Lucene search

K
ubuntucveUbuntu.comUB:CVE-2017-10187
HistoryAug 08, 2017 - 12:00 a.m.

CVE-2017-10187

2017-08-0800:00:00
ubuntu.com
ubuntu.com
9

3.6 Low

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:N/I:P/A:P

4.6 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:L/A:L

0.0005 Low

EPSS

Percentile

17.8%

Vulnerability in the Oracle VM VirtualBox component of Oracle
Virtualization (subcomponent: Core). The supported version that is affected
is Prior to 5.1.24. Easily exploitable vulnerability allows high privileged
attacker with logon to the infrastructure where Oracle VM VirtualBox
executes to compromise Oracle VM VirtualBox. While the vulnerability is in
Oracle VM VirtualBox, attacks may significantly impact additional products.
Successful attacks of this vulnerability can result in unauthorized update,
insert or delete access to some of Oracle VM VirtualBox accessible data and
unauthorized ability to cause a partial denial of service (partial DOS) of
Oracle VM VirtualBox. CVSS 3.0 Base Score 4.6 (Integrity and Availability
impacts). CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:L/A:L).

3.6 Low

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:N/I:P/A:P

4.6 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:L/A:L

0.0005 Low

EPSS

Percentile

17.8%