Lucene search

K
ubuntucveUbuntu.comUB:CVE-2019-2867
HistoryJul 23, 2019 - 12:00 a.m.

CVE-2019-2867

2019-07-2300:00:00
ubuntu.com
ubuntu.com
14

CVSS2

4.6

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

CVSS3

8.2

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H

EPSS

0.001

Percentile

32.0%

Vulnerability in the Oracle VM VirtualBox component of Oracle
Virtualization (subcomponent: Core). Supported versions that are affected
are Prior to 5.2.32 and prior to 6.0.10. Easily exploitable vulnerability
allows high privileged attacker with logon to the infrastructure where
Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the
vulnerability is in Oracle VM VirtualBox, attacks may significantly impact
additional products. Successful attacks of this vulnerability can result in
takeover of Oracle VM VirtualBox. CVSS 3.0 Base Score 8.2 (Confidentiality,
Integrity and Availability impacts). CVSS Vector:
(CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H).

OSVersionArchitecturePackageVersionFilename
ubuntu18.04noarchvirtualbox< anyUNKNOWN
ubuntu20.04noarchvirtualbox< 6.1.16-dfsg-6~ubuntu1.20.04.1UNKNOWN
ubuntu20.10noarchvirtualbox< 6.1.16-dfsg-6~ubuntu1.20.10.1UNKNOWN
ubuntu16.04noarchvirtualbox< anyUNKNOWN

CVSS2

4.6

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

CVSS3

8.2

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H

EPSS

0.001

Percentile

32.0%