6.5
MEDIUM
CVE-2017-15422
ICU International Date Handling Integer Overflow Memory Corruption in Google Chrome
Description

Integer overflow in international date handling in International Components for Unicode (ICU) for C/C++ before 60.1, as used in V8 in Google Chrome prior to 63.0.3239.84 and other products, allowed a remote attacker to perform an out of bounds memory read via a crafted HTML page.

INFO

Published Date :

Aug. 28, 2018, 7:29 p.m.

Last Modified :

Nov. 7, 2023, 2:39 a.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

2.8
Public PoC/Exploit Available at Github

CVE-2017-15422 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2017-15422 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux_desktop
2 Redhat enterprise_linux_server
3 Redhat enterprise_linux_workstation
1 Canonical ubuntu_linux
1 Debian debian_linux
1 Google chrome
1 Icu-project international_components_for_unicode
References to Advisories, Solutions, and Tools

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Map Vulnerabilities into Different Layers of the Container Image

Python

Updated: 1 year, 8 months ago
1 stars 0 fork 0 watcher
Born at : Oct. 5, 2022, 12:07 p.m. This repo has been linked 1276 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2017-15422 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2017-15422 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Source Update by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Changed Source Google Inc. Chrome
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Chrome https://www.debian.org/security/2018/dsa-4150 [No types assigned]
    Added Reference Chrome https://crbug.com/774382 [No types assigned]
    Added Reference Chrome https://usn.ubuntu.com/3610-1/ [No types assigned]
    Added Reference Chrome https://access.redhat.com/errata/RHSA-2017:3401 [No types assigned]
    Added Reference Chrome https://security.gentoo.org/glsa/201801-03 [No types assigned]
    Added Reference Chrome https://chromereleases.googleblog.com/2017/12/stable-channel-update-for-desktop.html [No types assigned]
    Removed Reference Google Inc. https://crbug.com/774382
    Removed Reference Google Inc. https://chromereleases.googleblog.com/2017/12/stable-channel-update-for-desktop.html
    Removed Reference Google Inc. https://www.debian.org/security/2018/dsa-4150
    Removed Reference Google Inc. https://usn.ubuntu.com/3610-1/
    Removed Reference Google Inc. https://security.gentoo.org/glsa/201801-03
    Removed Reference Google Inc. https://access.redhat.com/errata/RHSA-2017:3401
  • Initial Analysis by [email protected]

    Nov. 07, 2018

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Added CVSS V2 (AV:N/AC:M/Au:N/C:N/I:N/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
    Changed Reference Type https://chromereleases.googleblog.com/2017/12/stable-channel-update-for-desktop.html No Types Assigned https://chromereleases.googleblog.com/2017/12/stable-channel-update-for-desktop.html Vendor Advisory
    Changed Reference Type https://crbug.com/774382 No Types Assigned https://crbug.com/774382 Exploit, Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2018/dsa-4150 No Types Assigned https://www.debian.org/security/2018/dsa-4150 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2017:3401 No Types Assigned https://access.redhat.com/errata/RHSA-2017:3401 Third Party Advisory
    Changed Reference Type https://security.gentoo.org/glsa/201801-03 No Types Assigned https://security.gentoo.org/glsa/201801-03 Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/3610-1/ No Types Assigned https://usn.ubuntu.com/3610-1/ Third Party Advisory
    Added CWE CWE-190
    Added CPE Configuration OR *cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:* versions up to (excluding) 63.0.3239.84
    Added CPE Configuration OR *cpe:2.3:a:icu-project:international_components_for_unicode:*:*:*:*:*:c\/c\+\+:*:* versions up to (excluding) 60.1
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:17.10:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Aug. 29, 2018

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2018/dsa-4150 [No Types Assigned]
    Added Reference https://usn.ubuntu.com/3610-1/ [No Types Assigned]
    Added Reference https://security.gentoo.org/glsa/201801-03 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2017:3401 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2017-15422 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2017-15422 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

2.76 }} -1.01%

score

0.90591

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability