8.8
HIGH
CVE-2017-5055
Google Chrome Use After Free Memory Read Vulnerability
Description

A use after free in printing in Google Chrome prior to 57.0.2987.133 for Linux and Windows allowed a remote attacker to perform an out of bounds memory read via a crafted HTML page.

INFO

Published Date :

Oct. 27, 2017, 5:29 a.m.

Last Modified :

Nov. 7, 2023, 2:48 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.8
Public PoC/Exploit Available at Github

CVE-2017-5055 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2017-5055 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Google chrome
References to Advisories, Solutions, and Tools

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

A Collection of Chrome Sandbox Escape POCs/Exploits for learning

Updated: 1 month ago
787 stars 122 fork 122 watcher
Born at : Nov. 11, 2019, 12:28 p.m. This repo has been linked 61 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2017-5055 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2017-5055 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Source Update by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Changed Source Google Inc. Chrome
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Chrome https://access.redhat.com/errata/RHSA-2017:0860 [No types assigned]
    Added Reference Chrome https://security.gentoo.org/glsa/201704-02 [No types assigned]
    Added Reference Chrome https://chromereleases.googleblog.com/2017/03/stable-channel-update-for-desktop_29.html [No types assigned]
    Added Reference Chrome https://crbug.com/698622 [No types assigned]
    Added Reference Chrome http://www.securityfocus.com/bid/97221 [No types assigned]
    Removed Reference Google Inc. https://crbug.com/698622
    Removed Reference Google Inc. https://chromereleases.googleblog.com/2017/03/stable-channel-update-for-desktop_29.html
    Removed Reference Google Inc. https://security.gentoo.org/glsa/201704-02
    Removed Reference Google Inc. http://www.securityfocus.com/bid/97221
    Removed Reference Google Inc. https://access.redhat.com/errata/RHSA-2017:0860
  • CVE Modified by [email protected]

    Jan. 05, 2018

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2017:0860 [No Types Assigned]
  • Initial Analysis by [email protected]

    Nov. 13, 2017

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:M/Au:N/C:C/I:C/A:C)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type http://www.securityfocus.com/bid/97221 No Types Assigned http://www.securityfocus.com/bid/97221 Third Party Advisory, VDB Entry
    Changed Reference Type https://chromereleases.googleblog.com/2017/03/stable-channel-update-for-desktop_29.html No Types Assigned https://chromereleases.googleblog.com/2017/03/stable-channel-update-for-desktop_29.html Issue Tracking, Vendor Advisory
    Changed Reference Type https://crbug.com/698622 No Types Assigned https://crbug.com/698622 Issue Tracking, Third Party Advisory
    Changed Reference Type https://security.gentoo.org/glsa/201704-02 No Types Assigned https://security.gentoo.org/glsa/201704-02 Issue Tracking, Third Party Advisory
    Added CWE CWE-125
    Added CWE CWE-416
    Added CPE Configuration AND OR *cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:* versions up to (excluding) 57.0.2987.133 OR cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 28, 2017

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201704-02 [No Types Assigned]
    Added Reference http://www.securityfocus.com/bid/97221 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2017-5055 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2017-5055 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.75 }} 0.11%

score

0.78804

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability