9.8
CVSSv3

CVE-2014-9912

Published: 04/01/2017 Updated: 07/01/2017
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 668
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

The get_icu_disp_value_src_php function in ext/intl/locale/locale_methods.c in PHP prior to 5.3.29, 5.4.x prior to 5.4.30, and 5.5.x prior to 5.5.14 does not properly restrict calls to the ICU uresbund.cpp component, which allows remote malicious users to cause a denial of service (buffer overflow) or possibly have unspecified other impact via a locale_get_display_name call with a long first argument.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

php php 5.5.13

php php 5.5.4

php php 5.5.0

php php 5.4.28

php php 5.4.27

php php 5.4.12

php php 5.4.16

php php 5.4.15

php php 5.4.8

php php 5.4.6

php php 5.5.10

php php 5.5.7

php php 5.5.8

php php 5.5.1

php php 5.4.24

php php 5.4.23

php php 5.4.22

php php 5.4.14

php php 5.4.13

php php 5.4.19

php php 5.4.20

php php 5.4.3

php php 5.4.2

php php 5.4.1

php php 5.5.5

php php 5.5.6

php php 5.4.26

php php 5.4.25

php php 5.4.17

php php 5.4.18

php php 5.4.5

php php 5.4.4

php php 5.5.11

php php 5.5.12

php php 5.5.9

php php 5.5.3

php php 5.5.2

php php 5.4.21

php php 5.4.29

php php 5.4.10

php php 5.4.11

php php 5.4.9

php php 5.4.7

php php 5.4.0

php php

Vendor Advisories

Several security issues were fixed in PHP ...
The get_icu_disp_value_src_php function in ext/intl/locale/locale_methodsc in PHP before 5329, 54x before 5430, and 55x before 5514 does not properly restrict calls to the ICU uresbundcpp component, which allows remote attackers to cause a denial of service (buffer overflow) or possibly have unspecified other impact via a locale_get_dis ...