Search for vulnerabilities
Vulnerability details: VCID-ts69-5fx6-2bb1
Vulnerability ID VCID-ts69-5fx6-2bb1
Aliases CVE-2017-3533
Summary
Status Published
Exploitability 0.5
Weighted Severity 3.3
Risk 1.6
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
ssvc Track https://access.redhat.com/errata/RHSA-2017:1108
ssvc Track https://access.redhat.com/errata/RHSA-2017:1109
ssvc Track https://access.redhat.com/errata/RHSA-2017:1117
ssvc Track https://access.redhat.com/errata/RHSA-2017:1118
ssvc Track https://access.redhat.com/errata/RHSA-2017:1119
ssvc Track https://access.redhat.com/errata/RHSA-2017:1204
ssvc Track https://access.redhat.com/errata/RHSA-2017:1220
ssvc Track https://access.redhat.com/errata/RHSA-2017:1221
ssvc Track https://access.redhat.com/errata/RHSA-2017:1222
ssvc Track https://access.redhat.com/errata/RHSA-2017:3453
cvssv3 3.7 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2017-3533.json
epss 0.00447 https://api.first.org/data/v1/epss?cve=CVE-2017-3533
epss 0.00447 https://api.first.org/data/v1/epss?cve=CVE-2017-3533
epss 0.00447 https://api.first.org/data/v1/epss?cve=CVE-2017-3533
epss 0.00447 https://api.first.org/data/v1/epss?cve=CVE-2017-3533
epss 0.00447 https://api.first.org/data/v1/epss?cve=CVE-2017-3533
epss 0.00447 https://api.first.org/data/v1/epss?cve=CVE-2017-3533
epss 0.00447 https://api.first.org/data/v1/epss?cve=CVE-2017-3533
epss 0.00447 https://api.first.org/data/v1/epss?cve=CVE-2017-3533
epss 0.00447 https://api.first.org/data/v1/epss?cve=CVE-2017-3533
epss 0.00447 https://api.first.org/data/v1/epss?cve=CVE-2017-3533
epss 0.00447 https://api.first.org/data/v1/epss?cve=CVE-2017-3533
epss 0.00447 https://api.first.org/data/v1/epss?cve=CVE-2017-3533
epss 0.00447 https://api.first.org/data/v1/epss?cve=CVE-2017-3533
epss 0.00447 https://api.first.org/data/v1/epss?cve=CVE-2017-3533
epss 0.00447 https://api.first.org/data/v1/epss?cve=CVE-2017-3533
cvssv2 2.6 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
ssvc Track https://security.gentoo.org/glsa/201705-03
ssvc Track https://security.gentoo.org/glsa/201707-01
ssvc Track http://www.debian.org/security/2017/dsa-3858
ssvc Track http://www.oracle.com/technetwork/security-advisory/cpuapr2017-3236618.html
ssvc Track http://www.securityfocus.com/bid/97740
ssvc Track http://www.securitytracker.com/id/1038286
Reference id Reference type URL
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2017-3533.json
https://api.first.org/data/v1/epss?cve=CVE-2017-3533
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3509
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3511
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3526
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3533
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3539
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3544
https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
1038286 http://www.securitytracker.com/id/1038286
1443083 https://bugzilla.redhat.com/show_bug.cgi?id=1443083
201705-03 https://security.gentoo.org/glsa/201705-03
201707-01 https://security.gentoo.org/glsa/201707-01
97740 http://www.securityfocus.com/bid/97740
dsa-3858 http://www.debian.org/security/2017/dsa-3858
RHSA-2017:1108 https://access.redhat.com/errata/RHSA-2017:1108
RHSA-2017:1109 https://access.redhat.com/errata/RHSA-2017:1109
RHSA-2017:1117 https://access.redhat.com/errata/RHSA-2017:1117
RHSA-2017:1118 https://access.redhat.com/errata/RHSA-2017:1118
RHSA-2017:1119 https://access.redhat.com/errata/RHSA-2017:1119
RHSA-2017:1204 https://access.redhat.com/errata/RHSA-2017:1204
RHSA-2017:1220 https://access.redhat.com/errata/RHSA-2017:1220
RHSA-2017:1221 https://access.redhat.com/errata/RHSA-2017:1221
RHSA-2017:1222 https://access.redhat.com/errata/RHSA-2017:1222
RHSA-2017:3453 https://access.redhat.com/errata/RHSA-2017:3453
USN-3275-1 https://usn.ubuntu.com/3275-1/
USN-3275-2 https://usn.ubuntu.com/3275-2/
No exploits are available.

Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-10-07T15:45:02Z/ Found at https://access.redhat.com/errata/RHSA-2017:1108

Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-10-07T15:45:02Z/ Found at https://access.redhat.com/errata/RHSA-2017:1109

Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-10-07T15:45:02Z/ Found at https://access.redhat.com/errata/RHSA-2017:1117

Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-10-07T15:45:02Z/ Found at https://access.redhat.com/errata/RHSA-2017:1118

Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-10-07T15:45:02Z/ Found at https://access.redhat.com/errata/RHSA-2017:1119

Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-10-07T15:45:02Z/ Found at https://access.redhat.com/errata/RHSA-2017:1204

Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-10-07T15:45:02Z/ Found at https://access.redhat.com/errata/RHSA-2017:1220

Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-10-07T15:45:02Z/ Found at https://access.redhat.com/errata/RHSA-2017:1221

Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-10-07T15:45:02Z/ Found at https://access.redhat.com/errata/RHSA-2017:1222

Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-10-07T15:45:02Z/ Found at https://access.redhat.com/errata/RHSA-2017:3453
Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2017-3533.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: AV:N/AC:H/Au:N/C:N/I:P/A:N Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-10-07T15:45:02Z/ Found at https://security.gentoo.org/glsa/201705-03

Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-10-07T15:45:02Z/ Found at https://security.gentoo.org/glsa/201707-01

Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-10-07T15:45:02Z/ Found at http://www.debian.org/security/2017/dsa-3858

Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-10-07T15:45:02Z/ Found at http://www.oracle.com/technetwork/security-advisory/cpuapr2017-3236618.html

Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-10-07T15:45:02Z/ Found at http://www.securityfocus.com/bid/97740

Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-10-07T15:45:02Z/ Found at http://www.securitytracker.com/id/1038286
Exploit Prediction Scoring System (EPSS)
Percentile 0.6254
EPSS Score 0.00447
Published At July 30, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
2025-07-31T08:39:54.951409+00:00 Ubuntu USN Importer Import https://usn.ubuntu.com/3275-2/ 37.0.0