8.8
HIGH
CVE-2017-5034
Google Chrome PDFium Use After Free Memory Read Vulnerability
Description

A use after free in PDFium in Google Chrome prior to 57.0.2987.98 for Linux and Windows allowed a remote attacker to perform an out of bounds memory read via a crafted PDF file.

INFO

Published Date :

April 24, 2017, 11:59 p.m.

Last Modified :

Nov. 7, 2023, 2:48 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.8
Public PoC/Exploit Available at Github

CVE-2017-5034 has a 2 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2017-5034 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Google chrome
References to Advisories, Solutions, and Tools

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

CVEs and Techniques used PDF as an attack vector.

Updated: 2 weeks, 2 days ago
54 stars 12 fork 12 watcher
Born at : June 22, 2022, 6:01 a.m. This repo has been linked 701 different CVEs too.

None

Python

Updated: 1 month, 1 week ago
9 stars 1 fork 1 watcher
Born at : Aug. 30, 2017, 2:37 p.m. This repo has been linked 1269 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2017-5034 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2017-5034 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Source Update by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Changed Source Google Inc. Chrome
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Chrome https://chromereleases.googleblog.com/2017/03/stable-channel-update-for-desktop.html [No types assigned]
    Added Reference Chrome https://security.gentoo.org/glsa/201704-02 [No types assigned]
    Added Reference Chrome http://www.debian.org/security/2017/dsa-3810 [No types assigned]
    Added Reference Chrome http://www.securityfocus.com/bid/96767 [No types assigned]
    Added Reference Chrome https://crbug.com/678461 [No types assigned]
    Added Reference Chrome http://rhn.redhat.com/errata/RHSA-2017-0499.html [No types assigned]
    Removed Reference Google Inc. https://crbug.com/678461
    Removed Reference Google Inc. https://chromereleases.googleblog.com/2017/03/stable-channel-update-for-desktop.html
    Removed Reference Google Inc. http://www.securityfocus.com/bid/96767
    Removed Reference Google Inc. https://security.gentoo.org/glsa/201704-02
    Removed Reference Google Inc. http://www.debian.org/security/2017/dsa-3810
    Removed Reference Google Inc. http://rhn.redhat.com/errata/RHSA-2017-0499.html
  • CVE Modified by [email protected]

    Jan. 05, 2018

    Action Type Old Value New Value
    Added Reference http://rhn.redhat.com/errata/RHSA-2017-0499.html [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 04, 2017

    Action Type Old Value New Value
    Added Reference http://www.debian.org/security/2017/dsa-3810 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 01, 2017

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201704-02 [No Types Assigned]
  • Initial Analysis by [email protected]

    Apr. 28, 2017

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:M/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type https://crbug.com/678461 No Types Assigned https://crbug.com/678461 Issue Tracking, Patch
    Changed Reference Type https://chromereleases.googleblog.com/2017/03/stable-channel-update-for-desktop.html No Types Assigned https://chromereleases.googleblog.com/2017/03/stable-channel-update-for-desktop.html Vendor Advisory
    Changed Reference Type http://www.securityfocus.com/bid/96767 No Types Assigned http://www.securityfocus.com/bid/96767 Third Party Advisory, VDB Entry
    Added CWE CWE-416
    Added CPE Configuration AND OR *cpe:2.3:a:google:chrome:57.0.2987.75:*:*:*:*:*:*:* (and previous) OR cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Apr. 26, 2017

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/96767 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2017-5034 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2017-5034 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

1.20 }} 0.23%

score

0.83549

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability