Search for vulnerabilities
Vulnerability details: VCID-23ct-8m1k-aaaj
Vulnerability ID VCID-23ct-8m1k-aaaj
Aliases CVE-2017-3533
Summary Vulnerability in the Java SE, Java SE Embedded, JRockit component of Oracle Java SE (subcomponent: Networking). Supported versions that are affected are Java SE: 6u141, 7u131 and 8u121; Java SE Embedded: 8u121; JRockit: R28.3.13. Difficult to exploit vulnerability allows unauthenticated attacker with network access via FTP to compromise Java SE, Java SE Embedded, JRockit. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Java SE, Java SE Embedded, JRockit accessible data. Note: Applies to client and server deployment of Java. This vulnerability can be exploited through sandboxed Java Web Start applications and sandboxed Java applets. It can also be exploited by supplying data to APIs in the specified Component without using sandboxed Java Web Start applications or sandboxed Java applets, such as through a web service. CVSS 3.0 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).
Status Published
Exploitability 0.5
Weighted Severity 8.0
Risk 4.0
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
generic_textual Low http://people.canonical.com/~ubuntu-security/cve/2017/CVE-2017-3533.html
rhas Moderate https://access.redhat.com/errata/RHSA-2017:1108
ssvc Track https://access.redhat.com/errata/RHSA-2017:1108
rhas Moderate https://access.redhat.com/errata/RHSA-2017:1109
ssvc Track https://access.redhat.com/errata/RHSA-2017:1109
rhas Moderate https://access.redhat.com/errata/RHSA-2017:1117
ssvc Track https://access.redhat.com/errata/RHSA-2017:1117
rhas Moderate https://access.redhat.com/errata/RHSA-2017:1118
ssvc Track https://access.redhat.com/errata/RHSA-2017:1118
rhas Moderate https://access.redhat.com/errata/RHSA-2017:1119
ssvc Track https://access.redhat.com/errata/RHSA-2017:1119
rhas Moderate https://access.redhat.com/errata/RHSA-2017:1204
ssvc Track https://access.redhat.com/errata/RHSA-2017:1204
rhas Moderate https://access.redhat.com/errata/RHSA-2017:1220
ssvc Track https://access.redhat.com/errata/RHSA-2017:1220
rhas Moderate https://access.redhat.com/errata/RHSA-2017:1221
ssvc Track https://access.redhat.com/errata/RHSA-2017:1221
rhas Moderate https://access.redhat.com/errata/RHSA-2017:1222
ssvc Track https://access.redhat.com/errata/RHSA-2017:1222
rhas Important https://access.redhat.com/errata/RHSA-2017:3453
ssvc Track https://access.redhat.com/errata/RHSA-2017:3453
cvssv3 3.7 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2017-3533.json
epss 0.00229 https://api.first.org/data/v1/epss?cve=CVE-2017-3533
epss 0.00229 https://api.first.org/data/v1/epss?cve=CVE-2017-3533
epss 0.00229 https://api.first.org/data/v1/epss?cve=CVE-2017-3533
epss 0.00229 https://api.first.org/data/v1/epss?cve=CVE-2017-3533
epss 0.00229 https://api.first.org/data/v1/epss?cve=CVE-2017-3533
epss 0.00229 https://api.first.org/data/v1/epss?cve=CVE-2017-3533
epss 0.00229 https://api.first.org/data/v1/epss?cve=CVE-2017-3533
epss 0.00229 https://api.first.org/data/v1/epss?cve=CVE-2017-3533
epss 0.00229 https://api.first.org/data/v1/epss?cve=CVE-2017-3533
epss 0.00266 https://api.first.org/data/v1/epss?cve=CVE-2017-3533
epss 0.00266 https://api.first.org/data/v1/epss?cve=CVE-2017-3533
epss 0.00266 https://api.first.org/data/v1/epss?cve=CVE-2017-3533
epss 0.00278 https://api.first.org/data/v1/epss?cve=CVE-2017-3533
epss 0.00278 https://api.first.org/data/v1/epss?cve=CVE-2017-3533
epss 0.00278 https://api.first.org/data/v1/epss?cve=CVE-2017-3533
epss 0.00278 https://api.first.org/data/v1/epss?cve=CVE-2017-3533
epss 0.00337 https://api.first.org/data/v1/epss?cve=CVE-2017-3533
epss 0.00337 https://api.first.org/data/v1/epss?cve=CVE-2017-3533
epss 0.00337 https://api.first.org/data/v1/epss?cve=CVE-2017-3533
epss 0.00337 https://api.first.org/data/v1/epss?cve=CVE-2017-3533
epss 0.00337 https://api.first.org/data/v1/epss?cve=CVE-2017-3533
epss 0.00337 https://api.first.org/data/v1/epss?cve=CVE-2017-3533
epss 0.00337 https://api.first.org/data/v1/epss?cve=CVE-2017-3533
epss 0.00337 https://api.first.org/data/v1/epss?cve=CVE-2017-3533
epss 0.00337 https://api.first.org/data/v1/epss?cve=CVE-2017-3533
epss 0.00337 https://api.first.org/data/v1/epss?cve=CVE-2017-3533
epss 0.00337 https://api.first.org/data/v1/epss?cve=CVE-2017-3533
epss 0.00337 https://api.first.org/data/v1/epss?cve=CVE-2017-3533
epss 0.00337 https://api.first.org/data/v1/epss?cve=CVE-2017-3533
epss 0.00337 https://api.first.org/data/v1/epss?cve=CVE-2017-3533
epss 0.00337 https://api.first.org/data/v1/epss?cve=CVE-2017-3533
epss 0.00337 https://api.first.org/data/v1/epss?cve=CVE-2017-3533
epss 0.00337 https://api.first.org/data/v1/epss?cve=CVE-2017-3533
epss 0.00337 https://api.first.org/data/v1/epss?cve=CVE-2017-3533
epss 0.00337 https://api.first.org/data/v1/epss?cve=CVE-2017-3533
epss 0.00337 https://api.first.org/data/v1/epss?cve=CVE-2017-3533
epss 0.00337 https://api.first.org/data/v1/epss?cve=CVE-2017-3533
epss 0.00337 https://api.first.org/data/v1/epss?cve=CVE-2017-3533
epss 0.00337 https://api.first.org/data/v1/epss?cve=CVE-2017-3533
epss 0.00337 https://api.first.org/data/v1/epss?cve=CVE-2017-3533
epss 0.00337 https://api.first.org/data/v1/epss?cve=CVE-2017-3533
epss 0.00337 https://api.first.org/data/v1/epss?cve=CVE-2017-3533
epss 0.00337 https://api.first.org/data/v1/epss?cve=CVE-2017-3533
epss 0.00337 https://api.first.org/data/v1/epss?cve=CVE-2017-3533
epss 0.00337 https://api.first.org/data/v1/epss?cve=CVE-2017-3533
epss 0.00337 https://api.first.org/data/v1/epss?cve=CVE-2017-3533
epss 0.00337 https://api.first.org/data/v1/epss?cve=CVE-2017-3533
epss 0.00337 https://api.first.org/data/v1/epss?cve=CVE-2017-3533
epss 0.00337 https://api.first.org/data/v1/epss?cve=CVE-2017-3533
epss 0.00337 https://api.first.org/data/v1/epss?cve=CVE-2017-3533
epss 0.00337 https://api.first.org/data/v1/epss?cve=CVE-2017-3533
epss 0.00337 https://api.first.org/data/v1/epss?cve=CVE-2017-3533
epss 0.00337 https://api.first.org/data/v1/epss?cve=CVE-2017-3533
epss 0.00337 https://api.first.org/data/v1/epss?cve=CVE-2017-3533
epss 0.00337 https://api.first.org/data/v1/epss?cve=CVE-2017-3533
epss 0.00337 https://api.first.org/data/v1/epss?cve=CVE-2017-3533
epss 0.00447 https://api.first.org/data/v1/epss?cve=CVE-2017-3533
epss 0.00447 https://api.first.org/data/v1/epss?cve=CVE-2017-3533
epss 0.00447 https://api.first.org/data/v1/epss?cve=CVE-2017-3533
epss 0.00447 https://api.first.org/data/v1/epss?cve=CVE-2017-3533
epss 0.00447 https://api.first.org/data/v1/epss?cve=CVE-2017-3533
epss 0.00447 https://api.first.org/data/v1/epss?cve=CVE-2017-3533
epss 0.00447 https://api.first.org/data/v1/epss?cve=CVE-2017-3533
epss 0.00447 https://api.first.org/data/v1/epss?cve=CVE-2017-3533
epss 0.00447 https://api.first.org/data/v1/epss?cve=CVE-2017-3533
epss 0.00447 https://api.first.org/data/v1/epss?cve=CVE-2017-3533
epss 0.00447 https://api.first.org/data/v1/epss?cve=CVE-2017-3533
epss 0.00447 https://api.first.org/data/v1/epss?cve=CVE-2017-3533
epss 0.00447 https://api.first.org/data/v1/epss?cve=CVE-2017-3533
epss 0.00447 https://api.first.org/data/v1/epss?cve=CVE-2017-3533
epss 0.00447 https://api.first.org/data/v1/epss?cve=CVE-2017-3533
epss 0.00447 https://api.first.org/data/v1/epss?cve=CVE-2017-3533
epss 0.00447 https://api.first.org/data/v1/epss?cve=CVE-2017-3533
epss 0.00447 https://api.first.org/data/v1/epss?cve=CVE-2017-3533
epss 0.00447 https://api.first.org/data/v1/epss?cve=CVE-2017-3533
epss 0.00493 https://api.first.org/data/v1/epss?cve=CVE-2017-3533
epss 0.00493 https://api.first.org/data/v1/epss?cve=CVE-2017-3533
epss 0.00493 https://api.first.org/data/v1/epss?cve=CVE-2017-3533
epss 0.00493 https://api.first.org/data/v1/epss?cve=CVE-2017-3533
epss 0.00493 https://api.first.org/data/v1/epss?cve=CVE-2017-3533
epss 0.00493 https://api.first.org/data/v1/epss?cve=CVE-2017-3533
epss 0.00493 https://api.first.org/data/v1/epss?cve=CVE-2017-3533
epss 0.00493 https://api.first.org/data/v1/epss?cve=CVE-2017-3533
epss 0.00493 https://api.first.org/data/v1/epss?cve=CVE-2017-3533
epss 0.00493 https://api.first.org/data/v1/epss?cve=CVE-2017-3533
epss 0.00493 https://api.first.org/data/v1/epss?cve=CVE-2017-3533
epss 0.01304 https://api.first.org/data/v1/epss?cve=CVE-2017-3533
rhbs low https://bugzilla.redhat.com/show_bug.cgi?id=1443083
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3509
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3511
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3526
generic_textual Low https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3533
generic_textual Low https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3539
generic_textual Low https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3544
cvssv2 2.6 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv2 4.3 https://nvd.nist.gov/vuln/detail/CVE-2017-3533
cvssv3 3.7 https://nvd.nist.gov/vuln/detail/CVE-2017-3533
generic_textual Low https://ubuntu.com/security/notices/USN-3275-1
generic_textual Low https://ubuntu.com/security/notices/USN-3275-2
cvssv3.1 3.3 http://www.oracle.com/technetwork/security-advisory/cpuapr2017-3236618.html
generic_textual LOW http://www.oracle.com/technetwork/security-advisory/cpuapr2017-3236618.html
Reference id Reference type URL
http://people.canonical.com/~ubuntu-security/cve/2017/CVE-2017-3533.html
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2017-3533.json
https://api.first.org/data/v1/epss?cve=CVE-2017-3533
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3509
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3511
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3526
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3533
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3539
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3544
https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
https://security.gentoo.org/glsa/201705-03
https://security.gentoo.org/glsa/201707-01
https://ubuntu.com/security/notices/USN-3275-1
https://ubuntu.com/security/notices/USN-3275-2
http://www.debian.org/security/2017/dsa-3858
http://www.oracle.com/technetwork/security-advisory/cpuapr2017-3236618.html
http://www.securityfocus.com/bid/97740
http://www.securitytracker.com/id/1038286
1443083 https://bugzilla.redhat.com/show_bug.cgi?id=1443083
cpe:2.3:a:oracle:jdk:1.6.0:update141:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:jdk:1.6.0:update141:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:1.7.0:update131:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:jdk:1.7.0:update131:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:1.8.0:update121:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:jdk:1.8.0:update121:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.6.0:update141:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:jre:1.6.0:update141:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.7.0:update_131:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:jre:1.7.0:update_131:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.8.0:update_121:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:jre:1.8.0:update_121:*:*:*:*:*:*
cpe:2.3:a:oracle:jrockit:r28.3.13:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:jrockit:r28.3.13:*:*:*:*:*:*:*
cpe:2.3:a:redhat:icedtea:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:redhat:icedtea:*:*:*:*:*:*:*:*
cpe:2.3:a:redhat:satellite:5.8:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:redhat:satellite:5.8:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_aus:7.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_server_aus:7.3:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_aus:7.4:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_server_aus:7.4:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_eus:7.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_server_eus:7.3:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_eus:7.4:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_server_eus:7.4:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_eus:7.5:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_server_eus:7.5:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_eus:7.6:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_server_eus:7.6:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_tus:7.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_server_tus:7.3:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
CVE-2017-3533 https://nvd.nist.gov/vuln/detail/CVE-2017-3533
RHSA-2017:1108 https://access.redhat.com/errata/RHSA-2017:1108
RHSA-2017:1109 https://access.redhat.com/errata/RHSA-2017:1109
RHSA-2017:1117 https://access.redhat.com/errata/RHSA-2017:1117
RHSA-2017:1118 https://access.redhat.com/errata/RHSA-2017:1118
RHSA-2017:1119 https://access.redhat.com/errata/RHSA-2017:1119
RHSA-2017:1204 https://access.redhat.com/errata/RHSA-2017:1204
RHSA-2017:1220 https://access.redhat.com/errata/RHSA-2017:1220
RHSA-2017:1221 https://access.redhat.com/errata/RHSA-2017:1221
RHSA-2017:1222 https://access.redhat.com/errata/RHSA-2017:1222
RHSA-2017:3453 https://access.redhat.com/errata/RHSA-2017:3453
USN-3275-1 https://usn.ubuntu.com/3275-1/
USN-3275-2 https://usn.ubuntu.com/3275-2/
No exploits are available.

Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-10-07T15:45:02Z/ Found at https://access.redhat.com/errata/RHSA-2017:1108

Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-10-07T15:45:02Z/ Found at https://access.redhat.com/errata/RHSA-2017:1109

Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-10-07T15:45:02Z/ Found at https://access.redhat.com/errata/RHSA-2017:1117

Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-10-07T15:45:02Z/ Found at https://access.redhat.com/errata/RHSA-2017:1118

Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-10-07T15:45:02Z/ Found at https://access.redhat.com/errata/RHSA-2017:1119

Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-10-07T15:45:02Z/ Found at https://access.redhat.com/errata/RHSA-2017:1204

Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-10-07T15:45:02Z/ Found at https://access.redhat.com/errata/RHSA-2017:1220

Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-10-07T15:45:02Z/ Found at https://access.redhat.com/errata/RHSA-2017:1221

Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-10-07T15:45:02Z/ Found at https://access.redhat.com/errata/RHSA-2017:1222

Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-10-07T15:45:02Z/ Found at https://access.redhat.com/errata/RHSA-2017:3453
Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2017-3533.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: AV:N/AC:H/Au:N/C:N/I:P/A:N Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2017-3533
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2017-3533
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N Found at http://www.oracle.com/technetwork/security-advisory/cpuapr2017-3236618.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.61531
EPSS Score 0.00229
Published At Nov. 1, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.