Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2017-15422

Publication date 7 December 2017

Last updated 24 July 2024


Ubuntu priority

Cvss 3 Severity Score

6.5 · Medium

Score breakdown

Integer overflow in international date handling in International Components for Unicode (ICU) for C/C++ before 60.1, as used in V8 in Google Chrome prior to 63.0.3239.84 and other products, allowed a remote attacker to perform an out of bounds memory read via a crafted HTML page.

Read the notes from the security team

Status

Package Ubuntu Release Status
chromium-browser 18.10 cosmic
Fixed 63.0.3239.84-0ubuntu1
18.04 LTS bionic
Fixed 63.0.3239.84-0ubuntu1
17.10 artful
Fixed 63.0.3239.84-0ubuntu0.17.10.1
17.04 zesty
Fixed 63.0.3239.84-0ubuntu0.17.04.1
16.04 LTS xenial
Fixed 63.0.3239.84-0ubuntu0.16.04.1
14.04 LTS trusty
Fixed 63.0.3239.84-0ubuntu0.14.04.1
icu 18.10 cosmic
Not affected
18.04 LTS bionic
Not affected
17.10 artful
Fixed 57.1-6ubuntu0.3
17.04 zesty Ignored
16.04 LTS xenial
Fixed 55.1-7ubuntu0.4
14.04 LTS trusty
Fixed 52.1-3ubuntu0.8
oxide-qt 18.10 cosmic Not in release
18.04 LTS bionic Not in release
17.10 artful Ignored
17.04 zesty Ignored
16.04 LTS xenial Ignored
14.04 LTS trusty Not in release

Notes


leosilva

same as wheezy, precise/esm is not affected code is not present.

Patch details

For informational purposes only. We recommend not to cherry-pick updates. How can I get the fixes?

Package Patch details
icu

Severity score breakdown

Parameter Value
Base score 6.5 · Medium
Attack vector Network
Attack complexity Low
Privileges required None
User interaction Required
Scope Unchanged
Confidentiality None
Integrity impact None
Availability impact High
Vector CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H