7.5
HIGH
CVE-2014-7940
Chrome ICU Collator Remote Denial of Service Vulnerability
Description

The collator implementation in i18n/ucol.cpp in International Components for Unicode (ICU) 52 through SVN revision 293126, as used in Google Chrome before 40.0.2214.91, does not initialize memory for a data structure, which allows remote attackers to cause a denial of service or possibly have unspecified other impact via a crafted character sequence.

INFO

Published Date :

Jan. 22, 2015, 10:59 p.m.

Last Modified :

Nov. 7, 2023, 2:22 a.m.

Remotely Exploitable :

Yes !

Impact Score :

6.4

Exploitability Score :

10.0
Public PoC/Exploit Available at Github

CVE-2014-7940 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2014-7940 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Google chrome
1 Icu-project international_components_for_unicode

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Map Vulnerabilities into Different Layers of the Container Image

Python

Updated: 1 year, 8 months ago
1 stars 0 fork 0 watcher
Born at : Oct. 5, 2022, 12:07 p.m. This repo has been linked 1276 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2014-7940 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2014-7940 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Source Update by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Changed Source Google Inc. Chrome
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Chrome http://secunia.com/advisories/62665 [No types assigned]
    Added Reference Chrome http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html [No types assigned]
    Added Reference Chrome https://chromium.googlesource.com/chromium/src.git/+/87feb77547781a22b31c423bc0d57b7dca32d5b8 [No types assigned]
    Added Reference Chrome http://googlechromereleases.blogspot.com/2015/01/stable-update.html [No types assigned]
    Added Reference Chrome http://secunia.com/advisories/62575 [No types assigned]
    Added Reference Chrome http://www.ubuntu.com/usn/USN-2476-1 [No types assigned]
    Added Reference Chrome http://www.securityfocus.com/bid/72288 [No types assigned]
    Added Reference Chrome http://security.gentoo.org/glsa/glsa-201502-13.xml [No types assigned]
    Added Reference Chrome http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html [No types assigned]
    Added Reference Chrome https://security.gentoo.org/glsa/201503-06 [No types assigned]
    Added Reference Chrome http://www.securitytracker.com/id/1031623 [No types assigned]
    Added Reference Chrome https://chromium.googlesource.com/chromium/deps/icu/+/866ff696e9022a6000afbab516fba62cfa306075 [No types assigned]
    Added Reference Chrome https://code.google.com/p/chromium/issues/detail?id=433866 [No types assigned]
    Added Reference Chrome http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00005.html [No types assigned]
    Added Reference Chrome http://advisories.mageia.org/MGASA-2015-0047.html [No types assigned]
    Added Reference Chrome http://rhn.redhat.com/errata/RHSA-2015-0093.html [No types assigned]
    Added Reference Chrome http://secunia.com/advisories/62383 [No types assigned]
    Added Reference Chrome https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html [No types assigned]
    Removed Reference Google Inc. https://chromium.googlesource.com/chromium/src.git/+/87feb77547781a22b31c423bc0d57b7dca32d5b8
    Removed Reference Google Inc. http://googlechromereleases.blogspot.com/2015/01/stable-update.html
    Removed Reference Google Inc. https://chromium.googlesource.com/chromium/deps/icu/+/866ff696e9022a6000afbab516fba62cfa306075
    Removed Reference Google Inc. https://code.google.com/p/chromium/issues/detail?id=433866
    Removed Reference Google Inc. http://secunia.com/advisories/62575
    Removed Reference Google Inc. http://security.gentoo.org/glsa/glsa-201502-13.xml
    Removed Reference Google Inc. http://www.ubuntu.com/usn/USN-2476-1
    Removed Reference Google Inc. http://rhn.redhat.com/errata/RHSA-2015-0093.html
    Removed Reference Google Inc. http://www.securityfocus.com/bid/72288
    Removed Reference Google Inc. http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00005.html
    Removed Reference Google Inc. http://advisories.mageia.org/MGASA-2015-0047.html
    Removed Reference Google Inc. http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html
    Removed Reference Google Inc. http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html
    Removed Reference Google Inc. http://www.securitytracker.com/id/1031623
    Removed Reference Google Inc. http://secunia.com/advisories/62665
    Removed Reference Google Inc. http://secunia.com/advisories/62383
    Removed Reference Google Inc. https://security.gentoo.org/glsa/201503-06
    Removed Reference Google Inc. https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html
  • CVE Modified by [email protected]

    Apr. 23, 2019

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html [No Types Assigned]
  • Modified Analysis by [email protected]

    Jan. 24, 2018

    Action Type Old Value New Value
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00005.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00005.html Third Party Advisory
    Changed Reference Type http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html No Types Assigned http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/72288 No Types Assigned http://www.securityfocus.com/bid/72288 Third Party Advisory, VDB Entry
    Changed Reference Type http://security.gentoo.org/glsa/glsa-201502-13.xml No Types Assigned http://security.gentoo.org/glsa/glsa-201502-13.xml Third Party Advisory
    Changed Reference Type http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html No Types Assigned http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html Third Party Advisory
    Changed Reference Type http://www.securitytracker.com/id/1031623 No Types Assigned http://www.securitytracker.com/id/1031623 Third Party Advisory, VDB Entry
    Changed Reference Type http://advisories.mageia.org/MGASA-2015-0047.html No Types Assigned http://advisories.mageia.org/MGASA-2015-0047.html Third Party Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2015-0093.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2015-0093.html Third Party Advisory
    Changed Reference Type https://security.gentoo.org/glsa/201503-06 No Types Assigned https://security.gentoo.org/glsa/201503-06 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/62383 No Types Assigned http://secunia.com/advisories/62383 Permissions Required
    Changed Reference Type http://secunia.com/advisories/62575 No Types Assigned http://secunia.com/advisories/62575 Permissions Required
    Changed Reference Type http://www.ubuntu.com/usn/USN-2476-1 No Types Assigned http://www.ubuntu.com/usn/USN-2476-1 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/62665 No Types Assigned http://secunia.com/advisories/62665 Permissions Required
    Changed CPE Configuration OR *cpe:2.3:a:icu_project:international_components_for_unicode:52:*:*:*:*:*:*:* OR *cpe:2.3:a:icu-project:international_components_for_unicode:*:*:*:*:*:c\/c\+\+:*:* versions up to (including) 52.1
  • CVE Modified by [email protected]

    Jul. 01, 2017

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201503-06 [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 03, 2017

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1031623 [No Types Assigned]
    Added Reference http://secunia.com/advisories/62665 [No Types Assigned]
    Added Reference http://secunia.com/advisories/62383 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 25, 2016

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html
  • CVE Modified by [email protected]

    Apr. 07, 2016

    Action Type Old Value New Value
    Removed Reference http://www.oracle.com/technetwork/topics/security/alerts-086861.html
    Added Reference http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html
  • CVE Modified by [email protected]

    Oct. 23, 2015

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/topics/security/alerts-086861.html
  • CVE Modified by [email protected]

    Apr. 07, 2015

    Action Type Old Value New Value
    Added Reference http://advisories.mageia.org/MGASA-2015-0047.html
  • CVE Modified by [email protected]

    Mar. 12, 2015

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/72288
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00005.html
  • CVE Modified by [email protected]

    Mar. 10, 2015

    Action Type Old Value New Value
    Added Reference http://rhn.redhat.com/errata/RHSA-2015-0093.html
  • CVE Modified by [email protected]

    Mar. 06, 2015

    Action Type Old Value New Value
    Added Reference http://www.ubuntu.com/usn/USN-2476-1
  • CVE Modified by [email protected]

    Feb. 21, 2015

    Action Type Old Value New Value
    Added Reference http://security.gentoo.org/glsa/glsa-201502-13.xml
  • CVE Modified by [email protected]

    Feb. 11, 2015

    Action Type Old Value New Value
    Added Reference http://secunia.com/advisories/62575
  • Modified Analysis by [email protected]

    Jan. 24, 2015

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:a:google:chrome:40.0.2214.85:*:*:*:*:*:*:* (and previous) Configuration 2 OR *cpe:2.3:a:icu_project:international_components_for_unicode:52:*:*:*:*:*:*:*
    Added CVSS V2 (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Changed Reference Type https://chromium.googlesource.com/chromium/deps/icu/+/866ff696e9022a6000afbab516fba62cfa306075 No Types Assigned https://chromium.googlesource.com/chromium/deps/icu/+/866ff696e9022a6000afbab516fba62cfa306075 Patch
    Changed Reference Type https://chromium.googlesource.com/chromium/src.git/+/87feb77547781a22b31c423bc0d57b7dca32d5b8 No Types Assigned https://chromium.googlesource.com/chromium/src.git/+/87feb77547781a22b31c423bc0d57b7dca32d5b8 Patch
    Changed Reference Type https://code.google.com/p/chromium/issues/detail?id=433866 No Types Assigned https://code.google.com/p/chromium/issues/detail?id=433866 Advisory
    Changed Reference Type http://googlechromereleases.blogspot.com/2015/01/stable-update.html No Types Assigned http://googlechromereleases.blogspot.com/2015/01/stable-update.html Advisory
    Added CWE CWE-399
  • Initial Analysis by [email protected]

    Jan. 23, 2015

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2014-7940 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2014-7940 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

4.26 }} 0.69%

score

0.92449

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability