8.8
HIGH
CVE-2017-5122
Google Chrome HTML Out-of-Bounds Access Vulnerability
Description

Inappropriate use of table size handling in V8 in Google Chrome prior to 61.0.3163.100 for Windows allowed a remote attacker to trigger out-of-bounds access via a crafted HTML page.

INFO

Published Date :

Oct. 27, 2017, 5:29 a.m.

Last Modified :

Nov. 7, 2023, 2:49 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.8
Public PoC/Exploit Available at Github

CVE-2017-5122 has a 6 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2017-5122 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Debian debian_linux
1 Google chrome

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Updated: 1 month, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : Aug. 2, 2024, 4:55 p.m. This repo has been linked 179 different CVEs too.

None

Updated: 1 year, 8 months ago
0 stars 0 fork 0 watcher
Born at : Jan. 11, 2023, 1:21 p.m. This repo has been linked 1042 different CVEs too.

None

Updated: 1 month, 1 week ago
13 stars 4 fork 4 watcher
Born at : May 25, 2020, 7:51 a.m. This repo has been linked 1027 different CVEs too.

WebAssembly CVEs in JavascriptCore, V8, Spidermonkey

Updated: 2 years, 10 months ago
0 stars 0 fork 0 watcher
Born at : Aug. 17, 2019, 3:42 p.m. This repo has been linked 13 different CVEs too.

✍️ A curated list of CVE PoCs.

awesome cve poc

Updated: 1 week, 5 days ago
3289 stars 678 fork 678 watcher
Born at : Feb. 2, 2017, 6:43 a.m. This repo has been linked 1042 different CVEs too.

A collection of JavaScript engine CVEs with PoCs

javascript cve vulnerability

Updated: 3 weeks, 2 days ago
2275 stars 387 fork 387 watcher
Born at : Aug. 6, 2016, 1:02 a.m. This repo has been linked 179 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2017-5122 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2017-5122 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Chrome http://www.securityfocus.com/bid/100947 [No types assigned]
    Added Reference Chrome https://security.gentoo.org/glsa/201709-25 [No types assigned]
    Added Reference Chrome https://chromereleases.googleblog.com/2017/09/stable-channel-update-for-desktop_21.html [No types assigned]
    Added Reference Chrome https://access.redhat.com/errata/RHSA-2017:2792 [No types assigned]
    Added Reference Chrome http://www.securitytracker.com/id/1039497 [No types assigned]
    Added Reference Chrome http://www.debian.org/security/2017/dsa-3985 [No types assigned]
    Added Reference Chrome https://crbug.com/752423 [No types assigned]
    Removed Reference Google Inc. https://crbug.com/752423
    Removed Reference Google Inc. https://chromereleases.googleblog.com/2017/09/stable-channel-update-for-desktop_21.html
    Removed Reference Google Inc. https://security.gentoo.org/glsa/201709-25
    Removed Reference Google Inc. http://www.securitytracker.com/id/1039497
    Removed Reference Google Inc. http://www.securityfocus.com/bid/100947
    Removed Reference Google Inc. http://www.debian.org/security/2017/dsa-3985
    Removed Reference Google Inc. https://access.redhat.com/errata/RHSA-2017:2792
  • CVE Source Update by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Changed Source Google Inc. Chrome
  • CVE Modified by [email protected]

    Dec. 09, 2017

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2017:2792 [No Types Assigned]
  • Initial Analysis by [email protected]

    Nov. 15, 2017

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:M/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type http://www.securitytracker.com/id/1039497 No Types Assigned http://www.securitytracker.com/id/1039497 Third Party Advisory, VDB Entry
    Changed Reference Type https://security.gentoo.org/glsa/201709-25 No Types Assigned https://security.gentoo.org/glsa/201709-25 Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/100947 No Types Assigned http://www.securityfocus.com/bid/100947 Third Party Advisory, VDB Entry
    Changed Reference Type https://chromereleases.googleblog.com/2017/09/stable-channel-update-for-desktop_21.html No Types Assigned https://chromereleases.googleblog.com/2017/09/stable-channel-update-for-desktop_21.html Release Notes, Third Party Advisory
    Changed Reference Type http://www.debian.org/security/2017/dsa-3985 No Types Assigned http://www.debian.org/security/2017/dsa-3985 Third Party Advisory
    Changed Reference Type https://crbug.com/752423 No Types Assigned https://crbug.com/752423 Permissions Required
    Added CWE CWE-119
    Added CPE Configuration OR *cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:* versions up to (excluding) 61.0.3163.100
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Nov. 04, 2017

    Action Type Old Value New Value
    Added Reference http://www.debian.org/security/2017/dsa-3985 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 28, 2017

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201709-25 [No Types Assigned]
    Added Reference http://www.securitytracker.com/id/1039497 [No Types Assigned]
    Added Reference http://www.securityfocus.com/bid/100947 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

2.70 }} -0.98%

score

0.89357

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability