ID CVE-2020-2691
Summary Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Supported versions that are affected are Prior to 5.2.36, prior to 6.0.16 and prior to 6.1.2. Easily exploitable vulnerability allows low privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM VirtualBox, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle VM VirtualBox accessible data. CVSS 3.0 Base Score 6.5 (Confidentiality impacts). CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N).
References
Vulnerable Configurations
  • cpe:2.3:a:oracle:vm_virtualbox:5.2.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:vm_virtualbox:5.2.0:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:vm_virtualbox:5.2.2:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:vm_virtualbox:5.2.2:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:vm_virtualbox:5.2.4:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:vm_virtualbox:5.2.4:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:vm_virtualbox:5.2.6:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:vm_virtualbox:5.2.6:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:vm_virtualbox:5.2.8:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:vm_virtualbox:5.2.8:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:vm_virtualbox:5.2.10:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:vm_virtualbox:5.2.10:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:vm_virtualbox:5.2.12:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:vm_virtualbox:5.2.12:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:vm_virtualbox:5.2.14:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:vm_virtualbox:5.2.14:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:vm_virtualbox:5.2.16:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:vm_virtualbox:5.2.16:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:vm_virtualbox:5.2.18:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:vm_virtualbox:5.2.18:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:vm_virtualbox:5.2.20:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:vm_virtualbox:5.2.20:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:vm_virtualbox:5.2.22:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:vm_virtualbox:5.2.22:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:vm_virtualbox:5.2.24:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:vm_virtualbox:5.2.24:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:vm_virtualbox:5.2.26:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:vm_virtualbox:5.2.26:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:vm_virtualbox:5.2.28:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:vm_virtualbox:5.2.28:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:vm_virtualbox:5.2.30:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:vm_virtualbox:5.2.30:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:vm_virtualbox:5.2.32:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:vm_virtualbox:5.2.32:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:vm_virtualbox:5.2.34:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:vm_virtualbox:5.2.34:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:vm_virtualbox:6.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:vm_virtualbox:6.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:vm_virtualbox:6.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:vm_virtualbox:6.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:vm_virtualbox:6.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:vm_virtualbox:6.0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:vm_virtualbox:6.0.6:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:vm_virtualbox:6.0.6:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:vm_virtualbox:6.0.8:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:vm_virtualbox:6.0.8:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:vm_virtualbox:6.0.10:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:vm_virtualbox:6.0.10:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:vm_virtualbox:6.0.12:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:vm_virtualbox:6.0.12:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:vm_virtualbox:6.0.14:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:vm_virtualbox:6.0.14:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:vm_virtualbox:6.1.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:vm_virtualbox:6.1.0:*:*:*:*:*:*:*
CVSS
Base: 2.1 (as of 25-02-2021 - 20:44)
Impact:
Exploitability:
CWE NVD-CWE-noinfo
CAPEC
Access
VectorComplexityAuthentication
LOCAL LOW NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL NONE NONE
cvss-vector via4 AV:L/AC:L/Au:N/C:P/I:N/A:N
refmap via4
gentoo
  • GLSA-202004-02
  • GLSA-202101-09
misc https://www.oracle.com/security-alerts/cpujan2020.html
Last major update 25-02-2021 - 20:44
Published 15-01-2020 - 17:15
Last modified 25-02-2021 - 20:44
Back to Top