Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Supported versions that are affected are Prior to 7.0.12. Easily exploitable vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM VirtualBox, attacks may significantly impact additional products (scope change). Successful attacks of this vulnerability can result in takeover of Oracle VM VirtualBox. Note: Only applicable to 7.0.x platform. CVSS 3.1 Base Score 8.2 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H).
References
Link Resource
https://www.oracle.com/security-alerts/cpuoct2023.html Patch Vendor Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: oracle

Published: 2023-10-17T21:03:04.199Z

Updated: 2023-11-01T21:16:33.550Z

Reserved: 2022-12-17T19:26:00.761Z


Link: CVE-2023-22099

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2023-10-17T22:15:14.893

Modified: 2023-11-01T22:15:08.447


Link: CVE-2023-22099

JSON object: View

cve-icon Redhat Information

No data.