ID CVE-2018-2844
Summary Vulnerability in the Oracle VM VirtualBox component of Oracle Virtualization (subcomponent: Core). Supported versions that are affected are Prior to 5.1.36 and Prior to 5.2.10. Easily exploitable vulnerability allows low privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM VirtualBox, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in takeover of Oracle VM VirtualBox. CVSS 3.0 Base Score 8.8 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H).
References
Vulnerable Configurations
  • cpe:2.3:a:oracle:vm_virtualbox:5.1.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:vm_virtualbox:5.1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:vm_virtualbox:5.1.2:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:vm_virtualbox:5.1.2:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:vm_virtualbox:5.1.4:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:vm_virtualbox:5.1.4:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:vm_virtualbox:5.1.6:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:vm_virtualbox:5.1.6:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:vm_virtualbox:5.1.7:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:vm_virtualbox:5.1.7:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:vm_virtualbox:5.1.8:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:vm_virtualbox:5.1.8:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:vm_virtualbox:5.1.10:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:vm_virtualbox:5.1.10:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:vm_virtualbox:5.1.12:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:vm_virtualbox:5.1.12:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:vm_virtualbox:5.1.14:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:vm_virtualbox:5.1.14:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:vm_virtualbox:5.1.16:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:vm_virtualbox:5.1.16:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:vm_virtualbox:5.1.18:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:vm_virtualbox:5.1.18:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:vm_virtualbox:5.1.20:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:vm_virtualbox:5.1.20:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:vm_virtualbox:5.1.22:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:vm_virtualbox:5.1.22:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:vm_virtualbox:5.1.24:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:vm_virtualbox:5.1.24:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:vm_virtualbox:5.1.26:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:vm_virtualbox:5.1.26:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:vm_virtualbox:5.1.28:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:vm_virtualbox:5.1.28:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:vm_virtualbox:5.1.30:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:vm_virtualbox:5.1.30:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:vm_virtualbox:5.1.32:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:vm_virtualbox:5.1.32:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:vm_virtualbox:5.1.34:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:vm_virtualbox:5.1.34:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:vm_virtualbox:5.2.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:vm_virtualbox:5.2.0:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:vm_virtualbox:5.2.2:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:vm_virtualbox:5.2.2:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:vm_virtualbox:5.2.4:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:vm_virtualbox:5.2.4:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:vm_virtualbox:5.2.6:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:vm_virtualbox:5.2.6:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:vm_virtualbox:5.2.8:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:vm_virtualbox:5.2.8:*:*:*:*:*:*:*
CVSS
Base: 4.6 (as of 15-03-2023 - 01:15)
Impact:
Exploitability:
CWE NVD-CWE-noinfo
CAPEC
Access
VectorComplexityAuthentication
LOCAL LOW NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:L/AC:L/Au:N/C:P/I:P/A:P
refmap via4
bid 103855
confirm http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html
gentoo GLSA-201805-08
sectrack 1040707
Last major update 15-03-2023 - 01:15
Published 19-04-2018 - 02:29
Last modified 15-03-2023 - 01:15
Back to Top