CVE-2014-9912

critical

Description

The get_icu_disp_value_src_php function in ext/intl/locale/locale_methods.c in PHP before 5.3.29, 5.4.x before 5.4.30, and 5.5.x before 5.5.14 does not properly restrict calls to the ICU uresbund.cpp component, which allows remote attackers to cause a denial of service (buffer overflow) or possibly have unspecified other impact via a locale_get_display_name call with a long first argument.

References

https://bugzilla.redhat.com/show_bug.cgi?id=1383569

https://bugs.php.net/bug.php?id=67397

http://www.securityfocus.com/bid/68549

http://www.php.net/ChangeLog-5.php

http://www.openwall.com/lists/oss-security/2016/11/25/1

Details

Source: Mitre, NVD

Published: 2017-01-04

Risk Information

CVSS v2

Base Score: 7.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

Severity: High

CVSS v3

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Severity: Critical