Description

The xsltAddTextString function in transform.c in libxslt 1.1.29, as used in Blink in Google Chrome prior to 57.0.2987.98 for Mac, Windows, and Linux and 57.0.2987.108 for Android, lacked a check for integer overflow during a size calculation, which allowed a remote attacker to perform an out of bounds memory write via a crafted HTML page.

INFO

Published Date :

April 24, 2017, 11:59 p.m.

Last Modified :

Nov. 7, 2023, 2:48 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.8
Public PoC/Exploit Available at Github

CVE-2017-5029 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2017-5029 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux_desktop
2 Redhat enterprise_linux_server
3 Redhat enterprise_linux_workstation
1 Debian debian_linux
1 Google chrome
1 Xmlsoft libxslt
1 Nokogiri nokogiri

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Python

Updated: 1 month, 1 week ago
9 stars 1 fork 1 watcher
Born at : Aug. 30, 2017, 2:37 p.m. This repo has been linked 1269 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2017-5029 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2017-5029 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Source Update by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Changed Source Google Inc. Chrome
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Chrome https://chromereleases.googleblog.com/2017/03/stable-channel-update-for-desktop.html [No types assigned]
    Added Reference Chrome https://git.gnome.org/browse/libxslt/commit/?id=08ab2774b870de1c7b5a48693df75e8154addae5 [No types assigned]
    Added Reference Chrome http://www.securitytracker.com/id/1038157 [No types assigned]
    Added Reference Chrome https://crbug.com/676623 [No types assigned]
    Added Reference Chrome http://www.debian.org/security/2017/dsa-3810 [No types assigned]
    Added Reference Chrome http://www.securityfocus.com/bid/96767 [No types assigned]
    Added Reference Chrome http://rhn.redhat.com/errata/RHSA-2017-0499.html [No types assigned]
    Removed Reference Google Inc. https://git.gnome.org/browse/libxslt/commit/?id=08ab2774b870de1c7b5a48693df75e8154addae5
    Removed Reference Google Inc. https://crbug.com/676623
    Removed Reference Google Inc. https://chromereleases.googleblog.com/2017/03/stable-channel-update-for-desktop.html
    Removed Reference Google Inc. http://www.securityfocus.com/bid/96767
    Removed Reference Google Inc. http://www.securitytracker.com/id/1038157
    Removed Reference Google Inc. http://www.debian.org/security/2017/dsa-3810
    Removed Reference Google Inc. http://rhn.redhat.com/errata/RHSA-2017-0499.html
  • Modified Analysis by [email protected]

    Apr. 22, 2022

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2017-0499.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2017-0499.html Third Party Advisory
    Changed Reference Type http://www.debian.org/security/2017/dsa-3810 No Types Assigned http://www.debian.org/security/2017/dsa-3810 Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/96767 Third Party Advisory, VDB Entry http://www.securityfocus.com/bid/96767 Broken Link
    Changed Reference Type http://www.securitytracker.com/id/1038157 No Types Assigned http://www.securitytracker.com/id/1038157 Broken Link
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Sep. 08, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:apple:mac_os:-:*:*:*:*:*:*:* OR *cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jan. 05, 2018

    Action Type Old Value New Value
    Added Reference http://rhn.redhat.com/errata/RHSA-2017-0499.html [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 04, 2017

    Action Type Old Value New Value
    Added Reference http://www.debian.org/security/2017/dsa-3810 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 12, 2017

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1038157 [No Types Assigned]
  • Initial Analysis by [email protected]

    Apr. 28, 2017

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:M/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type https://chromereleases.googleblog.com/2017/03/stable-channel-update-for-desktop.html No Types Assigned https://chromereleases.googleblog.com/2017/03/stable-channel-update-for-desktop.html Vendor Advisory
    Changed Reference Type http://www.securityfocus.com/bid/96767 No Types Assigned http://www.securityfocus.com/bid/96767 Third Party Advisory, VDB Entry
    Changed Reference Type https://git.gnome.org/browse/libxslt/commit/?id=08ab2774b870de1c7b5a48693df75e8154addae5 No Types Assigned https://git.gnome.org/browse/libxslt/commit/?id=08ab2774b870de1c7b5a48693df75e8154addae5 Patch
    Changed Reference Type https://crbug.com/676623 No Types Assigned https://crbug.com/676623 Issue Tracking, Patch
    Added CWE CWE-787
    Added CPE Configuration AND OR *cpe:2.3:a:google:chrome:57.0.2987.75:*:*:*:*:*:*:* (and previous) OR cpe:2.3:o:apple:mac_os:-:*:*:*:*:*:*:* cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:a:google:chrome:57.0.2987.100:*:*:*:*:*:*:* (and previous) OR cpe:2.3:o:google:android:-:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:xmlsoft:libxslt:1.1.29:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Apr. 26, 2017

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/96767 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2017-5029 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2017-5029 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

2.04 }} 0.95%

score

0.87692

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability