9.8
CRITICAL
CVE-2014-9654
ICU Regular Expressions Memory Corruption Denial of Service
Description

The Regular Expressions package in International Components for Unicode (ICU) for C/C++ before 2014-12-03, as used in Google Chrome before 40.0.2214.91, calculates certain values without ensuring that they can be represented in a 24-bit field, which allows remote attackers to cause a denial of service (memory corruption) or possibly have unspecified other impact via a crafted string, a related issue to CVE-2014-7923.

INFO

Published Date :

April 24, 2017, 6:59 a.m.

Last Modified :

April 23, 2019, 7:29 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2014-9654 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2014-9654 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Google chrome
1 Icu-project international_components_for_unicode
References to Advisories, Solutions, and Tools

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Map Vulnerabilities into Different Layers of the Container Image

Python

Updated: 1 year, 8 months ago
1 stars 0 fork 0 watcher
Born at : Oct. 5, 2022, 12:07 p.m. This repo has been linked 1276 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2014-9654 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2014-9654 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Apr. 23, 2019

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 30, 2018

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html [No Types Assigned]
  • Modified Analysis by [email protected]

    Jan. 18, 2018

    Action Type Old Value New Value
    Changed Reference Type http://www.securitytracker.com/id/1035410 No Types Assigned http://www.securitytracker.com/id/1035410 Third Party Advisory, VDB Entry
    Changed Reference Type https://security.gentoo.org/glsa/201503-06 No Types Assigned https://security.gentoo.org/glsa/201503-06 Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:a:icu_project:international_components_for_unicode:*:*:*:*:*:*:*:* versions up to (including) 52.0 OR *cpe:2.3:a:icu-project:international_components_for_unicode:*:*:*:*:*:c\/c\+\+:*:* versions up to (excluding) 55.1
  • CVE Modified by [email protected]

    Sep. 03, 2017

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1035410 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 01, 2017

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201503-06 [No Types Assigned]
  • Initial Analysis by [email protected]

    May. 05, 2017

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://openwall.com/lists/oss-security/2015/02/05/15 No Types Assigned http://openwall.com/lists/oss-security/2015/02/05/15 Mailing List, Third Party Advisory
    Changed Reference Type https://chromium.googlesource.com/chromium/deps/icu/+/dd727641e190d60e4593bcb3a35c7f51eb4925c5 No Types Assigned https://chromium.googlesource.com/chromium/deps/icu/+/dd727641e190d60e4593bcb3a35c7f51eb4925c5 Issue Tracking, Third Party Advisory
    Changed Reference Type http://bugs.icu-project.org/trac/changeset/36801 No Types Assigned http://bugs.icu-project.org/trac/changeset/36801 Issue Tracking
    Changed Reference Type https://code.google.com/p/chromium/issues/detail?id=432209 No Types Assigned https://code.google.com/p/chromium/issues/detail?id=432209 Issue Tracking, Third Party Advisory
    Changed Reference Type http://bugs.icu-project.org/trac/ticket/11371 No Types Assigned http://bugs.icu-project.org/trac/ticket/11371 Issue Tracking, Vendor Advisory
    Added CWE CWE-119
    Added CPE Configuration OR *cpe:2.3:a:google:chrome:40.0.2214.85:*:*:*:*:*:*:* (and previous)
    Added CPE Configuration OR *cpe:2.3:a:icu_project:international_components_for_unicode:52.0:*:*:*:*:*:*:* (and previous)
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

1.34 }} 0.15%

score

0.86226

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability