ID CVE-2020-2726
Summary Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Supported versions that are affected are Prior to 5.2.36, prior to 6.0.16 and prior to 6.1.2. Difficult to exploit vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM VirtualBox, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in takeover of Oracle VM VirtualBox. CVSS 3.0 Base Score 7.5 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H).
References
Vulnerable Configurations
  • cpe:2.3:a:oracle:vm_virtualbox:5.2.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:vm_virtualbox:5.2.0:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:vm_virtualbox:5.2.2:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:vm_virtualbox:5.2.2:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:vm_virtualbox:5.2.4:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:vm_virtualbox:5.2.4:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:vm_virtualbox:5.2.6:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:vm_virtualbox:5.2.6:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:vm_virtualbox:5.2.8:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:vm_virtualbox:5.2.8:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:vm_virtualbox:5.2.10:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:vm_virtualbox:5.2.10:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:vm_virtualbox:5.2.12:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:vm_virtualbox:5.2.12:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:vm_virtualbox:5.2.14:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:vm_virtualbox:5.2.14:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:vm_virtualbox:5.2.16:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:vm_virtualbox:5.2.16:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:vm_virtualbox:5.2.18:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:vm_virtualbox:5.2.18:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:vm_virtualbox:5.2.20:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:vm_virtualbox:5.2.20:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:vm_virtualbox:5.2.22:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:vm_virtualbox:5.2.22:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:vm_virtualbox:5.2.24:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:vm_virtualbox:5.2.24:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:vm_virtualbox:5.2.26:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:vm_virtualbox:5.2.26:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:vm_virtualbox:5.2.28:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:vm_virtualbox:5.2.28:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:vm_virtualbox:5.2.30:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:vm_virtualbox:5.2.30:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:vm_virtualbox:5.2.32:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:vm_virtualbox:5.2.32:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:vm_virtualbox:5.2.34:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:vm_virtualbox:5.2.34:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:vm_virtualbox:6.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:vm_virtualbox:6.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:vm_virtualbox:6.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:vm_virtualbox:6.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:vm_virtualbox:6.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:vm_virtualbox:6.0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:vm_virtualbox:6.0.6:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:vm_virtualbox:6.0.6:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:vm_virtualbox:6.0.8:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:vm_virtualbox:6.0.8:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:vm_virtualbox:6.0.10:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:vm_virtualbox:6.0.10:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:vm_virtualbox:6.0.12:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:vm_virtualbox:6.0.12:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:vm_virtualbox:6.0.14:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:vm_virtualbox:6.0.14:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:vm_virtualbox:6.1.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:vm_virtualbox:6.1.0:*:*:*:*:*:*:*
CVSS
Base: 4.4 (as of 25-02-2021 - 15:36)
Impact:
Exploitability:
CWE NVD-CWE-noinfo
CAPEC
Access
VectorComplexityAuthentication
LOCAL MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:L/AC:M/Au:N/C:P/I:P/A:P
refmap via4
gentoo
  • GLSA-202004-02
  • GLSA-202101-09
misc https://www.oracle.com/security-alerts/cpujan2020.html
Last major update 25-02-2021 - 15:36
Published 15-01-2020 - 17:15
Last modified 25-02-2021 - 15:36
Back to Top