8.8
HIGH
CVE-2017-5114
Google Chrome PDFium Partition Allocation Memory Corruption
Description

Inappropriate use of partition alloc in PDFium in Google Chrome prior to 61.0.3163.79 for Linux, Windows, and Mac, and 61.0.3163.81 for Android, allowed a remote attacker to potentially exploit memory corruption via a crafted PDF file.

INFO

Published Date :

Oct. 27, 2017, 5:29 a.m.

Last Modified :

Nov. 7, 2023, 2:49 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.8
Public PoC/Exploit Available at Github

CVE-2017-5114 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2017-5114 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux_desktop
2 Redhat enterprise_linux_server
3 Redhat enterprise_linux_workstation
1 Debian debian_linux
1 Google chrome

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

CVEs and Techniques used PDF as an attack vector.

Updated: 2 weeks ago
54 stars 12 fork 12 watcher
Born at : June 22, 2022, 6:01 a.m. This repo has been linked 701 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2017-5114 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2017-5114 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Chrome https://security.gentoo.org/glsa/201709-15 [No types assigned]
    Added Reference Chrome https://access.redhat.com/errata/RHSA-2017:2676 [No types assigned]
    Added Reference Chrome http://www.securitytracker.com/id/1039291 [No types assigned]
    Added Reference Chrome http://www.securityfocus.com/bid/100610 [No types assigned]
    Added Reference Chrome http://www.debian.org/security/2017/dsa-3985 [No types assigned]
    Added Reference Chrome https://chromereleases.googleblog.com/2017/09/stable-channel-update-for-desktop.html [No types assigned]
    Added Reference Chrome https://crbug.com/752829 [No types assigned]
    Removed Reference Google Inc. https://crbug.com/752829
    Removed Reference Google Inc. https://chromereleases.googleblog.com/2017/09/stable-channel-update-for-desktop.html
    Removed Reference Google Inc. https://security.gentoo.org/glsa/201709-15
    Removed Reference Google Inc. http://www.securitytracker.com/id/1039291
    Removed Reference Google Inc. http://www.securityfocus.com/bid/100610
    Removed Reference Google Inc. http://www.debian.org/security/2017/dsa-3985
    Removed Reference Google Inc. https://access.redhat.com/errata/RHSA-2017:2676
  • CVE Source Update by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Changed Source Google Inc. Chrome
  • Modified Analysis by [email protected]

    Apr. 06, 2022

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type http://www.debian.org/security/2017/dsa-3985 Issue Tracking, Third Party Advisory http://www.debian.org/security/2017/dsa-3985 Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/100610 Third Party Advisory, VDB Entry http://www.securityfocus.com/bid/100610 Broken Link
    Changed Reference Type http://www.securitytracker.com/id/1039291 Third Party Advisory, VDB Entry http://www.securitytracker.com/id/1039291 Broken Link
    Changed Reference Type https://access.redhat.com/errata/RHSA-2017:2676 No Types Assigned https://access.redhat.com/errata/RHSA-2017:2676 Third Party Advisory
    Changed Reference Type https://crbug.com/752829 Issue Tracking, Patch, Third Party Advisory https://crbug.com/752829 Exploit, Issue Tracking, Patch, Vendor Advisory
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Sep. 08, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:apple:mac_os:-:*:*:*:*:*:*:* OR *cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Dec. 31, 2017

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2017:2676 [No Types Assigned]
  • Initial Analysis by [email protected]

    Nov. 14, 2017

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:M/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type http://www.securitytracker.com/id/1039291 No Types Assigned http://www.securitytracker.com/id/1039291 Third Party Advisory, VDB Entry
    Changed Reference Type https://crbug.com/752829 No Types Assigned https://crbug.com/752829 Issue Tracking, Patch, Third Party Advisory
    Changed Reference Type http://www.debian.org/security/2017/dsa-3985 No Types Assigned http://www.debian.org/security/2017/dsa-3985 Issue Tracking, Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/100610 No Types Assigned http://www.securityfocus.com/bid/100610 Third Party Advisory, VDB Entry
    Changed Reference Type https://chromereleases.googleblog.com/2017/09/stable-channel-update-for-desktop.html No Types Assigned https://chromereleases.googleblog.com/2017/09/stable-channel-update-for-desktop.html Vendor Advisory
    Changed Reference Type https://security.gentoo.org/glsa/201709-15 No Types Assigned https://security.gentoo.org/glsa/201709-15 Issue Tracking, Third Party Advisory
    Added CWE CWE-119
    Added CPE Configuration AND OR *cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:* versions up to (excluding) 61.0.3163.79 OR cpe:2.3:o:apple:mac_os:-:*:*:*:*:*:*:* cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:* versions up to (excluding) 61.0.3163.81 OR cpe:2.3:o:google:android:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Nov. 04, 2017

    Action Type Old Value New Value
    Added Reference http://www.debian.org/security/2017/dsa-3985 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 28, 2017

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201709-15 [No Types Assigned]
    Added Reference http://www.securitytracker.com/id/1039291 [No Types Assigned]
    Added Reference http://www.securityfocus.com/bid/100610 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

1.48 }} -0.26%

score

0.85313

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability