CVE-2017-5125

CVSS V2 Medium 6.8 CVSS V3 High 8.8
Description
Heap buffer overflow in Skia in Google Chrome prior to 62.0.3202.62 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
Overview
  • CVE ID
  • CVE-2017-5125
  • Assigner
  • cve-coordination@google.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2018-02-07T23:29:01
  • Last Modified Date
  • 2018-02-23T15:55:20
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:* 1 OR 62.0.3202.62
cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:P/I:P/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • PARTIAL
  • Base Score
  • 6.8
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8.6
  • Impact Score
  • 6.4
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • REQUIRED
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 8.8
  • Base Severity
  • HIGH
  • Exploitability Score
  • 2.8
  • Impact Score
  • 5.9
References
Reference URL Reference Tags
https://crbug.com/749147 Exploit Issue Tracking Third Party Advisory
https://chromereleases.googleblog.com/2017/10/stable-channel-update-for-desktop.html Vendor Advisory
https://www.debian.org/security/2017/dsa-4020 Third Party Advisory
https://security.gentoo.org/glsa/201710-24 Third Party Advisory
https://access.redhat.com/errata/RHSA-2017:2997 Third Party Advisory
http://www.securityfocus.com/bid/101482 Third Party Advisory VDB Entry
History
Created Old Value New Value Data Type Notes
2022-05-10 18:48:27 Added to TrackCVE
2022-12-03 01:52:27 security@google.com cve-coordination@google.com CVE Assigner updated
2022-12-03 01:52:27 2018-02-07T23:29Z 2018-02-07T23:29:01 CVE Published Date updated
2022-12-03 01:52:27 2018-02-23T15:55:20 CVE Modified Date updated
2022-12-03 01:52:27 Analyzed Vulnerability Status updated