CVE-2017-3538

Vulnerability in the Oracle VM VirtualBox component of Oracle Virtualization (subcomponent: Shared Folder). Supported versions that are affected are Prior to 5.0.34 and Prior to 5.1.16. Difficult to exploit vulnerability allows low privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM VirtualBox, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle VM VirtualBox accessible data as well as unauthorized access to critical data or complete access to all Oracle VM VirtualBox accessible data. CVSS 3.0 Base Score 7.5 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:N).
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:oracle:vm_virtualbox:*:*:*:*:*:*:*:*
cpe:2.3:a:oracle:vm_virtualbox:5.1.0:*:*:*:*:*:*:*
cpe:2.3:a:oracle:vm_virtualbox:5.1.2:*:*:*:*:*:*:*
cpe:2.3:a:oracle:vm_virtualbox:5.1.4:*:*:*:*:*:*:*
cpe:2.3:a:oracle:vm_virtualbox:5.1.6:*:*:*:*:*:*:*
cpe:2.3:a:oracle:vm_virtualbox:5.1.8:*:*:*:*:*:*:*
cpe:2.3:a:oracle:vm_virtualbox:5.1.10:*:*:*:*:*:*:*
cpe:2.3:a:oracle:vm_virtualbox:5.1.12:*:*:*:*:*:*:*
cpe:2.3:a:oracle:vm_virtualbox:5.1.14:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-04-24 19:59

Updated : 2024-02-28 15:44


NVD link : CVE-2017-3538

Mitre link : CVE-2017-3538

CVE.ORG link : CVE-2017-3538


JSON object : View

Products Affected

oracle

  • vm_virtualbox