Vulnerability in the Oracle VM VirtualBox component of Oracle Virtualization (subcomponent: Core). The supported version that is affected is Prior to 5.1.30. Easily exploitable vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM VirtualBox, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of Oracle VM VirtualBox as well as unauthorized update, insert or delete access to some of Oracle VM VirtualBox accessible data and unauthorized read access to a subset of Oracle VM VirtualBox accessible data. CVSS 3.0 Base Score 7.3 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:C/C:L/I:L/A:H).
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: oracle

Published: 2017-10-19T17:00:00

Updated: 2017-10-20T09:57:01

Reserved: 2017-06-21T00:00:00


Link: CVE-2017-10392

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2017-10-19T17:29:05.513

Modified: 2019-10-03T00:03:26.223


Link: CVE-2017-10392

JSON object: View

cve-icon Redhat Information

No data.