CVE-2014-7940

The collator implementation in i18n/ucol.cpp in International Components for Unicode (ICU) 52 through SVN revision 293126, as used in Google Chrome before 40.0.2214.91, does not initialize memory for a data structure, which allows remote attackers to cause a denial of service or possibly have unspecified other impact via a crafted character sequence.
Configurations

Configuration 1 (hide)

cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:a:icu-project:international_components_for_unicode:*:*:*:*:*:c\/c\+\+:*:*

History

07 Nov 2023, 02:22

Type Values Removed Values Added
References (CONFIRM) https://chromium.googlesource.com/chromium/deps/icu/+/866ff696e9022a6000afbab516fba62cfa306075 - Patch () https://chromium.googlesource.com/chromium/deps/icu/+/866ff696e9022a6000afbab516fba62cfa306075 -
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00005.html - Third Party Advisory () http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00005.html -
References (GENTOO) https://security.gentoo.org/glsa/201503-06 - Third Party Advisory () https://security.gentoo.org/glsa/201503-06 -
References (MISC) https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html - () https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html -
References (GENTOO) http://security.gentoo.org/glsa/glsa-201502-13.xml - Third Party Advisory () http://security.gentoo.org/glsa/glsa-201502-13.xml -
References (SECTRACK) http://www.securitytracker.com/id/1031623 - Third Party Advisory, VDB Entry () http://www.securitytracker.com/id/1031623 -
References (UBUNTU) http://www.ubuntu.com/usn/USN-2476-1 - Third Party Advisory () http://www.ubuntu.com/usn/USN-2476-1 -
References (CONFIRM) https://code.google.com/p/chromium/issues/detail?id=433866 - Vendor Advisory () https://code.google.com/p/chromium/issues/detail?id=433866 -
References (REDHAT) http://rhn.redhat.com/errata/RHSA-2015-0093.html - Third Party Advisory () http://rhn.redhat.com/errata/RHSA-2015-0093.html -
References (CONFIRM) http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html - Third Party Advisory () http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html -
References (CONFIRM) https://chromium.googlesource.com/chromium/src.git/+/87feb77547781a22b31c423bc0d57b7dca32d5b8 - Patch () https://chromium.googlesource.com/chromium/src.git/+/87feb77547781a22b31c423bc0d57b7dca32d5b8 -
References (SECUNIA) http://secunia.com/advisories/62575 - Permissions Required () http://secunia.com/advisories/62575 -
References (SECUNIA) http://secunia.com/advisories/62665 - Permissions Required () http://secunia.com/advisories/62665 -
References (BID) http://www.securityfocus.com/bid/72288 - Third Party Advisory, VDB Entry () http://www.securityfocus.com/bid/72288 -
References (CONFIRM) http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html - Third Party Advisory () http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html -
References (CONFIRM) http://googlechromereleases.blogspot.com/2015/01/stable-update.html - Vendor Advisory () http://googlechromereleases.blogspot.com/2015/01/stable-update.html -
References (CONFIRM) http://advisories.mageia.org/MGASA-2015-0047.html - Third Party Advisory () http://advisories.mageia.org/MGASA-2015-0047.html -
References (SECUNIA) http://secunia.com/advisories/62383 - Permissions Required () http://secunia.com/advisories/62383 -

Information

Published : 2015-01-22 22:59

Updated : 2023-12-10 11:31


NVD link : CVE-2014-7940

Mitre link : CVE-2014-7940

CVE.ORG link : CVE-2014-7940


JSON object : View

Products Affected

google

  • chrome

icu-project

  • international_components_for_unicode
CWE
CWE-399

Resource Management Errors