Vulnerability in the Oracle VM VirtualBox component of Oracle Virtualization (subcomponent: Core). The supported version that is affected is Prior to 5.1.24. Easily exploitable vulnerability allows low privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM VirtualBox, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in takeover of Oracle VM VirtualBox. CVSS 3.0 Base Score 8.8 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H).
References
Link Resource
http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html Patch Vendor Advisory
http://www.securityfocus.com/bid/99638 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1038929 Third Party Advisory VDB Entry
https://www.exploit-db.com/exploits/42426/ Third Party Advisory VDB Entry
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: oracle

Published: 2017-08-08T15:00:00

Updated: 2017-08-11T15:57:01

Reserved: 2017-06-21T00:00:00


Link: CVE-2017-10129

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2017-08-08T15:29:04.193

Modified: 2019-10-03T00:03:26.223


Link: CVE-2017-10129

JSON object: View

cve-icon Redhat Information

No data.