Vulnerability Name:

CVE-2017-10428 (CCN-133852)

Assigned:2017-10-17
Published:2017-10-17
Updated:2019-10-03
Summary:Vulnerability in the Oracle VM VirtualBox component of Oracle Virtualization (subcomponent: Core). The supported version that is affected is Prior to 5.1.30. Difficult to exploit vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM VirtualBox, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle VM VirtualBox accessible data as well as unauthorized read access to a subset of Oracle VM VirtualBox accessible data and unauthorized ability to cause a partial denial of service (partial DOS) of Oracle VM VirtualBox. CVSS 3.0 Base Score 5.0 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:L/AC:H/PR:H/UI:N/S:C/C:L/I:L/A:L).
CVSS v3 Severity:5.0 Medium (CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:L/I:L/A:L)
4.4 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:L/I:L/A:L/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Local
Attack Complexity (AC): High
Privileges Required (PR): High
User Interaction (UI): None
Scope:Scope (S): Changed
Impact Metrics:Confidentiality (C): Low
Integrity (I): Low
Availibility (A): Low
5.0 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:L/I:L/A:L)
4.4 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:L/I:L/A:L/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Local
Attack Complexity (AC): High
Privileges Required (PR): High
User Interaction (UI): None
Scope:Scope (S): Changed
Impact Metrics:Confidentiality (C): Low
Integrity (I): Low
Availibility (A): Low
CVSS v2 Severity:4.1 Medium (CVSS v2 Vector: AV:L/AC:M/Au:S/C:P/I:P/A:P)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Medium
Authentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): Partial
3.5 Low (CCN CVSS v2 Vector: AV:L/AC:H/Au:S/C:P/I:P/A:P)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): High
Athentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): Partial
Vulnerability Type:CWE-noinfo
Vulnerability Consequences:Other
References:Source: MITRE
Type: CNA
CVE-2017-10428

Source: CCN
Type: Oracle CPUOct2017
Oracle Critical Patch Update Advisory - October 2017

Source: CONFIRM
Type: Patch, Vendor Advisory
http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html

Source: BID
Type: UNKNOWN
101362

Source: CCN
Type: BID-101362
Oracle VM VirtualBox CVE-2017-10428 Local Security Vulnerability

Source: SECTRACK
Type: UNKNOWN
1039599

Source: XF
Type: UNKNOWN
oracle-cpuoct2017-cve201710428(133852)

Vulnerable Configuration:Configuration 1:
  • cpe:/a:oracle:vm_virtualbox:*:*:*:*:*:*:*:* (Version <= 5.1.28)

  • Configuration CCN 1:
  • cpe:/a:oracle:vm_virtualbox:5.1.28:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:org.opensuse.security:def:201710428
    V
    CVE-2017-10428
    2022-06-30
    oval:org.opensuse.security:def:380
    P
    virtualbox-guest-tools-6.1.32-lp154.1.83 on GA media (Moderate)
    2022-06-10
    oval:com.ubuntu.bionic:def:2017104280000000
    V
    CVE-2017-10428 on Ubuntu 18.04 LTS (bionic) - low.
    2017-10-19
    oval:com.ubuntu.artful:def:201710428000
    V
    CVE-2017-10428 on Ubuntu 17.10 (artful) - untriaged.
    2017-10-19
    oval:com.ubuntu.xenial:def:201710428000
    V
    CVE-2017-10428 on Ubuntu 16.04 LTS (xenial) - low.
    2017-10-19
    oval:com.ubuntu.xenial:def:2017104280000000
    V
    CVE-2017-10428 on Ubuntu 16.04 LTS (xenial) - low.
    2017-10-19
    oval:com.ubuntu.bionic:def:201710428000
    V
    CVE-2017-10428 on Ubuntu 18.04 LTS (bionic) - low.
    2017-10-19
    oval:com.ubuntu.disco:def:2017104280000000
    V
    CVE-2017-10428 on Ubuntu 19.04 (disco) - low.
    2017-10-19
    oval:com.ubuntu.cosmic:def:201710428000
    V
    CVE-2017-10428 on Ubuntu 18.10 (cosmic) - low.
    2017-10-19
    oval:com.ubuntu.cosmic:def:2017104280000000
    V
    CVE-2017-10428 on Ubuntu 18.10 (cosmic) - low.
    2017-10-19
    oval:com.ubuntu.trusty:def:201710428000
    V
    CVE-2017-10428 on Ubuntu 14.04 LTS (trusty) - low.
    2017-10-19
    BACK
    oracle vm virtualbox *
    oracle vm virtualbox 5.1.28