CVE-2023-22016

Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Supported versions that are affected are Prior to 6.1.46 and Prior to 7.0.10. Easily exploitable vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of Oracle VM VirtualBox. CVSS 3.1 Base Score 4.2 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:U/C:N/I:N/A:H).
References
Link Resource
https://www.oracle.com/security-alerts/cpujul2023.html Patch Vendor Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:oracle:vm_virtualbox:*:*:*:*:*:*:*:*
cpe:2.3:a:oracle:vm_virtualbox:*:*:*:*:*:*:*:*

History

27 Jul 2023, 03:39

Type Values Removed Values Added
References (MISC) https://www.oracle.com/security-alerts/cpujul2023.html - (MISC) https://www.oracle.com/security-alerts/cpujul2023.html - Patch, Vendor Advisory
CWE NVD-CWE-noinfo
CPE cpe:2.3:a:oracle:vm_virtualbox:*:*:*:*:*:*:*:*
First Time Oracle vm Virtualbox
Oracle

18 Jul 2023, 21:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-07-18 21:15

Updated : 2023-12-10 15:14


NVD link : CVE-2023-22016

Mitre link : CVE-2023-22016

CVE.ORG link : CVE-2023-22016


JSON object : View

Products Affected

oracle

  • vm_virtualbox