Known Exploited Vulnerability
8.8
HIGH
CVE-2017-5070
Google Chromium V8 Type Confusion Vulnerability - [Actively Exploited]
Description

Type confusion in V8 in Google Chrome prior to 59.0.3071.86 for Linux, Windows, and Mac, and 59.0.3071.92 for Android, allowed a remote attacker to execute arbitrary code inside a sandbox via a crafted HTML page.

INFO

Published Date :

Oct. 27, 2017, 5:29 a.m.

Last Modified :

June 28, 2024, 2:19 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.8
CISA Notification
CISA KEV (Known Exploited Vulnerabilities)

For the benefit of the cybersecurity community and network defenders—and to help every organization better manage vulnerabilities and keep pace with threat activity—CISA maintains the authoritative source of vulnerabilities that have been exploited in the wild.

Description :

Google Chromium V8 Engine contains a type confusion vulnerability that allows a remote attacker to execute code inside a sandbox via a crafted HTML page. This vulnerability could affect multiple web browsers that utilize Chromium, including, but not limited to, Google Chrome, Microsoft Edge, and Opera.

Required Action :

Apply updates per vendor instructions.

Public PoC/Exploit Available at Github

CVE-2017-5070 has a 9 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2017-5070 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux_desktop
2 Redhat enterprise_linux_server
3 Redhat enterprise_linux_workstation
1 Google android
2 Google chrome
1 Linux linux_kernel
1 Apple macos
1 Microsoft windows
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2017-5070.

URL Resource
http://www.securityfocus.com/bid/98861 Broken Link Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1038622 Broken Link Third Party Advisory VDB Entry
https://access.redhat.com/errata/RHSA-2017:1399 Third Party Advisory
https://chromereleases.googleblog.com/2017/06/stable-channel-update-for-desktop.html Release Notes Vendor Advisory
https://crbug.com/722756 Exploit Issue Tracking
https://security.gentoo.org/glsa/201706-20 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Updated: 1 month, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : Aug. 2, 2024, 4:55 p.m. This repo has been linked 179 different CVEs too.

DayOne: Critical Vulnerability Root Cause Analysis Platform

Python JavaScript Ruby HTML Assembly Makefile C Objective-C Shell Dockerfile

Updated: 11 months ago
0 stars 0 fork 0 watcher
Born at : Oct. 15, 2023, 2:18 p.m. This repo has been linked 61 different CVEs too.

None

Updated: 1 year, 8 months ago
0 stars 0 fork 0 watcher
Born at : Jan. 11, 2023, 1:21 p.m. This repo has been linked 1042 different CVEs too.

Ostorlab KEV: One-command to detect most remotely known exploitable vulnerabilities. Sourced from CISA KEV, Google's Tsunami, Ostorlab's Asteroid and Bug Bounty programs.

cisa-kev vulnerability 0day cisa exploits

Updated: 1 week, 6 days ago
516 stars 32 fork 32 watcher
Born at : April 19, 2022, 8:58 a.m. This repo has been linked 1181 different CVEs too.

None

Updated: 1 month, 1 week ago
13 stars 4 fork 4 watcher
Born at : May 25, 2020, 7:51 a.m. This repo has been linked 1027 different CVEs too.

None

Updated: 2 weeks, 2 days ago
43 stars 13 fork 13 watcher
Born at : Sept. 17, 2018, 10:41 a.m. This repo has been linked 6 different CVEs too.

None

HTML JavaScript

Updated: 1 year ago
74 stars 21 fork 21 watcher
Born at : Jan. 24, 2018, 9:41 a.m. This repo has been linked 3 different CVEs too.

✍️ A curated list of CVE PoCs.

awesome cve poc

Updated: 1 week, 4 days ago
3289 stars 678 fork 678 watcher
Born at : Feb. 2, 2017, 6:43 a.m. This repo has been linked 1042 different CVEs too.

A collection of JavaScript engine CVEs with PoCs

javascript cve vulnerability

Updated: 3 weeks, 1 day ago
2275 stars 387 fork 387 watcher
Born at : Aug. 6, 2016, 1:02 a.m. This repo has been linked 179 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2017-5070 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2017-5070 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Modified Analysis by [email protected]

    Jun. 28, 2024

    Action Type Old Value New Value
    Changed Reference Type http://www.securityfocus.com/bid/98861 No Types Assigned http://www.securityfocus.com/bid/98861 Broken Link, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securitytracker.com/id/1038622 No Types Assigned http://www.securitytracker.com/id/1038622 Broken Link, Third Party Advisory, VDB Entry
    Changed Reference Type https://access.redhat.com/errata/RHSA-2017:1399 No Types Assigned https://access.redhat.com/errata/RHSA-2017:1399 Third Party Advisory
    Changed Reference Type https://chromereleases.googleblog.com/2017/06/stable-channel-update-for-desktop.html No Types Assigned https://chromereleases.googleblog.com/2017/06/stable-channel-update-for-desktop.html Release Notes, Vendor Advisory
    Changed Reference Type https://crbug.com/722756 No Types Assigned https://crbug.com/722756 Exploit, Issue Tracking
    Changed Reference Type https://security.gentoo.org/glsa/201706-20 No Types Assigned https://security.gentoo.org/glsa/201706-20 Third Party Advisory
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Source Update by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Changed Source Google Inc. Chrome
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Chrome http://www.securityfocus.com/bid/98861 [No types assigned]
    Added Reference Chrome https://crbug.com/722756 [No types assigned]
    Added Reference Chrome https://access.redhat.com/errata/RHSA-2017:1399 [No types assigned]
    Added Reference Chrome http://www.securitytracker.com/id/1038622 [No types assigned]
    Added Reference Chrome https://security.gentoo.org/glsa/201706-20 [No types assigned]
    Added Reference Chrome https://chromereleases.googleblog.com/2017/06/stable-channel-update-for-desktop.html [No types assigned]
    Removed Reference Google Inc. https://crbug.com/722756
    Removed Reference Google Inc. https://chromereleases.googleblog.com/2017/06/stable-channel-update-for-desktop.html
    Removed Reference Google Inc. https://security.gentoo.org/glsa/201706-20
    Removed Reference Google Inc. http://www.securitytracker.com/id/1038622
    Removed Reference Google Inc. http://www.securityfocus.com/bid/98861
    Removed Reference Google Inc. https://access.redhat.com/errata/RHSA-2017:1399
  • Modified Analysis by [email protected]

    Apr. 06, 2022

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type http://www.securityfocus.com/bid/98861 Third Party Advisory, VDB Entry http://www.securityfocus.com/bid/98861 Broken Link
    Changed Reference Type http://www.securitytracker.com/id/1038622 Third Party Advisory, VDB Entry http://www.securitytracker.com/id/1038622 Broken Link
    Changed Reference Type https://access.redhat.com/errata/RHSA-2017:1399 No Types Assigned https://access.redhat.com/errata/RHSA-2017:1399 Third Party Advisory
    Changed Reference Type https://crbug.com/722756 Issue Tracking, Third Party Advisory https://crbug.com/722756 Exploit, Issue Tracking, Patch, Vendor Advisory
    Removed CWE NIST CWE-704
    Added CWE NIST CWE-843
    Added CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Sep. 08, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:apple:mac_os:-:*:*:*:*:*:*:* OR *cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jan. 05, 2018

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2017:1399 [No Types Assigned]
  • Initial Analysis by [email protected]

    Nov. 13, 2017

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:M/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type http://www.securityfocus.com/bid/98861 No Types Assigned http://www.securityfocus.com/bid/98861 Third Party Advisory, VDB Entry
    Changed Reference Type https://crbug.com/722756 No Types Assigned https://crbug.com/722756 Issue Tracking, Third Party Advisory
    Changed Reference Type https://chromereleases.googleblog.com/2017/06/stable-channel-update-for-desktop.html No Types Assigned https://chromereleases.googleblog.com/2017/06/stable-channel-update-for-desktop.html Issue Tracking, Vendor Advisory
    Changed Reference Type https://security.gentoo.org/glsa/201706-20 No Types Assigned https://security.gentoo.org/glsa/201706-20 Issue Tracking, Third Party Advisory
    Changed Reference Type http://www.securitytracker.com/id/1038622 No Types Assigned http://www.securitytracker.com/id/1038622 Third Party Advisory, VDB Entry
    Added CWE CWE-704
    Added CPE Configuration AND OR *cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:* versions up to (excluding) 59.0.3071.86 OR cpe:2.3:o:apple:mac_os:-:*:*:*:*:*:*:* cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:* versions up to (excluding) 59.0.3071.92 OR cpe:2.3:o:google:android:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 28, 2017

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201706-20 [No Types Assigned]
    Added Reference http://www.securitytracker.com/id/1038622 [No Types Assigned]
    Added Reference http://www.securityfocus.com/bid/98861 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2017-5070 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2017-5070 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

87.60 }} 2.71%

score

0.98682

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability