Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
None
Privileges Required
None
Attack Vector
Network
0

CVE-2014-9912

Disclosure Date: January 04, 2017
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

The get_icu_disp_value_src_php function in ext/intl/locale/locale_methods.c in PHP before 5.3.29, 5.4.x before 5.4.30, and 5.5.x before 5.5.14 does not properly restrict calls to the ICU uresbund.cpp component, which allows remote attackers to cause a denial of service (buffer overflow) or possibly have unspecified other impact via a locale_get_display_name call with a long first argument.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
9.8 Critical
Impact Score:
5.9
Exploitability Score:
3.9
Vector:
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Attack Vector (AV):
Network
Attack Complexity (AC):
Low
Privileges Required (PR):
None
User Interaction (UI):
None
Scope (S):
Unchanged
Confidentiality (C):
High
Integrity (I):
High
Availability (A):
High

General Information

Vendors

  • php

Products

  • php,
  • php 5.4.0,
  • php 5.4.1,
  • php 5.4.10,
  • php 5.4.11,
  • php 5.4.12,
  • php 5.4.13,
  • php 5.4.14,
  • php 5.4.15,
  • php 5.4.16,
  • php 5.4.17,
  • php 5.4.18,
  • php 5.4.19,
  • php 5.4.2,
  • php 5.4.20,
  • php 5.4.21,
  • php 5.4.22,
  • php 5.4.23,
  • php 5.4.24,
  • php 5.4.25,
  • php 5.4.26,
  • php 5.4.27,
  • php 5.4.28,
  • php 5.4.29,
  • php 5.4.3,
  • php 5.4.4,
  • php 5.4.5,
  • php 5.4.6,
  • php 5.4.7,
  • php 5.4.8,
  • php 5.4.9,
  • php 5.5.0,
  • php 5.5.1,
  • php 5.5.10,
  • php 5.5.11,
  • php 5.5.12,
  • php 5.5.13,
  • php 5.5.2,
  • php 5.5.3,
  • php 5.5.4,
  • php 5.5.5,
  • php 5.5.6,
  • php 5.5.7,
  • php 5.5.8,
  • php 5.5.9
Technical Analysis