CVE-2014-7926

The Regular Expressions package in International Components for Unicode (ICU) 52 before SVN revision 292944, as used in Google Chrome before 40.0.2214.91, allows remote attackers to cause a denial of service (memory corruption) or possibly have unspecified other impact via vectors related to a zero-length quantifier.
References
Link Resource
https://code.google.com/p/chromium/issues/detail?id=422824 Vendor Advisory
http://googlechromereleases.blogspot.com/2015/01/stable-update.html Vendor Advisory
https://chromium.googlesource.com/chromium/deps/icu52/+/6242e2fbb36f486f2c0addd1c3cef67fc4ed33fb Third Party Advisory
https://codereview.chromium.org/726973003 Third Party Advisory
https://chromium.googlesource.com/chromium/deps/icu52/+/3af4ce5982311035e5f36803d547c0befa576c8c Third Party Advisory
http://bugs.icu-project.org/trac/ticket/11369 Broken Link
http://secunia.com/advisories/62575 Third Party Advisory
http://security.gentoo.org/glsa/glsa-201502-13.xml Third Party Advisory
http://www.ubuntu.com/usn/USN-2476-1 Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2015-0093.html Third Party Advisory
http://www.securityfocus.com/bid/72288 Third Party Advisory VDB Entry
http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00005.html Third Party Advisory
http://advisories.mageia.org/MGASA-2015-0047.html Third Party Advisory
http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html Third Party Advisory
http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html Third Party Advisory
http://www.securitytracker.com/id/1031623 Third Party Advisory VDB Entry
http://secunia.com/advisories/62665 Permissions Required
http://secunia.com/advisories/62383 Permissions Required
https://security.gentoo.org/glsa/201503-06 Technical Description
https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:o:redhat:enterprise_linux_desktop_supplementary:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_supplementary:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_supplementary_eus:6.6.z:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation_supplementary:6.0:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:*

Configuration 3 (hide)

cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*

Configuration 4 (hide)

OR cpe:2.3:o:oracle:communications_messaging_server:7.0.5:*:*:*:*:*:*:*
cpe:2.3:o:oracle:communications_messaging_server:8.0:*:*:*:*:*:*:*

Configuration 5 (hide)

cpe:2.3:a:icu-project:international_components_for_unicode:*:*:*:*:*:c\/c\+\+:*:*

Configuration 6 (hide)

OR cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:14.10:*:*:*:*:*:*:*

Information

Published : 2015-01-22 14:59

Updated : 2019-04-23 12:29


NVD link : CVE-2014-7926

Mitre link : CVE-2014-7926


JSON object : View

CWE
CWE-17

DEPRECATED: Code

Advertisement

dedicated server usa

Products Affected

icu-project

  • international_components_for_unicode

oracle

  • communications_messaging_server

redhat

  • enterprise_linux_server_supplementary_eus
  • enterprise_linux_desktop_supplementary
  • enterprise_linux_workstation_supplementary
  • enterprise_linux_server_supplementary

google

  • chrome

canonical

  • ubuntu_linux

opensuse

  • opensuse