CVSS2
Attack Vector
NETWORK
Attack Complexity
LOW
Authentication
NONE
Confidentiality Impact
PARTIAL
Integrity Impact
PARTIAL
Availability Impact
PARTIAL
AV:N/AC:L/Au:N/C:P/I:P/A:P
EPSS
Percentile
88.4%
The Regular Expressions package in International Components for Unicode
(ICU) 52 before SVN revision 292944, as used in Google Chrome before
40.0.2214.91, allows remote attackers to cause a denial of service (memory
corruption) or possibly have unspecified other impact via vectors related
to a look-behind expression.
OS | Version | Architecture | Package | Version | Filename |
---|---|---|---|---|---|
ubuntu | 14.04 | noarch | chromium-browser | < 40.0.2214.94-0ubuntu0.14.04.1.1068 | UNKNOWN |
ubuntu | 14.10 | noarch | chromium-browser | < 40.0.2214.94-0ubuntu0.14.10.1.1110 | UNKNOWN |
ubuntu | 15.04 | noarch | chromium-browser | < 40.0.2214.94-0ubuntu1.1120 | UNKNOWN |
ubuntu | 15.10 | noarch | chromium-browser | < 40.0.2214.94-0ubuntu1.1120 | UNKNOWN |
ubuntu | 12.04 | noarch | icu | < 4.8.1.1-3ubuntu0.3 | UNKNOWN |
ubuntu | 14.04 | noarch | icu | < 52.1-3ubuntu0.2 | UNKNOWN |
ubuntu | 14.10 | noarch | icu | < 52.1-6ubuntu0.2 | UNKNOWN |
ubuntu | 14.04 | noarch | oxide-qt | < 1.4.2-0ubuntu0.14.04.1 | UNKNOWN |
ubuntu | 14.10 | noarch | oxide-qt | < 1.4.2-0ubuntu0.14.10.1 | UNKNOWN |
ubuntu | 15.04 | noarch | oxide-qt | < 1.4.2-0ubuntu1 | UNKNOWN |
googlechromereleases.blogspot.com/2015/01/stable-update.html
chromium.googlesource.com/chromium/deps/icu52/+/3af4ce5982311035e5f36803d547c0befa576c8c
chromium.googlesource.com/chromium/deps/icu52/+/6242e2fbb36f486f2c0addd1c3cef67fc4ed33fb
codereview.chromium.org/726973003
launchpad.net/bugs/cve/CVE-2014-7923
nvd.nist.gov/vuln/detail/CVE-2014-7923
security-tracker.debian.org/tracker/CVE-2014-7923
ubuntu.com/security/notices/USN-2476-1
ubuntu.com/security/notices/USN-2522-1
www.cve.org/CVERecord?id=CVE-2014-7923