CVE-2015-1270

The ucnv_io_getConverterName function in common/ucnv_io.cpp in International Components for Unicode (ICU), as used in Google Chrome before 44.0.2403.89, mishandles converter names with initial x- substrings, which allows remote attackers to cause a denial of service (read of uninitialized memory) or possibly have unspecified other impact via a crafted file.
Configurations

Configuration 1 (hide)

cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:redhat:enterprise_linux_desktop_supplementary:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_supplementary:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_supplementary_eus:6.7z:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation_supplementary:6.0:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:*

Configuration 4 (hide)

cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*

Configuration 5 (hide)

cpe:2.3:o:oracle:solaris:11.3:*:*:*:*:*:*:*

History

07 Nov 2023, 02:24

Type Values Removed Values Added
References (CONFIRM) https://codereview.chromium.org/1157143002/ - Patch, Vendor Advisory () https://codereview.chromium.org/1157143002/ -
References (DEBIAN) http://www.debian.org/security/2015/dsa-3315 - Third Party Advisory () http://www.debian.org/security/2015/dsa-3315 -
References (CONFIRM) http://googlechromereleases.blogspot.com/2015/07/stable-channel-update_21.html - Patch, Vendor Advisory () http://googlechromereleases.blogspot.com/2015/07/stable-channel-update_21.html -
References (GENTOO) https://security.gentoo.org/glsa/201603-09 - () https://security.gentoo.org/glsa/201603-09 -
References (DEBIAN) http://www.debian.org/security/2015/dsa-3360 - () http://www.debian.org/security/2015/dsa-3360 -
References (REDHAT) http://rhn.redhat.com/errata/RHSA-2015-1499.html - Third Party Advisory () http://rhn.redhat.com/errata/RHSA-2015-1499.html -
References (SECTRACK) http://www.securitytracker.com/id/1033031 - () http://www.securitytracker.com/id/1033031 -
References (BID) http://www.securityfocus.com/bid/75973 - () http://www.securityfocus.com/bid/75973 -
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00038.html - Third Party Advisory () http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00038.html -
References (CONFIRM) http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html - Third Party Advisory () http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html -
References (CONFIRM) https://chromium.googlesource.com/chromium/deps/icu/+/f1ad7f9ba957571dc692ea3e187612c685615e19 - Patch, Vendor Advisory () https://chromium.googlesource.com/chromium/deps/icu/+/f1ad7f9ba957571dc692ea3e187612c685615e19 -
References (CONFIRM) https://code.google.com/p/chromium/issues/detail?id=444573 - Vendor Advisory () https://code.google.com/p/chromium/issues/detail?id=444573 -
References (UBUNTU) http://www.ubuntu.com/usn/USN-2740-1 - () http://www.ubuntu.com/usn/USN-2740-1 -

Information

Published : 2015-07-23 00:59

Updated : 2023-12-10 11:46


NVD link : CVE-2015-1270

Mitre link : CVE-2015-1270

CVE.ORG link : CVE-2015-1270


JSON object : View

Products Affected

google

  • chrome

redhat

  • enterprise_linux_workstation_supplementary
  • enterprise_linux_server_supplementary
  • enterprise_linux_desktop_supplementary
  • enterprise_linux_server_supplementary_eus

opensuse

  • opensuse

oracle

  • solaris

debian

  • debian_linux
CWE
CWE-19

Data Processing Errors