8.8
HIGH
CVE-2017-5116
Google Chrome V8 Type Confusion Vulnerability
Description

Type confusion in V8 in Google Chrome prior to 61.0.3163.79 for Mac, Windows, and Linux, and 61.0.3163.81 for Android, allowed a remote attacker to execute arbitrary code inside a sandbox via a crafted HTML page.

INFO

Published Date :

Oct. 27, 2017, 5:29 a.m.

Last Modified :

Nov. 7, 2023, 2:49 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.8
Public PoC/Exploit Available at Github

CVE-2017-5116 has a 7 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2017-5116 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux_desktop
2 Redhat enterprise_linux_server
3 Redhat enterprise_linux_workstation
1 Debian debian_linux
1 Google chrome

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Updated: 1 month, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : Aug. 2, 2024, 4:55 p.m. This repo has been linked 179 different CVEs too.

None

Updated: 1 year, 6 months ago
0 stars 0 fork 0 watcher
Born at : March 12, 2023, 1:05 p.m. This repo has been linked 1 different CVEs too.

None

Updated: 1 year, 8 months ago
0 stars 0 fork 0 watcher
Born at : Jan. 11, 2023, 1:21 p.m. This repo has been linked 1042 different CVEs too.

None

Updated: 1 month, 1 week ago
13 stars 4 fork 4 watcher
Born at : May 25, 2020, 7:51 a.m. This repo has been linked 1027 different CVEs too.

WebAssembly CVEs in JavascriptCore, V8, Spidermonkey

Updated: 2 years, 10 months ago
0 stars 0 fork 0 watcher
Born at : Aug. 17, 2019, 3:42 p.m. This repo has been linked 13 different CVEs too.

✍️ A curated list of CVE PoCs.

awesome cve poc

Updated: 1 week, 5 days ago
3289 stars 678 fork 678 watcher
Born at : Feb. 2, 2017, 6:43 a.m. This repo has been linked 1042 different CVEs too.

A collection of JavaScript engine CVEs with PoCs

javascript cve vulnerability

Updated: 3 weeks, 2 days ago
2275 stars 387 fork 387 watcher
Born at : Aug. 6, 2016, 1:02 a.m. This repo has been linked 179 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2017-5116 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2017-5116 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Chrome https://security.gentoo.org/glsa/201709-15 [No types assigned]
    Added Reference Chrome https://access.redhat.com/errata/RHSA-2017:2676 [No types assigned]
    Added Reference Chrome http://www.securitytracker.com/id/1039291 [No types assigned]
    Added Reference Chrome http://www.securityfocus.com/bid/100610 [No types assigned]
    Added Reference Chrome http://www.debian.org/security/2017/dsa-3985 [No types assigned]
    Added Reference Chrome https://security.googleblog.com/2018/01/android-security-ecosystem-investments.html [No types assigned]
    Added Reference Chrome https://chromereleases.googleblog.com/2017/09/stable-channel-update-for-desktop.html [No types assigned]
    Added Reference Chrome https://crbug.com/759624 [No types assigned]
    Removed Reference Google Inc. https://crbug.com/759624
    Removed Reference Google Inc. https://chromereleases.googleblog.com/2017/09/stable-channel-update-for-desktop.html
    Removed Reference Google Inc. https://security.gentoo.org/glsa/201709-15
    Removed Reference Google Inc. http://www.securitytracker.com/id/1039291
    Removed Reference Google Inc. http://www.securityfocus.com/bid/100610
    Removed Reference Google Inc. http://www.debian.org/security/2017/dsa-3985
    Removed Reference Google Inc. https://access.redhat.com/errata/RHSA-2017:2676
    Removed Reference Google Inc. https://security.googleblog.com/2018/01/android-security-ecosystem-investments.html
  • CVE Source Update by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Changed Source Google Inc. Chrome
  • Modified Analysis by [email protected]

    Apr. 06, 2022

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type http://www.debian.org/security/2017/dsa-3985 Issue Tracking, Third Party Advisory http://www.debian.org/security/2017/dsa-3985 Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/100610 Third Party Advisory, VDB Entry http://www.securityfocus.com/bid/100610 Broken Link
    Changed Reference Type http://www.securitytracker.com/id/1039291 Third Party Advisory, VDB Entry http://www.securitytracker.com/id/1039291 Broken Link
    Changed Reference Type https://access.redhat.com/errata/RHSA-2017:2676 No Types Assigned https://access.redhat.com/errata/RHSA-2017:2676 Third Party Advisory
    Changed Reference Type https://crbug.com/759624 Permissions Required https://crbug.com/759624 Exploit, Issue Tracking, Patch, Vendor Advisory
    Changed Reference Type https://security.googleblog.com/2018/01/android-security-ecosystem-investments.html No Types Assigned https://security.googleblog.com/2018/01/android-security-ecosystem-investments.html Exploit, Vendor Advisory
    Removed CWE NIST CWE-704
    Added CWE NIST CWE-843
    Added CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Sep. 08, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:apple:mac_os:-:*:*:*:*:*:*:* OR *cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jan. 20, 2018

    Action Type Old Value New Value
    Added Reference https://security.googleblog.com/2018/01/android-security-ecosystem-investments.html [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 31, 2017

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2017:2676 [No Types Assigned]
  • Initial Analysis by [email protected]

    Nov. 14, 2017

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:M/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type http://www.securitytracker.com/id/1039291 No Types Assigned http://www.securitytracker.com/id/1039291 Third Party Advisory, VDB Entry
    Changed Reference Type https://crbug.com/759624 No Types Assigned https://crbug.com/759624 Permissions Required
    Changed Reference Type http://www.debian.org/security/2017/dsa-3985 No Types Assigned http://www.debian.org/security/2017/dsa-3985 Issue Tracking, Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/100610 No Types Assigned http://www.securityfocus.com/bid/100610 Third Party Advisory, VDB Entry
    Changed Reference Type https://chromereleases.googleblog.com/2017/09/stable-channel-update-for-desktop.html No Types Assigned https://chromereleases.googleblog.com/2017/09/stable-channel-update-for-desktop.html Vendor Advisory
    Changed Reference Type https://security.gentoo.org/glsa/201709-15 No Types Assigned https://security.gentoo.org/glsa/201709-15 Issue Tracking, Third Party Advisory
    Added CWE CWE-704
    Added CPE Configuration AND OR *cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:* versions up to (excluding) 61.0.3163.79 OR cpe:2.3:o:apple:mac_os:-:*:*:*:*:*:*:* cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:* versions up to (excluding) 61.0.3163.81 OR cpe:2.3:o:google:android:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Nov. 04, 2017

    Action Type Old Value New Value
    Added Reference http://www.debian.org/security/2017/dsa-3985 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 28, 2017

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201709-15 [No Types Assigned]
    Added Reference http://www.securitytracker.com/id/1039291 [No Types Assigned]
    Added Reference http://www.securityfocus.com/bid/100610 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2017-5116 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2017-5116 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

14.30 }} -32.86%

score

0.95150

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability