Search for vulnerabilities
Vulnerability details: VCID-u9g7-p76u-aaap
Vulnerability ID VCID-u9g7-p76u-aaap
Aliases CVE-2017-5077
Summary Insufficient validation of untrusted input in Skia in Google Chrome prior to 59.0.3071.86 for Linux, Windows, and Mac, and 59.0.3071.92 for Android, allowed a remote attacker to perform an out of bounds memory read via a crafted HTML page.
Status Published
Exploitability 0.5
Weighted Severity 9.0
Risk 4.5
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
generic_textual Medium http://people.canonical.com/~ubuntu-security/cve/2017/CVE-2017-5077.html
rhas Important https://access.redhat.com/errata/RHSA-2017:1399
cvssv3 7.5 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2017-5077.json
epss 0.007 https://api.first.org/data/v1/epss?cve=CVE-2017-5077
epss 0.007 https://api.first.org/data/v1/epss?cve=CVE-2017-5077
epss 0.007 https://api.first.org/data/v1/epss?cve=CVE-2017-5077
epss 0.007 https://api.first.org/data/v1/epss?cve=CVE-2017-5077
epss 0.007 https://api.first.org/data/v1/epss?cve=CVE-2017-5077
epss 0.007 https://api.first.org/data/v1/epss?cve=CVE-2017-5077
epss 0.007 https://api.first.org/data/v1/epss?cve=CVE-2017-5077
epss 0.00765 https://api.first.org/data/v1/epss?cve=CVE-2017-5077
epss 0.00765 https://api.first.org/data/v1/epss?cve=CVE-2017-5077
epss 0.00765 https://api.first.org/data/v1/epss?cve=CVE-2017-5077
epss 0.00765 https://api.first.org/data/v1/epss?cve=CVE-2017-5077
epss 0.00765 https://api.first.org/data/v1/epss?cve=CVE-2017-5077
epss 0.00765 https://api.first.org/data/v1/epss?cve=CVE-2017-5077
epss 0.00765 https://api.first.org/data/v1/epss?cve=CVE-2017-5077
epss 0.00765 https://api.first.org/data/v1/epss?cve=CVE-2017-5077
epss 0.00765 https://api.first.org/data/v1/epss?cve=CVE-2017-5077
epss 0.00765 https://api.first.org/data/v1/epss?cve=CVE-2017-5077
epss 0.00765 https://api.first.org/data/v1/epss?cve=CVE-2017-5077
epss 0.00765 https://api.first.org/data/v1/epss?cve=CVE-2017-5077
epss 0.00765 https://api.first.org/data/v1/epss?cve=CVE-2017-5077
epss 0.00765 https://api.first.org/data/v1/epss?cve=CVE-2017-5077
epss 0.00765 https://api.first.org/data/v1/epss?cve=CVE-2017-5077
epss 0.00765 https://api.first.org/data/v1/epss?cve=CVE-2017-5077
epss 0.00765 https://api.first.org/data/v1/epss?cve=CVE-2017-5077
epss 0.00765 https://api.first.org/data/v1/epss?cve=CVE-2017-5077
epss 0.00765 https://api.first.org/data/v1/epss?cve=CVE-2017-5077
epss 0.00765 https://api.first.org/data/v1/epss?cve=CVE-2017-5077
epss 0.00765 https://api.first.org/data/v1/epss?cve=CVE-2017-5077
epss 0.00765 https://api.first.org/data/v1/epss?cve=CVE-2017-5077
epss 0.00765 https://api.first.org/data/v1/epss?cve=CVE-2017-5077
epss 0.00806 https://api.first.org/data/v1/epss?cve=CVE-2017-5077
epss 0.00806 https://api.first.org/data/v1/epss?cve=CVE-2017-5077
epss 0.00806 https://api.first.org/data/v1/epss?cve=CVE-2017-5077
epss 0.00806 https://api.first.org/data/v1/epss?cve=CVE-2017-5077
epss 0.00806 https://api.first.org/data/v1/epss?cve=CVE-2017-5077
epss 0.00806 https://api.first.org/data/v1/epss?cve=CVE-2017-5077
epss 0.00806 https://api.first.org/data/v1/epss?cve=CVE-2017-5077
epss 0.00806 https://api.first.org/data/v1/epss?cve=CVE-2017-5077
epss 0.00806 https://api.first.org/data/v1/epss?cve=CVE-2017-5077
epss 0.00806 https://api.first.org/data/v1/epss?cve=CVE-2017-5077
epss 0.00806 https://api.first.org/data/v1/epss?cve=CVE-2017-5077
epss 0.00806 https://api.first.org/data/v1/epss?cve=CVE-2017-5077
epss 0.00806 https://api.first.org/data/v1/epss?cve=CVE-2017-5077
epss 0.00806 https://api.first.org/data/v1/epss?cve=CVE-2017-5077
epss 0.00806 https://api.first.org/data/v1/epss?cve=CVE-2017-5077
epss 0.00806 https://api.first.org/data/v1/epss?cve=CVE-2017-5077
epss 0.00806 https://api.first.org/data/v1/epss?cve=CVE-2017-5077
epss 0.00806 https://api.first.org/data/v1/epss?cve=CVE-2017-5077
epss 0.00806 https://api.first.org/data/v1/epss?cve=CVE-2017-5077
epss 0.0081 https://api.first.org/data/v1/epss?cve=CVE-2017-5077
epss 0.0081 https://api.first.org/data/v1/epss?cve=CVE-2017-5077
epss 0.00911 https://api.first.org/data/v1/epss?cve=CVE-2017-5077
epss 0.00911 https://api.first.org/data/v1/epss?cve=CVE-2017-5077
epss 0.00911 https://api.first.org/data/v1/epss?cve=CVE-2017-5077
epss 0.00911 https://api.first.org/data/v1/epss?cve=CVE-2017-5077
epss 0.00911 https://api.first.org/data/v1/epss?cve=CVE-2017-5077
epss 0.00911 https://api.first.org/data/v1/epss?cve=CVE-2017-5077
epss 0.00911 https://api.first.org/data/v1/epss?cve=CVE-2017-5077
epss 0.00911 https://api.first.org/data/v1/epss?cve=CVE-2017-5077
epss 0.01347 https://api.first.org/data/v1/epss?cve=CVE-2017-5077
epss 0.01347 https://api.first.org/data/v1/epss?cve=CVE-2017-5077
epss 0.01347 https://api.first.org/data/v1/epss?cve=CVE-2017-5077
epss 0.01347 https://api.first.org/data/v1/epss?cve=CVE-2017-5077
epss 0.01347 https://api.first.org/data/v1/epss?cve=CVE-2017-5077
epss 0.01347 https://api.first.org/data/v1/epss?cve=CVE-2017-5077
epss 0.01347 https://api.first.org/data/v1/epss?cve=CVE-2017-5077
epss 0.01347 https://api.first.org/data/v1/epss?cve=CVE-2017-5077
epss 0.01347 https://api.first.org/data/v1/epss?cve=CVE-2017-5077
epss 0.01347 https://api.first.org/data/v1/epss?cve=CVE-2017-5077
epss 0.01347 https://api.first.org/data/v1/epss?cve=CVE-2017-5077
epss 0.01559 https://api.first.org/data/v1/epss?cve=CVE-2017-5077
epss 0.01559 https://api.first.org/data/v1/epss?cve=CVE-2017-5077
epss 0.01559 https://api.first.org/data/v1/epss?cve=CVE-2017-5077
epss 0.01559 https://api.first.org/data/v1/epss?cve=CVE-2017-5077
epss 0.01559 https://api.first.org/data/v1/epss?cve=CVE-2017-5077
epss 0.01559 https://api.first.org/data/v1/epss?cve=CVE-2017-5077
epss 0.01559 https://api.first.org/data/v1/epss?cve=CVE-2017-5077
epss 0.01559 https://api.first.org/data/v1/epss?cve=CVE-2017-5077
epss 0.01559 https://api.first.org/data/v1/epss?cve=CVE-2017-5077
epss 0.01559 https://api.first.org/data/v1/epss?cve=CVE-2017-5077
epss 0.01559 https://api.first.org/data/v1/epss?cve=CVE-2017-5077
epss 0.01559 https://api.first.org/data/v1/epss?cve=CVE-2017-5077
epss 0.01559 https://api.first.org/data/v1/epss?cve=CVE-2017-5077
epss 0.01559 https://api.first.org/data/v1/epss?cve=CVE-2017-5077
epss 0.01559 https://api.first.org/data/v1/epss?cve=CVE-2017-5077
epss 0.01587 https://api.first.org/data/v1/epss?cve=CVE-2017-5077
rhbs medium https://bugzilla.redhat.com/show_bug.cgi?id=1459030
generic_textual Medium https://chromereleases.googleblog.com/2017/06/stable-channel-update-for-desktop.html
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5077
cvssv2 6.8 https://nvd.nist.gov/vuln/detail/CVE-2017-5077
cvssv3 8.8 https://nvd.nist.gov/vuln/detail/CVE-2017-5077
cvssv3.1 8.8 https://nvd.nist.gov/vuln/detail/CVE-2017-5077
archlinux Critical https://security.archlinux.org/AVG-289
archlinux Critical https://security.archlinux.org/AVG-339
Reference id Reference type URL
http://people.canonical.com/~ubuntu-security/cve/2017/CVE-2017-5077.html
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2017-5077.json
https://api.first.org/data/v1/epss?cve=CVE-2017-5077
https://chromereleases.googleblog.com/2017/06/stable-channel-update-for-desktop.html
https://crbug.com/716311
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5077
https://security.gentoo.org/glsa/201706-20
http://www.securityfocus.com/bid/98861
http://www.securitytracker.com/id/1038622
1459030 https://bugzilla.redhat.com/show_bug.cgi?id=1459030
ASA-201706-8 https://security.archlinux.org/ASA-201706-8
ASA-201707-4 https://security.archlinux.org/ASA-201707-4
AVG-289 https://security.archlinux.org/AVG-289
AVG-339 https://security.archlinux.org/AVG-339
cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*
CVE-2017-5077 https://nvd.nist.gov/vuln/detail/CVE-2017-5077
RHSA-2017:1399 https://access.redhat.com/errata/RHSA-2017:1399
No exploits are available.
Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2017-5077.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P Found at https://nvd.nist.gov/vuln/detail/CVE-2017-5077
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2017-5077
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2017-5077
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.69692
EPSS Score 0.007
Published At March 28, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
There are no relevant records.