Vulnerability Details : CVE-2017-5043
Chrome Apps in Google Chrome prior to 57.0.2987.98 for Linux, Windows, and Mac had a use after free bug in GuestView, which allowed a remote attacker to perform an out of bounds memory read via a crafted Chrome extension.
Vulnerability category: Memory Corruption
Products affected by CVE-2017-5043
- cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
- cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*
- cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2017-5043
1.72%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 86 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2017-5043
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
6.8
|
MEDIUM | AV:N/AC:M/Au:N/C:P/I:P/A:P |
8.6
|
6.4
|
NIST | |
8.8
|
HIGH | CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H |
2.8
|
5.9
|
NIST |
CWE ids for CVE-2017-5043
-
The product reuses or references memory after it has been freed. At some point afterward, the memory may be allocated again and saved in another pointer, while the original pointer references a location somewhere within the new allocation. Any operations using the original pointer are no longer valid because the memory "belongs" to the code that operates on the new pointer.Assigned by: nvd@nist.gov (Primary)
References for CVE-2017-5043
-
https://security.gentoo.org/glsa/201704-02
Chromium: Multiple vulnerabilities (GLSA 201704-02) — Gentoo securityThird Party Advisory
-
http://www.debian.org/security/2017/dsa-3810
Debian -- Security Information -- DSA-3810-1 chromium-browserThird Party Advisory
-
http://rhn.redhat.com/errata/RHSA-2017-0499.html
RHSA-2017:0499 - Security Advisory - Red Hat Customer PortalThird Party Advisory
-
https://chromereleases.googleblog.com/2017/03/stable-channel-update-for-desktop.html
Chrome Releases: Stable Channel Update for DesktopVendor Advisory
-
https://crbug.com/683523
Inloggen - Google AccountsPermissions Required;Vendor Advisory
-
http://www.securityfocus.com/bid/96767
Google Chrome Prior to 57.0.2987.98 Multiple Security VulnerabilitiesBroken Link
Jump to