7.5
HIGH
CVE-2014-8146
ICU Bidirectional Algorithm Buffer Overflow Denial of Service
Description

The resolveImplicitLevels function in common/ubidi.c in the Unicode Bidirectional Algorithm implementation in ICU4C in International Components for Unicode (ICU) before 55.1 does not properly track directionally isolated pieces of text, which allows remote attackers to cause a denial of service (heap-based buffer overflow) or possibly execute arbitrary code via crafted text.

INFO

Published Date :

May 25, 2015, 10:59 p.m.

Last Modified :

April 23, 2019, 7:29 p.m.

Remotely Exploitable :

Yes !

Impact Score :

6.4

Exploitability Score :

10.0
Public PoC/Exploit Available at Github

CVE-2014-8146 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2014-8146 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Apple itunes
2 Apple mac_os_x
3 Apple iphone_os
4 Apple watchos
1 Icu-project international_components_for_unicode
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2014-8146.

URL Resource
http://bugs.icu-project.org/trac/changeset/37162 Issue Tracking Vendor Advisory
http://lists.apple.com/archives/security-announce/2015/Sep/msg00001.html Mailing List
http://lists.apple.com/archives/security-announce/2015/Sep/msg00003.html Mailing List
http://lists.apple.com/archives/security-announce/2015/Sep/msg00005.html Mailing List
http://lists.apple.com/archives/security-announce/2015/Sep/msg00008.html Mailing List
http://openwall.com/lists/oss-security/2015/05/05/6 Mailing List
http://seclists.org/fulldisclosure/2015/May/14 Mailing List Exploit Third Party Advisory
http://www.debian.org/security/2015/dsa-3323 Third Party Advisory
http://www.kb.cert.org/vuls/id/602540 Third Party Advisory US Government Resource
http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html Third Party Advisory
http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html Patch
http://www.securityfocus.com/bid/74457 Third Party Advisory VDB Entry
https://raw.githubusercontent.com/pedrib/PoC/master/generic/i-c-u-fail.txt Exploit
https://security.gentoo.org/glsa/201507-04 Third Party Advisory
https://support.apple.com/HT205212 Third Party Advisory
https://support.apple.com/HT205213 Third Party Advisory
https://support.apple.com/HT205221 Third Party Advisory
https://support.apple.com/HT205267 Third Party Advisory
https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Map Vulnerabilities into Different Layers of the Container Image

Python

Updated: 1 year, 8 months ago
1 stars 0 fork 0 watcher
Born at : Oct. 5, 2022, 12:07 p.m. This repo has been linked 1276 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2014-8146 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2014-8146 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Apr. 23, 2019

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html [No Types Assigned]
  • Modified Analysis by [email protected]

    Jan. 18, 2018

    Action Type Old Value New Value
    Changed Reference Type http://lists.apple.com/archives/security-announce/2015/Sep/msg00008.html No Types Assigned http://lists.apple.com/archives/security-announce/2015/Sep/msg00008.html Mailing List
    Changed Reference Type http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html No Types Assigned http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html Third Party Advisory
    Changed Reference Type https://support.apple.com/HT205221 No Types Assigned https://support.apple.com/HT205221 Third Party Advisory
    Changed Reference Type http://www.debian.org/security/2015/dsa-3323 No Types Assigned http://www.debian.org/security/2015/dsa-3323 Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/74457 No Types Assigned http://www.securityfocus.com/bid/74457 Third Party Advisory, VDB Entry
    Changed Reference Type https://support.apple.com/HT205212 No Types Assigned https://support.apple.com/HT205212 Third Party Advisory
    Changed Reference Type https://support.apple.com/HT205267 No Types Assigned https://support.apple.com/HT205267 Third Party Advisory
    Changed Reference Type http://bugs.icu-project.org/trac/changeset/37162 No Types Assigned http://bugs.icu-project.org/trac/changeset/37162 Issue Tracking, Vendor Advisory
    Changed Reference Type https://support.apple.com/HT205213 No Types Assigned https://support.apple.com/HT205213 Third Party Advisory
    Changed Reference Type http://lists.apple.com/archives/security-announce/2015/Sep/msg00001.html No Types Assigned http://lists.apple.com/archives/security-announce/2015/Sep/msg00001.html Mailing List
    Changed Reference Type http://openwall.com/lists/oss-security/2015/05/05/6 No Types Assigned http://openwall.com/lists/oss-security/2015/05/05/6 Mailing List
    Changed Reference Type http://lists.apple.com/archives/security-announce/2015/Sep/msg00003.html No Types Assigned http://lists.apple.com/archives/security-announce/2015/Sep/msg00003.html Mailing List
    Changed Reference Type http://seclists.org/fulldisclosure/2015/May/14 Exploit http://seclists.org/fulldisclosure/2015/May/14 Exploit, Mailing List, Third Party Advisory
    Changed Reference Type http://lists.apple.com/archives/security-announce/2015/Sep/msg00005.html No Types Assigned http://lists.apple.com/archives/security-announce/2015/Sep/msg00005.html Mailing List
    Changed Reference Type https://security.gentoo.org/glsa/201507-04 No Types Assigned https://security.gentoo.org/glsa/201507-04 Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:a:icu_project:international_components_for_unicode:52.0:*:*:*:*:*:*:* *cpe:2.3:a:icu_project:international_components_for_unicode:53.0:*:*:*:*:*:*:* *cpe:2.3:a:icu_project:international_components_for_unicode:*:*:*:*:*:*:*:* versions up to (including) 54.0 OR *cpe:2.3:a:icu-project:international_components_for_unicode:*:*:*:*:*:c\/c\+\+:*:* versions up to (excluding) 55.1
  • CVE Modified by [email protected]

    Dec. 22, 2016

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201507-04 [No Types Assigned]
    Added Reference http://www.debian.org/security/2015/dsa-3323 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 28, 2016

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/74457 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 18, 2016

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
  • Modified Analysis by [email protected]

    Apr. 06, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:a:icu_project:international_components_for_unicode:52.0:*:*:*:*:*:*:* *cpe:2.3:a:icu_project:international_components_for_unicode:53.0:*:*:*:*:*:*:* *cpe:2.3:a:icu_project:international_components_for_unicode:54.0:*:*:*:*:*:*:* (and previous) Configuration 1 OR *cpe:2.3:o:apple:mac_os_x:10.10.4:*:*:*:*:*:*:* (and previous) *cpe:2.3:o:apple:watchos:1.0.1:*:*:*:*:*:*:* (and previous) *cpe:2.3:a:apple:itunes:12.1.3:*:*:*:*:*:*:* (and previous) *cpe:2.3:o:apple:iphone_os:8.2:*:*:*:*:*:*:* (and previous) Configuration 2 OR *cpe:2.3:a:icu_project:international_components_for_unicode:52.0:*:*:*:*:*:*:* *cpe:2.3:a:icu_project:international_components_for_unicode:53.0:*:*:*:*:*:*:* *cpe:2.3:a:icu_project:international_components_for_unicode:54.0:*:*:*:*:*:*:* (and previous)
    Changed Reference Type http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html No Types Assigned http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html Patch
  • CVE Modified by [email protected]

    Oct. 23, 2015

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html
  • CVE Modified by [email protected]

    Oct. 10, 2015

    Action Type Old Value New Value
    Added Reference https://support.apple.com/HT205267
    Added Reference http://lists.apple.com/archives/security-announce/2015/Sep/msg00005.html
    Added Reference https://support.apple.com/HT205213
    Added Reference http://lists.apple.com/archives/security-announce/2015/Sep/msg00008.html
  • CVE Modified by [email protected]

    Sep. 19, 2015

    Action Type Old Value New Value
    Added Reference https://support.apple.com/HT205221
    Added Reference http://lists.apple.com/archives/security-announce/2015/Sep/msg00001.html
    Added Reference http://lists.apple.com/archives/security-announce/2015/Sep/msg00003.html
    Added Reference https://support.apple.com/HT205212
  • Modified Analysis by [email protected]

    Jun. 30, 2015

    Action Type Old Value New Value
    Changed Reference Type http://seclists.org/fulldisclosure/2015/May/14 No Types Assigned http://seclists.org/fulldisclosure/2015/May/14 Exploit
  • CVE Modified by [email protected]

    Jun. 04, 2015

    Action Type Old Value New Value
    Added Reference http://seclists.org/fulldisclosure/2015/May/14
  • Modified Analysis by [email protected]

    May. 26, 2015

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:a:icu_project:international_components_for_unicode:52.0:*:*:*:*:*:*:* *cpe:2.3:a:icu_project:international_components_for_unicode:53.0:*:*:*:*:*:*:* *cpe:2.3:a:icu_project:international_components_for_unicode:54.0:*:*:*:*:*:*:* (and previous)
    Added CVSS V2 (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Changed Reference Type https://raw.githubusercontent.com/pedrib/PoC/master/generic/i-c-u-fail.txt No Types Assigned https://raw.githubusercontent.com/pedrib/PoC/master/generic/i-c-u-fail.txt Exploit
    Changed Reference Type http://www.kb.cert.org/vuls/id/602540 US Govt Resource http://www.kb.cert.org/vuls/id/602540 Advisory, US Govt Resource
    Added CWE CWE-119
  • Initial Analysis by [email protected]

    May. 26, 2015

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

1.06 }} 0.00%

score

0.81902

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability