Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2017-10241

Published: 8 August 2017

Vulnerability in the Oracle VM VirtualBox component of Oracle Virtualization (subcomponent: Core). The supported version that is affected is Prior to 5.1.24. Easily exploitable vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM VirtualBox, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of Oracle VM VirtualBox as well as unauthorized update, insert or delete access to some of Oracle VM VirtualBox accessible data and unauthorized read access to a subset of Oracle VM VirtualBox accessible data. CVSS 3.0 Base Score 7.3 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:C/C:L/I:L/A:H).

Priority

Medium

Cvss 3 Severity Score

7.3

Score breakdown

Status

Package Release Status
virtualbox
Launchpad, Ubuntu, Debian
artful Ignored
(end of life)
bionic Not vulnerable
(5.2.13-dfsg-0ubuntu1.15.04.1)
cosmic Not vulnerable
(5.2.13-dfsg-0ubuntu1.15.04.1)
disco Not vulnerable
(5.2.13-dfsg-0ubuntu1.15.04.1)
trusty Does not exist
(trusty was needed)
upstream
Released (5.1.24-dfsg-1)
xenial Not vulnerable
(5.2.13-dfsg-0ubuntu1.15.04.1)
yakkety Ignored
(end of life)
zesty Ignored
(end of life)

Severity score breakdown

Parameter Value
Base score 7.3
Attack vector Local
Attack complexity Low
Privileges required High
User interaction None
Scope Changed
Confidentiality Low
Integrity impact Low
Availability impact High
Vector CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:C/C:L/I:L/A:H