Search for vulnerabilities
Vulnerability details: VCID-w2tz-ngbz-z3an
Vulnerability ID VCID-w2tz-ngbz-z3an
Aliases CVE-2017-10356
Summary
Status Published
Exploitability 0.5
Weighted Severity 5.6
Risk 2.8
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
ssvc Track https://access.redhat.com/errata/RHSA-2017:2998
ssvc Track https://access.redhat.com/errata/RHSA-2017:2999
ssvc Track https://access.redhat.com/errata/RHSA-2017:3046
ssvc Track https://access.redhat.com/errata/RHSA-2017:3047
ssvc Track https://access.redhat.com/errata/RHSA-2017:3264
ssvc Track https://access.redhat.com/errata/RHSA-2017:3267
ssvc Track https://access.redhat.com/errata/RHSA-2017:3268
ssvc Track https://access.redhat.com/errata/RHSA-2017:3392
ssvc Track https://access.redhat.com/errata/RHSA-2017:3453
cvssv3 6.2 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2017-10356.json
epss 0.00273 https://api.first.org/data/v1/epss?cve=CVE-2017-10356
epss 0.00273 https://api.first.org/data/v1/epss?cve=CVE-2017-10356
epss 0.00273 https://api.first.org/data/v1/epss?cve=CVE-2017-10356
epss 0.00709 https://api.first.org/data/v1/epss?cve=CVE-2017-10356
epss 0.00709 https://api.first.org/data/v1/epss?cve=CVE-2017-10356
epss 0.00709 https://api.first.org/data/v1/epss?cve=CVE-2017-10356
epss 0.00709 https://api.first.org/data/v1/epss?cve=CVE-2017-10356
epss 0.00709 https://api.first.org/data/v1/epss?cve=CVE-2017-10356
epss 0.00709 https://api.first.org/data/v1/epss?cve=CVE-2017-10356
epss 0.00709 https://api.first.org/data/v1/epss?cve=CVE-2017-10356
epss 0.00709 https://api.first.org/data/v1/epss?cve=CVE-2017-10356
epss 0.00709 https://api.first.org/data/v1/epss?cve=CVE-2017-10356
epss 0.00709 https://api.first.org/data/v1/epss?cve=CVE-2017-10356
epss 0.00709 https://api.first.org/data/v1/epss?cve=CVE-2017-10356
epss 0.00709 https://api.first.org/data/v1/epss?cve=CVE-2017-10356
epss 0.00709 https://api.first.org/data/v1/epss?cve=CVE-2017-10356
cvssv2 4.9 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv3 6.2 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
ssvc Track https://lists.debian.org/debian-lts-announce/2017/11/msg00033.html
ssvc Track https://security.gentoo.org/glsa/201710-31
ssvc Track https://security.gentoo.org/glsa/201711-14
ssvc Track https://security.netapp.com/advisory/ntap-20171019-0001/
ssvc Track https://www.debian.org/security/2017/dsa-4015
ssvc Track https://www.debian.org/security/2017/dsa-4048
ssvc Track http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html
ssvc Track http://www.securityfocus.com/bid/101413
ssvc Track http://www.securitytracker.com/id/1039596
Reference id Reference type URL
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2017-10356.json
https://api.first.org/data/v1/epss?cve=CVE-2017-10356
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-10274
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-10281
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-10285
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-10295
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-10345
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-10346
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-10347
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-10348
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-10349
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-10350
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-10355
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-10356
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-10357
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-10388
https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
101413 http://www.securityfocus.com/bid/101413
1039596 http://www.securitytracker.com/id/1039596
1503169 https://bugzilla.redhat.com/show_bug.cgi?id=1503169
201710-31 https://security.gentoo.org/glsa/201710-31
201711-14 https://security.gentoo.org/glsa/201711-14
dsa-4015 https://www.debian.org/security/2017/dsa-4015
dsa-4048 https://www.debian.org/security/2017/dsa-4048
msg00033.html https://lists.debian.org/debian-lts-announce/2017/11/msg00033.html
ntap-20171019-0001 https://security.netapp.com/advisory/ntap-20171019-0001/
RHSA-2017:2998 https://access.redhat.com/errata/RHSA-2017:2998
RHSA-2017:2999 https://access.redhat.com/errata/RHSA-2017:2999
RHSA-2017:3046 https://access.redhat.com/errata/RHSA-2017:3046
RHSA-2017:3047 https://access.redhat.com/errata/RHSA-2017:3047
RHSA-2017:3264 https://access.redhat.com/errata/RHSA-2017:3264
RHSA-2017:3267 https://access.redhat.com/errata/RHSA-2017:3267
RHSA-2017:3268 https://access.redhat.com/errata/RHSA-2017:3268
RHSA-2017:3392 https://access.redhat.com/errata/RHSA-2017:3392
RHSA-2017:3453 https://access.redhat.com/errata/RHSA-2017:3453
USN-3473-1 https://usn.ubuntu.com/3473-1/
USN-3497-1 https://usn.ubuntu.com/3497-1/
No exploits are available.

Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-10-04T15:43:31Z/ Found at https://access.redhat.com/errata/RHSA-2017:2998

Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-10-04T15:43:31Z/ Found at https://access.redhat.com/errata/RHSA-2017:2999

Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-10-04T15:43:31Z/ Found at https://access.redhat.com/errata/RHSA-2017:3046

Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-10-04T15:43:31Z/ Found at https://access.redhat.com/errata/RHSA-2017:3047

Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-10-04T15:43:31Z/ Found at https://access.redhat.com/errata/RHSA-2017:3264

Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-10-04T15:43:31Z/ Found at https://access.redhat.com/errata/RHSA-2017:3267

Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-10-04T15:43:31Z/ Found at https://access.redhat.com/errata/RHSA-2017:3268

Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-10-04T15:43:31Z/ Found at https://access.redhat.com/errata/RHSA-2017:3392

Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-10-04T15:43:31Z/ Found at https://access.redhat.com/errata/RHSA-2017:3453
Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2017-10356.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: AV:L/AC:L/Au:N/C:C/I:N/A:N Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-10-04T15:43:31Z/ Found at https://lists.debian.org/debian-lts-announce/2017/11/msg00033.html

Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-10-04T15:43:31Z/ Found at https://security.gentoo.org/glsa/201710-31

Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-10-04T15:43:31Z/ Found at https://security.gentoo.org/glsa/201711-14

Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-10-04T15:43:31Z/ Found at https://security.netapp.com/advisory/ntap-20171019-0001/

Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-10-04T15:43:31Z/ Found at https://www.debian.org/security/2017/dsa-4015

Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-10-04T15:43:31Z/ Found at https://www.debian.org/security/2017/dsa-4048

Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-10-04T15:43:31Z/ Found at http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html

Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-10-04T15:43:31Z/ Found at http://www.securityfocus.com/bid/101413

Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-10-04T15:43:31Z/ Found at http://www.securitytracker.com/id/1039596
Exploit Prediction Scoring System (EPSS)
Percentile 0.50656
EPSS Score 0.00273
Published At Aug. 1, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
2025-07-31T08:35:03.993469+00:00 Ubuntu USN Importer Import https://usn.ubuntu.com/3497-1/ 37.0.0