Description

Stack-based buffer overflow in the ures_getByKeyWithFallback function in common/uresbund.cpp in International Components for Unicode (ICU) before 54.1 for C/C++ allows remote attackers to cause a denial of service or possibly have unspecified other impact via a crafted uloc_getDisplayName call.

INFO

Published Date :

Jan. 4, 2017, 8:59 p.m.

Last Modified :

April 23, 2019, 7:29 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2014-9911 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2014-9911 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Icu-project international_components_for_unicode
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2014-9911.

URL Resource
http://bugs.icu-project.org/trac/changeset/35699 Patch Vendor Advisory
http://bugs.icu-project.org/trac/ticket/1089 Not Applicable
http://www.openwall.com/lists/oss-security/2016/11/25/1 Mailing List Third Party Advisory
http://www.securityfocus.com/bid/94520 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1037556 Third Party Advisory VDB Entry
https://bugs.php.net/bug.php?id=67397 Patch Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=1383569 Issue Tracking Patch Third Party Advisory VDB Entry
https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Map Vulnerabilities into Different Layers of the Container Image

Python

Updated: 1 year, 8 months ago
1 stars 0 fork 0 watcher
Born at : Oct. 5, 2022, 12:07 p.m. This repo has been linked 1276 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2014-9911 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2014-9911 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Apr. 23, 2019

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html [No Types Assigned]
  • Modified Analysis by [email protected]

    Jan. 18, 2018

    Action Type Old Value New Value
    Changed Reference Type http://www.securitytracker.com/id/1037556 No Types Assigned http://www.securitytracker.com/id/1037556 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securityfocus.com/bid/94520 No Types Assigned http://www.securityfocus.com/bid/94520 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.openwall.com/lists/oss-security/2016/11/25/1 Third Party Advisory http://www.openwall.com/lists/oss-security/2016/11/25/1 Mailing List, Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:a:icu_project:international_components_for_unicode:*:*:*:*:*:*:*:* versions up to (including) 54.0 OR *cpe:2.3:a:icu-project:international_components_for_unicode:*:*:*:*:*:c\/c\+\+:*:* versions up to (excluding) 54.1
  • CVE Modified by [email protected]

    Jul. 27, 2017

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1037556 [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 07, 2017

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/94520 [No Types Assigned]
  • Initial Analysis by [email protected]

    Jan. 05, 2017

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=1383569 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=1383569 Third Party Advisory, VDB Entry, Issue Tracking, Patch
    Changed Reference Type http://www.openwall.com/lists/oss-security/2016/11/25/1 No Types Assigned http://www.openwall.com/lists/oss-security/2016/11/25/1 Third Party Advisory
    Changed Reference Type https://bugs.php.net/bug.php?id=67397 No Types Assigned https://bugs.php.net/bug.php?id=67397 Third Party Advisory, Patch
    Changed Reference Type http://bugs.icu-project.org/trac/changeset/35699 No Types Assigned http://bugs.icu-project.org/trac/changeset/35699 Vendor Advisory, Patch
    Changed Reference Type http://bugs.icu-project.org/trac/ticket/1089 No Types Assigned http://bugs.icu-project.org/trac/ticket/1089 Not Applicable
    Added CWE CWE-119
    Added CPE Configuration OR *cpe:2.3:a:icu_project:international_components_for_unicode:54.0:*:*:*:*:*:*:* (and previous)
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

3.70 }} 0.41%

score

0.91581

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability