8.8
HIGH
CVE-2017-5052
Google Chrome Blink Block Structure Memory Corruption
Description

An incorrect assumption about block structure in Blink in Google Chrome prior to 57.0.2987.133 for Mac, Windows, and Linux, and 57.0.2987.132 for Android, allowed a remote attacker to potentially exploit memory corruption via a crafted HTML page that triggers improper casting.

INFO

Published Date :

Oct. 27, 2017, 5:29 a.m.

Last Modified :

Nov. 7, 2023, 2:48 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2017-5052 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux_desktop
2 Redhat enterprise_linux_server
3 Redhat enterprise_linux_workstation
1 Google chrome
References to Advisories, Solutions, and Tools

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2017-5052 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2017-5052 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Chrome http://www.securityfocus.com/bid/97220 [No types assigned]
    Added Reference Chrome https://access.redhat.com/errata/RHSA-2017:0860 [No types assigned]
    Added Reference Chrome https://security.gentoo.org/glsa/201704-02 [No types assigned]
    Added Reference Chrome https://chromereleases.googleblog.com/2017/03/stable-channel-update-for-desktop_29.html [No types assigned]
    Added Reference Chrome https://crbug.com/662767 [No types assigned]
    Removed Reference Google Inc. https://crbug.com/662767
    Removed Reference Google Inc. https://chromereleases.googleblog.com/2017/03/stable-channel-update-for-desktop_29.html
    Removed Reference Google Inc. https://security.gentoo.org/glsa/201704-02
    Removed Reference Google Inc. http://www.securityfocus.com/bid/97220
    Removed Reference Google Inc. https://access.redhat.com/errata/RHSA-2017:0860
  • CVE Source Update by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Changed Source Google Inc. Chrome
  • Modified Analysis by [email protected]

    Apr. 11, 2022

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type https://access.redhat.com/errata/RHSA-2017:0860 No Types Assigned https://access.redhat.com/errata/RHSA-2017:0860 Third Party Advisory
    Changed Reference Type https://crbug.com/662767 Exploit, Issue Tracking, Third Party Advisory https://crbug.com/662767 Exploit, Issue Tracking, Patch, Vendor Advisory
    Added CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Sep. 08, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:apple:mac_os:-:*:*:*:*:*:*:* OR *cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jan. 05, 2018

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2017:0860 [No Types Assigned]
  • Initial Analysis by [email protected]

    Nov. 13, 2017

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:M/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type https://chromereleases.googleblog.com/2017/03/stable-channel-update-for-desktop_29.html No Types Assigned https://chromereleases.googleblog.com/2017/03/stable-channel-update-for-desktop_29.html Issue Tracking, Vendor Advisory
    Changed Reference Type https://security.gentoo.org/glsa/201704-02 No Types Assigned https://security.gentoo.org/glsa/201704-02 Issue Tracking, Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/97220 No Types Assigned http://www.securityfocus.com/bid/97220 Third Party Advisory, VDB Entry
    Changed Reference Type https://crbug.com/662767 No Types Assigned https://crbug.com/662767 Exploit, Issue Tracking, Third Party Advisory
    Added CWE CWE-119
    Added CPE Configuration AND OR *cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:* versions up to (excluding) 57.0.2987.133 OR cpe:2.3:o:apple:mac_os:-:*:*:*:*:*:*:* cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:* versions up to (excluding) 57.0.2987.132 OR cpe:2.3:o:google:android:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 28, 2017

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201704-02 [No Types Assigned]
    Added Reference http://www.securityfocus.com/bid/97220 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.83 }} -0.66%

score

0.80009

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability