4.3
MEDIUM
CVE-2017-5033
Google Chrome Blink CSP Injection Vulnerability
Description

Blink in Google Chrome prior to 57.0.2987.98 for Mac, Windows, and Linux and 57.0.2987.108 for Android failed to correctly propagate CSP restrictions to local scheme pages, which allowed a remote attacker to bypass content security policy via a crafted HTML page, related to the unsafe-inline keyword.

INFO

Published Date :

April 24, 2017, 11:59 p.m.

Last Modified :

Nov. 7, 2023, 2:48 a.m.

Remotely Exploitable :

Yes !

Impact Score :

1.4

Exploitability Score :

2.8
Public PoC/Exploit Available at Github

CVE-2017-5033 has a 4 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2017-5033 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux_desktop
2 Redhat enterprise_linux_server
3 Redhat enterprise_linux_workstation
1 Debian debian_linux
1 Google chrome

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Updated: 1 year, 8 months ago
0 stars 0 fork 0 watcher
Born at : Jan. 11, 2023, 1:21 p.m. This repo has been linked 1042 different CVEs too.

None

Updated: 1 month, 1 week ago
13 stars 4 fork 4 watcher
Born at : May 25, 2020, 7:51 a.m. This repo has been linked 1027 different CVEs too.

None

Python

Updated: 1 month, 1 week ago
9 stars 1 fork 1 watcher
Born at : Aug. 30, 2017, 2:37 p.m. This repo has been linked 1269 different CVEs too.

✍️ A curated list of CVE PoCs.

awesome cve poc

Updated: 1 week, 5 days ago
3289 stars 678 fork 678 watcher
Born at : Feb. 2, 2017, 6:43 a.m. This repo has been linked 1042 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2017-5033 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2017-5033 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Source Update by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Changed Source Google Inc. Chrome
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Chrome https://chromereleases.googleblog.com/2017/03/stable-channel-update-for-desktop.html [No types assigned]
    Added Reference Chrome https://twitter.com/Ma7h1as/status/907641276434063361 [No types assigned]
    Added Reference Chrome https://crbug.com/669086 [No types assigned]
    Added Reference Chrome https://security.gentoo.org/glsa/201704-02 [No types assigned]
    Added Reference Chrome http://www.debian.org/security/2017/dsa-3810 [No types assigned]
    Added Reference Chrome http://www.securityfocus.com/bid/96767 [No types assigned]
    Added Reference Chrome http://rhn.redhat.com/errata/RHSA-2017-0499.html [No types assigned]
    Removed Reference Google Inc. https://crbug.com/669086
    Removed Reference Google Inc. https://chromereleases.googleblog.com/2017/03/stable-channel-update-for-desktop.html
    Removed Reference Google Inc. http://www.securityfocus.com/bid/96767
    Removed Reference Google Inc. https://security.gentoo.org/glsa/201704-02
    Removed Reference Google Inc. https://twitter.com/Ma7h1as/status/907641276434063361
    Removed Reference Google Inc. http://www.debian.org/security/2017/dsa-3810
    Removed Reference Google Inc. http://rhn.redhat.com/errata/RHSA-2017-0499.html
  • Modified Analysis by [email protected]

    Apr. 22, 2022

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2017-0499.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2017-0499.html Third Party Advisory
    Changed Reference Type http://www.debian.org/security/2017/dsa-3810 No Types Assigned http://www.debian.org/security/2017/dsa-3810 Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/96767 Third Party Advisory, VDB Entry http://www.securityfocus.com/bid/96767 Broken Link
    Changed Reference Type https://crbug.com/669086 Issue Tracking, Patch https://crbug.com/669086 Issue Tracking, Patch, Vendor Advisory
    Changed Reference Type https://security.gentoo.org/glsa/201704-02 No Types Assigned https://security.gentoo.org/glsa/201704-02 Third Party Advisory
    Changed Reference Type https://twitter.com/Ma7h1as/status/907641276434063361 No Types Assigned https://twitter.com/Ma7h1as/status/907641276434063361 Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Sep. 08, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:apple:mac_os:-:*:*:*:*:*:*:* OR *cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*
  • CWE Remap by [email protected]

    Oct. 03, 2019

    Action Type Old Value New Value
    Changed CWE CWE-284 CWE-281
  • CVE Modified by [email protected]

    Jan. 05, 2018

    Action Type Old Value New Value
    Added Reference http://rhn.redhat.com/errata/RHSA-2017-0499.html [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 04, 2017

    Action Type Old Value New Value
    Added Reference http://www.debian.org/security/2017/dsa-3810 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 29, 2017

    Action Type Old Value New Value
    Changed Description Blink in Google Chrome prior to 57.0.2987.98 for Mac, Windows, and Linux and 57.0.2987.108 for Android failed to correctly propagate CSP restrictions to local scheme pages, which allowed a remote attacker to bypass content security policy via a crafted HTML page. Blink in Google Chrome prior to 57.0.2987.98 for Mac, Windows, and Linux and 57.0.2987.108 for Android failed to correctly propagate CSP restrictions to local scheme pages, which allowed a remote attacker to bypass content security policy via a crafted HTML page, related to the unsafe-inline keyword.
    Added Reference https://twitter.com/Ma7h1as/status/907641276434063361 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 01, 2017

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201704-02 [No Types Assigned]
  • Initial Analysis by [email protected]

    Apr. 28, 2017

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:M/Au:N/C:N/I:P/A:N)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N
    Changed Reference Type https://crbug.com/669086 No Types Assigned https://crbug.com/669086 Issue Tracking, Patch
    Changed Reference Type https://chromereleases.googleblog.com/2017/03/stable-channel-update-for-desktop.html No Types Assigned https://chromereleases.googleblog.com/2017/03/stable-channel-update-for-desktop.html Vendor Advisory
    Changed Reference Type http://www.securityfocus.com/bid/96767 No Types Assigned http://www.securityfocus.com/bid/96767 Third Party Advisory, VDB Entry
    Added CWE CWE-284
    Added CPE Configuration AND OR *cpe:2.3:a:google:chrome:57.0.2987.75:*:*:*:*:*:*:* (and previous) OR cpe:2.3:o:apple:mac_os:-:*:*:*:*:*:*:* cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:a:google:chrome:57.0.2987.100:*:*:*:*:*:*:* (and previous) OR cpe:2.3:o:google:android:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Apr. 26, 2017

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/96767 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2017-5033 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2017-5033 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.66 }} 0.14%

score

0.77128

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability