CVE-2023-22099

Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Supported versions that are affected are Prior to 7.0.12. Easily exploitable vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM VirtualBox, attacks may significantly impact additional products (scope change). Successful attacks of this vulnerability can result in takeover of Oracle VM VirtualBox. Note: Only applicable to 7.0.x platform. CVSS 3.1 Base Score 8.2 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H).
References
Link Resource
https://www.oracle.com/security-alerts/cpuoct2023.html Patch Vendor Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:oracle:vm_virtualbox:*:*:*:*:*:*:*:*

History

01 Nov 2023, 22:15

Type Values Removed Values Added
Summary Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Supported versions that are affected are Prior to 7.0.12. Easily exploitable vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM VirtualBox, attacks may significantly impact additional products (scope change). Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of Oracle VM VirtualBox as well as unauthorized update, insert or delete access to some of Oracle VM VirtualBox accessible data and unauthorized read access to a subset of Oracle VM VirtualBox accessible data. Note: Only applicable to 7.0.x platform. CVSS 3.1 Base Score 7.3 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:L/I:L/A:H). Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Supported versions that are affected are Prior to 7.0.12. Easily exploitable vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM VirtualBox, attacks may significantly impact additional products (scope change). Successful attacks of this vulnerability can result in takeover of Oracle VM VirtualBox. Note: Only applicable to 7.0.x platform. CVSS 3.1 Base Score 8.2 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H).
CVSS v2 : unknown
v3 : 7.3
v2 : unknown
v3 : 8.2

23 Oct 2023, 18:20

Type Values Removed Values Added
References (MISC) https://www.oracle.com/security-alerts/cpuoct2023.html - (MISC) https://www.oracle.com/security-alerts/cpuoct2023.html - Patch, Vendor Advisory
CPE cpe:2.3:a:oracle:vm_virtualbox:*:*:*:*:*:*:*:*
First Time Oracle vm Virtualbox
Oracle
CWE NVD-CWE-noinfo

17 Oct 2023, 22:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-10-17 22:15

Updated : 2023-12-10 15:14


NVD link : CVE-2023-22099

Mitre link : CVE-2023-22099

CVE.ORG link : CVE-2023-22099


JSON object : View

Products Affected

oracle

  • vm_virtualbox