Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2014-8147 First vendor Publication 2015-05-25
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The resolveImplicitLevels function in common/ubidi.c in the Unicode Bidirectional Algorithm implementation in ICU4C in International Components for Unicode (ICU) before 55.1 uses an integer data type that is inconsistent with a header file, which allows remote attackers to cause a denial of service (incorrect malloc followed by invalid free) or possibly execute arbitrary code via crafted text.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8147

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-189 Numeric Errors (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2
Application 1
Application 1
Os 102
Os 3

Information Assurance Vulnerability Management (IAVM)

Date Description
2015-09-24 IAVM : 2015-A-0222 - Multiple Security Vulnerabilities in Apple iOS
Severity : Category I - VMSKEY : V0061471

Nessus® Vulnerability Scanner

Date Description
2017-09-06 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-1011.nasl - Type : ACT_GATHER_INFO
2017-09-01 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2318-1.nasl - Type : ACT_GATHER_INFO
2016-02-29 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-273.nasl - Type : ACT_GATHER_INFO
2016-02-04 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0324-1.nasl - Type : ACT_GATHER_INFO
2015-12-29 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-953.nasl - Type : ACT_GATHER_INFO
2015-11-05 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1915-1.nasl - Type : ACT_GATHER_INFO
2015-10-05 Name : The remote host is missing a Mac OS X update that fixes multiple security vul...
File : macosx_10_11.nasl - Type : ACT_GATHER_INFO
2015-08-03 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3323.nasl - Type : ACT_GATHER_INFO
2015-07-08 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201507-04.nasl - Type : ACT_GATHER_INFO
2015-05-12 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2605-1.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

https://lists.apache.org/thread.html/9317fd092b257a0815434b116a8af8daea6e920b...
Source Url
APPLE http://lists.apple.com/archives/security-announce/2015/Sep/msg00005.html
http://lists.apple.com/archives/security-announce/2015/Sep/msg00008.html
BID http://www.securityfocus.com/bid/74457
CERT-VN http://www.kb.cert.org/vuls/id/602540
CONFIRM http://bugs.icu-project.org/trac/changeset/37080
http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html
https://support.apple.com/HT205213
https://support.apple.com/HT205267
DEBIAN http://www.debian.org/security/2015/dsa-3323
FULLDISC http://seclists.org/fulldisclosure/2015/May/14
GENTOO https://security.gentoo.org/glsa/201507-04
MISC https://raw.githubusercontent.com/pedrib/PoC/master/generic/i-c-u-fail.txt
https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html
MLIST http://openwall.com/lists/oss-security/2015/05/05/6

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
Date Informations
2023-11-07 21:44:43
  • Multiple Updates
2021-05-04 12:34:51
  • Multiple Updates
2021-04-22 01:42:23
  • Multiple Updates
2020-06-12 01:10:51
  • Multiple Updates
2020-05-23 01:53:33
  • Multiple Updates
2020-05-23 00:42:36
  • Multiple Updates
2019-04-24 05:18:53
  • Multiple Updates
2019-04-24 00:18:51
  • Multiple Updates
2018-01-19 05:20:34
  • Multiple Updates
2017-09-07 13:24:45
  • Multiple Updates
2017-09-02 13:25:16
  • Multiple Updates
2016-12-22 09:23:40
  • Multiple Updates
2016-11-29 00:24:56
  • Multiple Updates
2016-10-18 12:04:06
  • Multiple Updates
2016-09-01 01:02:32
  • Multiple Updates
2016-06-29 00:41:06
  • Multiple Updates
2016-04-06 17:23:55
  • Multiple Updates
2016-03-01 13:26:32
  • Multiple Updates
2016-02-05 13:27:44
  • Multiple Updates
2015-12-30 13:25:38
  • Multiple Updates
2015-11-06 13:24:11
  • Multiple Updates
2015-10-23 09:23:12
  • Multiple Updates
2015-10-18 17:22:58
  • Multiple Updates
2015-10-10 09:23:07
  • Multiple Updates
2015-10-07 13:24:26
  • Multiple Updates
2015-08-12 13:32:59
  • Multiple Updates
2015-07-31 05:26:34
  • Multiple Updates
2015-07-25 00:26:55
  • Multiple Updates
2015-07-09 13:28:09
  • Multiple Updates
2015-06-04 09:27:03
  • Multiple Updates
2015-05-29 05:25:34
  • Multiple Updates
2015-05-28 05:26:48
  • Multiple Updates
2015-05-26 21:26:50
  • Multiple Updates
2015-05-26 05:26:10
  • First insertion