CVE-2017-3587

Vulnerability in the Oracle VM VirtualBox component of Oracle Virtualization (subcomponent: Shared Folder). Supported versions that are affected are Prior to 5.0.38 and Prior to 5.1.20. Easily "exploitable" vulnerability allows low privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM VirtualBox, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle VM VirtualBox accessible data and unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of Oracle VM VirtualBox. CVSS 3.0 Base Score 8.4 (Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:H/A:H).
References
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:oracle:vm_virtualbox:*:*:*:*:*:*:*:*
cpe:2.3:a:oracle:vm_virtualbox:*:*:*:*:*:*:*:*

History

21 Nov 2024, 03:25

Type Values Removed Values Added
References () http://www.oracle.com/technetwork/security-advisory/cpuapr2017-3236618.html - Patch, Vendor Advisory () http://www.oracle.com/technetwork/security-advisory/cpuapr2017-3236618.html - Patch, Vendor Advisory
References () http://www.securityfocus.com/bid/97750 - Third Party Advisory, VDB Entry () http://www.securityfocus.com/bid/97750 - Third Party Advisory, VDB Entry
References () http://www.securitytracker.com/id/1038288 - Third Party Advisory, VDB Entry () http://www.securitytracker.com/id/1038288 - Third Party Advisory, VDB Entry
References () https://www.exploit-db.com/exploits/41932/ - Third Party Advisory, VDB Entry () https://www.exploit-db.com/exploits/41932/ - Third Party Advisory, VDB Entry

Information

Published : 2017-04-24 19:59

Updated : 2024-11-21 03:25


NVD link : CVE-2017-3587

Mitre link : CVE-2017-3587

CVE.ORG link : CVE-2017-3587


JSON object : View

Products Affected

oracle

  • vm_virtualbox