Search for vulnerabilities
Vulnerability details: VCID-wsy7-b4a7-aaab
Vulnerability ID VCID-wsy7-b4a7-aaab
Aliases CVE-2015-1270
Summary The ucnv_io_getConverterName function in common/ucnv_io.cpp in International Components for Unicode (ICU), as used in Google Chrome before 44.0.2403.89, mishandles converter names with initial x- substrings, which allows remote attackers to cause a denial of service (read of uninitialized memory) or possibly have unspecified other impact via a crafted file.
Status Published
Exploitability 0.5
Weighted Severity 8.0
Risk 4.0
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
generic_textual Medium http://googlechromereleases.blogspot.com/2015/07/stable-channel-update_21.html
generic_textual Medium http://people.canonical.com/~ubuntu-security/cve/2015/CVE-2015-1270.html
rhas Important https://access.redhat.com/errata/RHSA-2015:1499
epss 0.00934 https://api.first.org/data/v1/epss?cve=CVE-2015-1270
epss 0.00934 https://api.first.org/data/v1/epss?cve=CVE-2015-1270
epss 0.00934 https://api.first.org/data/v1/epss?cve=CVE-2015-1270
epss 0.00934 https://api.first.org/data/v1/epss?cve=CVE-2015-1270
epss 0.00934 https://api.first.org/data/v1/epss?cve=CVE-2015-1270
epss 0.00934 https://api.first.org/data/v1/epss?cve=CVE-2015-1270
epss 0.00934 https://api.first.org/data/v1/epss?cve=CVE-2015-1270
epss 0.00934 https://api.first.org/data/v1/epss?cve=CVE-2015-1270
epss 0.00934 https://api.first.org/data/v1/epss?cve=CVE-2015-1270
epss 0.00934 https://api.first.org/data/v1/epss?cve=CVE-2015-1270
epss 0.00934 https://api.first.org/data/v1/epss?cve=CVE-2015-1270
epss 0.00934 https://api.first.org/data/v1/epss?cve=CVE-2015-1270
epss 0.00934 https://api.first.org/data/v1/epss?cve=CVE-2015-1270
epss 0.00934 https://api.first.org/data/v1/epss?cve=CVE-2015-1270
epss 0.00934 https://api.first.org/data/v1/epss?cve=CVE-2015-1270
epss 0.00934 https://api.first.org/data/v1/epss?cve=CVE-2015-1270
epss 0.00934 https://api.first.org/data/v1/epss?cve=CVE-2015-1270
epss 0.00934 https://api.first.org/data/v1/epss?cve=CVE-2015-1270
epss 0.00934 https://api.first.org/data/v1/epss?cve=CVE-2015-1270
epss 0.00934 https://api.first.org/data/v1/epss?cve=CVE-2015-1270
epss 0.00934 https://api.first.org/data/v1/epss?cve=CVE-2015-1270
epss 0.00934 https://api.first.org/data/v1/epss?cve=CVE-2015-1270
epss 0.00934 https://api.first.org/data/v1/epss?cve=CVE-2015-1270
epss 0.00934 https://api.first.org/data/v1/epss?cve=CVE-2015-1270
epss 0.00934 https://api.first.org/data/v1/epss?cve=CVE-2015-1270
epss 0.00934 https://api.first.org/data/v1/epss?cve=CVE-2015-1270
epss 0.00934 https://api.first.org/data/v1/epss?cve=CVE-2015-1270
epss 0.00934 https://api.first.org/data/v1/epss?cve=CVE-2015-1270
epss 0.00934 https://api.first.org/data/v1/epss?cve=CVE-2015-1270
epss 0.00934 https://api.first.org/data/v1/epss?cve=CVE-2015-1270
epss 0.00934 https://api.first.org/data/v1/epss?cve=CVE-2015-1270
epss 0.00934 https://api.first.org/data/v1/epss?cve=CVE-2015-1270
epss 0.00934 https://api.first.org/data/v1/epss?cve=CVE-2015-1270
epss 0.00934 https://api.first.org/data/v1/epss?cve=CVE-2015-1270
epss 0.00934 https://api.first.org/data/v1/epss?cve=CVE-2015-1270
epss 0.00934 https://api.first.org/data/v1/epss?cve=CVE-2015-1270
epss 0.00934 https://api.first.org/data/v1/epss?cve=CVE-2015-1270
epss 0.00934 https://api.first.org/data/v1/epss?cve=CVE-2015-1270
epss 0.00934 https://api.first.org/data/v1/epss?cve=CVE-2015-1270
epss 0.00934 https://api.first.org/data/v1/epss?cve=CVE-2015-1270
epss 0.00934 https://api.first.org/data/v1/epss?cve=CVE-2015-1270
epss 0.00934 https://api.first.org/data/v1/epss?cve=CVE-2015-1270
epss 0.00934 https://api.first.org/data/v1/epss?cve=CVE-2015-1270
epss 0.00934 https://api.first.org/data/v1/epss?cve=CVE-2015-1270
epss 0.00934 https://api.first.org/data/v1/epss?cve=CVE-2015-1270
epss 0.00934 https://api.first.org/data/v1/epss?cve=CVE-2015-1270
epss 0.00934 https://api.first.org/data/v1/epss?cve=CVE-2015-1270
epss 0.00934 https://api.first.org/data/v1/epss?cve=CVE-2015-1270
epss 0.00934 https://api.first.org/data/v1/epss?cve=CVE-2015-1270
epss 0.00934 https://api.first.org/data/v1/epss?cve=CVE-2015-1270
epss 0.00934 https://api.first.org/data/v1/epss?cve=CVE-2015-1270
epss 0.00934 https://api.first.org/data/v1/epss?cve=CVE-2015-1270
epss 0.00934 https://api.first.org/data/v1/epss?cve=CVE-2015-1270
epss 0.00934 https://api.first.org/data/v1/epss?cve=CVE-2015-1270
epss 0.00934 https://api.first.org/data/v1/epss?cve=CVE-2015-1270
epss 0.00934 https://api.first.org/data/v1/epss?cve=CVE-2015-1270
epss 0.00934 https://api.first.org/data/v1/epss?cve=CVE-2015-1270
epss 0.00934 https://api.first.org/data/v1/epss?cve=CVE-2015-1270
epss 0.00934 https://api.first.org/data/v1/epss?cve=CVE-2015-1270
epss 0.00934 https://api.first.org/data/v1/epss?cve=CVE-2015-1270
epss 0.00934 https://api.first.org/data/v1/epss?cve=CVE-2015-1270
epss 0.00934 https://api.first.org/data/v1/epss?cve=CVE-2015-1270
epss 0.00934 https://api.first.org/data/v1/epss?cve=CVE-2015-1270
epss 0.00934 https://api.first.org/data/v1/epss?cve=CVE-2015-1270
epss 0.00934 https://api.first.org/data/v1/epss?cve=CVE-2015-1270
epss 0.00934 https://api.first.org/data/v1/epss?cve=CVE-2015-1270
epss 0.00934 https://api.first.org/data/v1/epss?cve=CVE-2015-1270
epss 0.00934 https://api.first.org/data/v1/epss?cve=CVE-2015-1270
epss 0.00934 https://api.first.org/data/v1/epss?cve=CVE-2015-1270
epss 0.02319 https://api.first.org/data/v1/epss?cve=CVE-2015-1270
epss 0.03818 https://api.first.org/data/v1/epss?cve=CVE-2015-1270
epss 0.03818 https://api.first.org/data/v1/epss?cve=CVE-2015-1270
epss 0.03818 https://api.first.org/data/v1/epss?cve=CVE-2015-1270
epss 0.03818 https://api.first.org/data/v1/epss?cve=CVE-2015-1270
epss 0.03818 https://api.first.org/data/v1/epss?cve=CVE-2015-1270
epss 0.03818 https://api.first.org/data/v1/epss?cve=CVE-2015-1270
epss 0.03818 https://api.first.org/data/v1/epss?cve=CVE-2015-1270
epss 0.03818 https://api.first.org/data/v1/epss?cve=CVE-2015-1270
epss 0.03818 https://api.first.org/data/v1/epss?cve=CVE-2015-1270
epss 0.03818 https://api.first.org/data/v1/epss?cve=CVE-2015-1270
epss 0.03818 https://api.first.org/data/v1/epss?cve=CVE-2015-1270
epss 0.03818 https://api.first.org/data/v1/epss?cve=CVE-2015-1270
epss 0.03818 https://api.first.org/data/v1/epss?cve=CVE-2015-1270
rhbs medium https://bugzilla.redhat.com/show_bug.cgi?id=1245574
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1266
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1267
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1268
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1269
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1270
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1271
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1272
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1273
generic_textual Low https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1274
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1276
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1277
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1278
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1279
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1280
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1281
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1282
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1283
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1284
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1285
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1286
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1287
generic_textual Negligible https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1288
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1289
cvssv2 6.8 https://nvd.nist.gov/vuln/detail/CVE-2015-1270
generic_textual Medium https://ubuntu.com/security/notices/USN-2677-1
generic_textual Medium https://ubuntu.com/security/notices/USN-2740-1
cvssv3.1 7.5 http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
generic_textual MODERATE http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
Reference id Reference type URL
http://googlechromereleases.blogspot.com/2015/07/stable-channel-update_21.html
http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00038.html
http://people.canonical.com/~ubuntu-security/cve/2015/CVE-2015-1270.html
http://rhn.redhat.com/errata/RHSA-2015-1499.html
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2015-1270.json
https://api.first.org/data/v1/epss?cve=CVE-2015-1270
https://chromium.googlesource.com/chromium/deps/icu/+/f1ad7f9ba957571dc692ea3e187612c685615e19
https://code.google.com/p/chromium/issues/detail?id=444573
https://codereview.chromium.org/1157143002/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1266
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1267
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1268
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1269
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1270
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1271
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1272
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1273
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1274
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1276
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1277
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1278
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1279
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1280
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1281
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1282
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1283
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1284
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1285
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1286
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1287
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1288
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1289
https://security.gentoo.org/glsa/201603-09
https://ubuntu.com/security/notices/USN-2677-1
https://ubuntu.com/security/notices/USN-2740-1
http://www.debian.org/security/2015/dsa-3315
http://www.debian.org/security/2015/dsa-3360
http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
http://www.securityfocus.com/bid/75973
http://www.securitytracker.com/id/1033031
http://www.ubuntu.com/usn/USN-2740-1
1245574 https://bugzilla.redhat.com/show_bug.cgi?id=1245574
798647 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=798647
cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:*
cpe:2.3:o:oracle:solaris:11.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:oracle:solaris:11.3:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_desktop_supplementary:6.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_desktop_supplementary:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_supplementary:6.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_server_supplementary:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_supplementary_eus:6.7z:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_server_supplementary_eus:6.7z:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation_supplementary:6.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_workstation_supplementary:6.0:*:*:*:*:*:*:*
CVE-2015-1270 https://nvd.nist.gov/vuln/detail/CVE-2015-1270
RHSA-2015:1499 https://access.redhat.com/errata/RHSA-2015:1499
USN-2677-1 https://usn.ubuntu.com/2677-1/
USN-2740-1 https://usn.ubuntu.com/2740-1/
No exploits are available.
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P Found at https://nvd.nist.gov/vuln/detail/CVE-2015-1270
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.7407
EPSS Score 0.00934
Published At March 28, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
There are no relevant records.