Executive Summary

Informations
Name CVE-2014-9654 First vendor Publication 2017-04-24
Vendor Cve Last vendor Modification 2019-04-23

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 9.8
Base Score 9.8 Environmental Score 9.8
impact SubScore 5.9 Temporal Score 9.8
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The Regular Expressions package in International Components for Unicode (ICU) for C/C++ before 2014-12-03, as used in Google Chrome before 40.0.2214.91, calculates certain values without ensuring that they can be represented in a 24-bit field, which allows remote attackers to cause a denial of service (memory corruption) or possibly have unspecified other impact via a crafted string, a related issue to CVE-2014-7923.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9654

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:29203
 
Oval ID: oval:org.mitre.oval:def:29203
Title: SUSE-SU-2015:1144-1 -- Security update for icu (moderate)
Description: This update fixes the following security issue in icu:
Family: unix Class: patch
Reference(s): SUSE-SU-2015:1144-1
CVE-2014-9654
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
SUSE Linux Enterprise Desktop 11
Product(s): icu
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 3913
Application 1
Os 3

Nessus® Vulnerability Scanner

Date Description
2016-04-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1090-1.nasl - Type : ACT_GATHER_INFO
2015-10-22 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1790-1.nasl - Type : ACT_GATHER_INFO
2015-10-14 Name : The remote Fedora host is missing a security update.
File : fedora_2015-16314.nasl - Type : ACT_GATHER_INFO
2015-09-24 Name : The remote Fedora host is missing a security update.
File : fedora_2015-16315.nasl - Type : ACT_GATHER_INFO
2015-08-03 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3323.nasl - Type : ACT_GATHER_INFO
2015-06-26 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1144-1.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-0458-1.nasl - Type : ACT_GATHER_INFO
2015-05-15 Name : The remote Debian host is missing a security update.
File : debian_DLA-219.nasl - Type : ACT_GATHER_INFO
2015-04-29 Name : The remote Fedora host is missing a security update.
File : fedora_2015-6084.nasl - Type : ACT_GATHER_INFO
2015-04-29 Name : The remote Fedora host is missing a security update.
File : fedora_2015-6087.nasl - Type : ACT_GATHER_INFO
2015-03-24 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201503-06.nasl - Type : ACT_GATHER_INFO
2015-03-17 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3187.nasl - Type : ACT_GATHER_INFO
2015-03-11 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2522-3.nasl - Type : ACT_GATHER_INFO
2015-03-09 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2522-2.nasl - Type : ACT_GATHER_INFO
2015-03-06 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2522-1.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://bugs.icu-project.org/trac/changeset/36801
http://bugs.icu-project.org/trac/ticket/11371
http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html
https://chromium.googlesource.com/chromium/deps/icu/+/dd727641e190d60e4593bcb...
https://code.google.com/p/chromium/issues/detail?id=432209
GENTOO https://security.gentoo.org/glsa/201503-06
MISC https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html
MLIST http://openwall.com/lists/oss-security/2015/02/05/15
SECTRACK http://www.securitytracker.com/id/1035410

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
Date Informations
2021-05-05 01:16:22
  • Multiple Updates
2021-05-04 12:35:13
  • Multiple Updates
2021-04-22 01:42:59
  • Multiple Updates
2020-09-29 01:12:56
  • Multiple Updates
2020-05-23 01:53:59
  • Multiple Updates
2020-05-23 00:43:06
  • Multiple Updates
2019-07-03 01:06:25
  • Multiple Updates
2019-04-24 05:18:53
  • Multiple Updates
2019-04-24 00:18:51
  • Multiple Updates
2019-03-23 12:04:59
  • Multiple Updates
2018-01-30 13:21:19
  • Multiple Updates
2018-01-19 05:20:34
  • Multiple Updates
2017-11-14 12:03:09
  • Multiple Updates
2017-09-03 09:24:00
  • Multiple Updates
2017-07-01 09:23:12
  • Multiple Updates
2017-05-05 21:22:37
  • Multiple Updates
2017-04-24 12:01:51
  • First insertion