Search for vulnerabilities
Vulnerability details: VCID-7fyx-njej-27dw
Vulnerability ID VCID-7fyx-njej-27dw
Aliases CVE-2017-10074
Summary
Status Published
Exploitability 0.5
Weighted Severity 6.8
Risk 3.4
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
ssvc Track https://access.redhat.com/errata/RHSA-2017:1789
ssvc Track https://access.redhat.com/errata/RHSA-2017:1790
ssvc Track https://access.redhat.com/errata/RHSA-2017:1791
ssvc Track https://access.redhat.com/errata/RHSA-2017:1792
ssvc Track https://access.redhat.com/errata/RHSA-2017:2424
cvssv3 7.5 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2017-10074.json
epss 0.01101 https://api.first.org/data/v1/epss?cve=CVE-2017-10074
epss 0.01101 https://api.first.org/data/v1/epss?cve=CVE-2017-10074
epss 0.01101 https://api.first.org/data/v1/epss?cve=CVE-2017-10074
epss 0.01101 https://api.first.org/data/v1/epss?cve=CVE-2017-10074
epss 0.01101 https://api.first.org/data/v1/epss?cve=CVE-2017-10074
epss 0.01101 https://api.first.org/data/v1/epss?cve=CVE-2017-10074
epss 0.01101 https://api.first.org/data/v1/epss?cve=CVE-2017-10074
epss 0.01101 https://api.first.org/data/v1/epss?cve=CVE-2017-10074
epss 0.01101 https://api.first.org/data/v1/epss?cve=CVE-2017-10074
epss 0.01101 https://api.first.org/data/v1/epss?cve=CVE-2017-10074
epss 0.01101 https://api.first.org/data/v1/epss?cve=CVE-2017-10074
epss 0.01101 https://api.first.org/data/v1/epss?cve=CVE-2017-10074
epss 0.01101 https://api.first.org/data/v1/epss?cve=CVE-2017-10074
epss 0.01101 https://api.first.org/data/v1/epss?cve=CVE-2017-10074
epss 0.01101 https://api.first.org/data/v1/epss?cve=CVE-2017-10074
epss 0.01101 https://api.first.org/data/v1/epss?cve=CVE-2017-10074
epss 0.01101 https://api.first.org/data/v1/epss?cve=CVE-2017-10074
cvssv2 7.6 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv3 8.3 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
ssvc Track https://security.gentoo.org/glsa/201709-22
ssvc Track https://security.netapp.com/advisory/ntap-20170720-0001/
ssvc Track http://www.debian.org/security/2017/dsa-3919
ssvc Track http://www.debian.org/security/2017/dsa-3954
ssvc Track http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html
ssvc Track http://www.securityfocus.com/bid/99731
ssvc Track http://www.securitytracker.com/id/1038931
Reference id Reference type URL
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2017-10074.json
https://api.first.org/data/v1/epss?cve=CVE-2017-10074
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-10053
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-10067
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-10074
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-10078
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-10081
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-10087
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-10089
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-10090
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-10096
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-10101
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-10102
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-10107
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-10108
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-10109
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-10110
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-10111
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-10115
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-10116
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-10118
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-10135
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-10176
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-10193
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-10198
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-10243
https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
1038931 http://www.securitytracker.com/id/1038931
1471534 https://bugzilla.redhat.com/show_bug.cgi?id=1471534
201709-22 https://security.gentoo.org/glsa/201709-22
99731 http://www.securityfocus.com/bid/99731
dsa-3919 http://www.debian.org/security/2017/dsa-3919
dsa-3954 http://www.debian.org/security/2017/dsa-3954
ntap-20170720-0001 https://security.netapp.com/advisory/ntap-20170720-0001/
RHSA-2017:1789 https://access.redhat.com/errata/RHSA-2017:1789
RHSA-2017:1790 https://access.redhat.com/errata/RHSA-2017:1790
RHSA-2017:1791 https://access.redhat.com/errata/RHSA-2017:1791
RHSA-2017:1792 https://access.redhat.com/errata/RHSA-2017:1792
RHSA-2017:2424 https://access.redhat.com/errata/RHSA-2017:2424
USN-3366-1 https://usn.ubuntu.com/3366-1/
USN-3396-1 https://usn.ubuntu.com/3396-1/
No exploits are available.

Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2024-10-04T15:39:50Z/ Found at https://access.redhat.com/errata/RHSA-2017:1789

Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2024-10-04T15:39:50Z/ Found at https://access.redhat.com/errata/RHSA-2017:1790

Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2024-10-04T15:39:50Z/ Found at https://access.redhat.com/errata/RHSA-2017:1791

Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2024-10-04T15:39:50Z/ Found at https://access.redhat.com/errata/RHSA-2017:1792

Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2024-10-04T15:39:50Z/ Found at https://access.redhat.com/errata/RHSA-2017:2424
Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2017-10074.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: AV:N/AC:H/Au:N/C:C/I:C/A:C Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2024-10-04T15:39:50Z/ Found at https://security.gentoo.org/glsa/201709-22

Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2024-10-04T15:39:50Z/ Found at https://security.netapp.com/advisory/ntap-20170720-0001/

Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2024-10-04T15:39:50Z/ Found at http://www.debian.org/security/2017/dsa-3919

Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2024-10-04T15:39:50Z/ Found at http://www.debian.org/security/2017/dsa-3954

Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2024-10-04T15:39:50Z/ Found at http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html

Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2024-10-04T15:39:50Z/ Found at http://www.securityfocus.com/bid/99731

Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2024-10-04T15:39:50Z/ Found at http://www.securitytracker.com/id/1038931
Exploit Prediction Scoring System (EPSS)
Percentile 0.77126
EPSS Score 0.01101
Published At July 30, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
2025-07-31T08:37:27.833472+00:00 Ubuntu USN Importer Import https://usn.ubuntu.com/3396-1/ 37.0.0