CVE-2017-3563

CVSS V2 Medium 4.6 CVSS V3 High 8.8
Description
Vulnerability in the Oracle VM VirtualBox component of Oracle Virtualization (subcomponent: Core). Supported versions that are affected are Prior to 5.0.38 and Prior to 5.1.20. Easily "exploitable" vulnerability allows low privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM VirtualBox, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in takeover of Oracle VM VirtualBox. CVSS 3.0 Base Score 8.8 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H).
Overview
  • CVE ID
  • CVE-2017-3563
  • Assigner
  • secalert_us@oracle.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2017-04-24T19:59:04
  • Last Modified Date
  • 2019-10-03T00:03:26
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:oracle:vm_virtualbox:*:*:*:*:*:*:*:* 1 OR 5.0.0 5.0.38
cpe:2.3:a:oracle:vm_virtualbox:*:*:*:*:*:*:*:* 1 OR 5.1.0 5.1.20
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:L/AC:L/Au:N/C:P/I:P/A:P
  • Access Vector
  • LOCAL
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • PARTIAL
  • Base Score
  • 4.6
  • Severity
  • MEDIUM
  • Exploitability Score
  • 3.9
  • Impact Score
  • 6.4
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
  • Attack Vector
  • LOCAL
  • Attack Compatibility
  • LOW
  • Privileges Required
  • LOW
  • User Interaction
  • NONE
  • Scope
  • CHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 8.8
  • Base Severity
  • HIGH
  • Exploitability Score
  • 2
  • Impact Score
  • 6
References
Reference URL Reference Tags
http://www.oracle.com/technetwork/security-advisory/cpuapr2017-3236618.html Patch Vendor Advisory
http://www.securityfocus.com/bid/97732 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1038288 Third Party Advisory VDB Entry
https://www.exploit-db.com/exploits/41908/ Third Party Advisory VDB Entry
History
Created Old Value New Value Data Type Notes
2022-05-10 17:26:16 Added to TrackCVE
2022-12-02 16:20:19 2017-04-24T19:59Z 2017-04-24T19:59:04 CVE Published Date updated
2022-12-02 16:20:19 2019-10-03T00:03:26 CVE Modified Date updated
2022-12-02 16:20:19 Analyzed Vulnerability Status updated