ID CVE-2017-3290
Summary Vulnerability in the Oracle VM VirtualBox component of Oracle Virtualization (subcomponent: Shared Folder). Supported versions that are affected are VirtualBox prior to 5.0.32 and prior to 5.1.14. Easily exploitable vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM VirtualBox, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle VM VirtualBox accessible data and unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of Oracle VM VirtualBox. CVSS v3.0 Base Score 7.9 (Integrity and Availability impacts).
References
Vulnerable Configurations
  • cpe:2.3:a:oracle:vm_virtualbox:5.0.30:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:vm_virtualbox:5.0.30:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:vm_virtualbox:5.1.12:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:vm_virtualbox:5.1.12:*:*:*:*:*:*:*
CVSS
Base: 3.2 (as of 01-07-2017 - 01:30)
Impact:
Exploitability:
CWE NVD-CWE-noinfo
CAPEC
Access
VectorComplexityAuthentication
LOCAL LOW SINGLE
Impact
ConfidentialityIntegrityAvailability
NONE PARTIAL PARTIAL
cvss-vector via4 AV:L/AC:L/Au:S/C:N/I:P/A:P
refmap via4
bid 95601
confirm http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html
gentoo GLSA-201702-08
sectrack 1037638
Last major update 01-07-2017 - 01:30
Published 27-01-2017 - 22:59
Last modified 01-07-2017 - 01:30
Back to Top