Vulnerability Name:

CVE-2018-3295 (CCN-151608)

Assigned:2017-12-15
Published:2018-10-16
Updated:2019-10-03
Summary:Vulnerability in the Oracle VM VirtualBox component of Oracle Virtualization (subcomponent: Core). The supported version that is affected is Prior to 5.2.20. Easily exploitable vulnerability allows unauthenticated attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Oracle VM VirtualBox, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in takeover of Oracle VM VirtualBox. CVSS 3.0 Base Score 8.6 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H).
CVSS v3 Severity:8.6 High (CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H)
7.5 High (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Local
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): Required
Scope:Scope (S): Changed
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
8.6 High (CCN CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H)
7.5 High (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Local
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): Required
Scope:Scope (S): Changed
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
CVSS v2 Severity:4.4 Medium (CVSS v2 Vector: AV:L/AC:M/Au:N/C:P/I:P/A:P)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Medium
Authentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): Partial
6.8 Medium (CCN CVSS v2 Vector: AV:L/AC:L/Au:S/C:C/I:C/A:C)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Low
Athentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): Complete
Integrity (I): Complete
Availibility (A): Complete
Vulnerability Type:CWE-noinfo
Vulnerability Consequences:Other
References:Source: MITRE
Type: CNA
CVE-2018-3295

Source: SUSE
Type: UNKNOWN
openSUSE-SU-2019:1814

Source: CCN
Type: Oracle CPUOct2018
Oracle Critical Patch Update Advisory - October 2018

Source: CONFIRM
Type: Patch, Vendor Advisory
http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html

Source: BID
Type: Third Party Advisory, VDB Entry
105619

Source: CCN
Type: BID-105619
Oracle VM VirtualBox Cpuoct2018 Mulltiple Local Security Vulnerabilities

Source: SECTRACK
Type: Third Party Advisory, VDB Entry
1041887

Source: XF
Type: UNKNOWN
oracle-cpuoct2018-cve20183295(151608)

Source: CCN
Type: WhiteSource Vulnerability Database
CVE-2018-3295

Vulnerable Configuration:Configuration 1:
  • cpe:/a:oracle:vm_virtualbox:*:*:*:*:*:*:*:* (Version < 5.2.20)

  • Configuration CCN 1:
  • cpe:/a:oracle:vm_virtualbox:5.2.18:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:org.opensuse.security:def:20183295
    V
    CVE-2018-3295
    2022-06-30
    oval:org.opensuse.security:def:380
    P
    virtualbox-guest-tools-6.1.32-lp154.1.83 on GA media (Moderate)
    2022-06-10
    oval:org.opensuse.security:def:74303
    P
    Security update for MozillaFirefox (Important)
    2021-08-19
    oval:org.opensuse.security:def:63414
    P
    apache2-mod_php7-7.4.6-3.17.1 on GA media (Moderate)
    2021-08-10
    oval:org.opensuse.security:def:62848
    P
    crash-7.2.1-1.22 on GA media (Moderate)
    2021-06-08
    oval:org.opensuse.security:def:63050
    P
    python2-numpy-gnu-hpc-1.14.0-2.105 on GA media (Moderate)
    2020-12-03
    oval:org.opensuse.security:def:62392
    P
    PackageKit-1.1.10-2.7 on GA media (Moderate)
    2020-12-03
    oval:org.opensuse.security:def:63188
    P
    uuidd-2.31.1-7.1 on GA media (Moderate)
    2020-12-03
    oval:org.opensuse.security:def:62569
    P
    libnetpbm-devel-10.80.1-3.3.36 on GA media (Moderate)
    2020-12-03
    oval:org.opensuse.security:def:62368
    P
    docker-17.09.1_ce-4.25 on GA media (Moderate)
    2020-12-03
    oval:org.opensuse.security:def:62369
    P
    containerd-1.2.2-5.9.1 on GA media (Moderate)
    2020-12-03
    oval:org.opensuse.security:def:64125
    P
    Security update for grub2 (Important)
    2020-12-01
    oval:org.opensuse.security:def:63875
    P
    Security update for java-1_7_1-ibm (Important)
    2020-12-01
    oval:org.opensuse.security:def:64237
    P
    dbus-1 on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:63981
    P
    Security update for sysstat (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:74177
    P
    Security update for rubygem-puma (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:64083
    P
    Security update for libproxy (Important)
    2020-12-01
    oval:org.opensuse.security:def:63741
    P
    Security update for bzip2 (Important)
    2020-12-01
    oval:org.opensuse.security:def:109927
    P
    Security update for virtualbox (Important)
    2019-07-30
    oval:com.ubuntu.xenial:def:201832950000000
    V
    CVE-2018-3295 on Ubuntu 16.04 LTS (xenial) - medium.
    2018-10-17
    oval:com.ubuntu.disco:def:201832950000000
    V
    CVE-2018-3295 on Ubuntu 19.04 (disco) - medium.
    2018-10-17
    oval:com.ubuntu.bionic:def:201832950000000
    V
    CVE-2018-3295 on Ubuntu 18.04 LTS (bionic) - medium.
    2018-10-17
    oval:com.ubuntu.bionic:def:20183295000
    V
    CVE-2018-3295 on Ubuntu 18.04 LTS (bionic) - medium.
    2018-10-16
    oval:com.ubuntu.cosmic:def:20183295000
    V
    CVE-2018-3295 on Ubuntu 18.10 (cosmic) - medium.
    2018-10-16
    oval:com.ubuntu.cosmic:def:201832950000000
    V
    CVE-2018-3295 on Ubuntu 18.10 (cosmic) - medium.
    2018-10-16
    oval:com.ubuntu.trusty:def:20183295000
    V
    CVE-2018-3295 on Ubuntu 14.04 LTS (trusty) - medium.
    2018-10-16
    oval:com.ubuntu.xenial:def:20183295000
    V
    CVE-2018-3295 on Ubuntu 16.04 LTS (xenial) - medium.
    2018-10-16
    BACK
    oracle vm virtualbox *
    oracle vm virtualbox 5.2.18