CVE-2017-10129

Vulnerability in the Oracle VM VirtualBox component of Oracle Virtualization (subcomponent: Core). The supported version that is affected is Prior to 5.1.24. Easily exploitable vulnerability allows low privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM VirtualBox, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in takeover of Oracle VM VirtualBox. CVSS 3.0 Base Score 8.8 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H).
References
Link Resource
http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html Patch Vendor Advisory
http://www.securityfocus.com/bid/99638 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1038929 Third Party Advisory VDB Entry
https://www.exploit-db.com/exploits/42426/ Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:oracle:vm_virtualbox:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-08-08 15:29

Updated : 2024-02-28 16:04


NVD link : CVE-2017-10129

Mitre link : CVE-2017-10129

CVE.ORG link : CVE-2017-10129


JSON object : View

Products Affected

oracle

  • vm_virtualbox