
impish Not vulnerable
(6.1.18-dfsg-5)
hirsute Not vulnerable
(6.1.18-dfsg-5)
focal
Released (6.1.16-dfsg-6~ubuntu1.20.04.1)
groovy
Released (6.1.16-dfsg-6~ubuntu1.20.10.1)
kinetic Not vulnerable
(6.1.18-dfsg-5)
xenial Needs triage

jammy Not vulnerable
(6.1.18-dfsg-5)
lunar Not vulnerable
(6.1.18-dfsg-5)
mantic Not vulnerable
(6.1.18-dfsg-5)

Severity score breakdown

Parameter Value
Base score 7.5
Attack vector Local
Attack complexity High
Privileges required High
User interaction None
Scope Changed
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H