CVE-2017-3575

high

Description

Vulnerability in the Oracle VM VirtualBox component of Oracle Virtualization (subcomponent: Core). Supported versions that are affected are Prior to 5.0.38 and Prior to 5.1.20. Easily "exploitable" vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM VirtualBox, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle VM VirtualBox accessible data and unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of Oracle VM VirtualBox. CVSS 3.0 Base Score 7.9 (Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:H/A:H).

References

https://www.exploit-db.com/exploits/41906/

http://www.securitytracker.com/id/1038288

http://www.securityfocus.com/bid/97755

http://www.oracle.com/technetwork/security-advisory/cpuapr2017-3236618.html

Details

Source: Mitre, NVD

Published: 2017-04-24

Updated: 2019-10-03

Risk Information

CVSS v2

Base Score: 3.6

Vector: CVSS2#AV:L/AC:L/Au:N/C:N/I:P/A:P

Severity: Low

CVSS v3

Base Score: 7.9

Vector: CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:H/A:H

Severity: High