CVE-2023-21987

Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Supported versions that are affected are Prior to 6.1.44 and Prior to 7.0.8. Difficult to exploit vulnerability allows low privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM VirtualBox, attacks may significantly impact additional products (scope change). Successful attacks of this vulnerability can result in takeover of Oracle VM VirtualBox. CVSS 3.1 Base Score 7.8 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H).
References
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:oracle:vm_virtualbox:*:*:*:*:*:*:*:*
cpe:2.3:a:oracle:vm_virtualbox:*:*:*:*:*:*:*:*

History

20 Apr 2023, 17:29

Type Values Removed Values Added
CWE NVD-CWE-noinfo
First Time Oracle
Oracle vm Virtualbox
CPE cpe:2.3:a:oracle:vm_virtualbox:*:*:*:*:*:*:*:*
References (MISC) https://www.oracle.com/security-alerts/cpuapr2023.html - (MISC) https://www.oracle.com/security-alerts/cpuapr2023.html - Vendor Advisory

18 Apr 2023, 20:37

Type Values Removed Values Added
New CVE

Information

Published : 2023-04-18 20:15

Updated : 2023-12-10 15:01


NVD link : CVE-2023-21987

Mitre link : CVE-2023-21987

CVE.ORG link : CVE-2023-21987


JSON object : View

Products Affected

oracle

  • vm_virtualbox