Vulnerability Details : CVE-2014-9912
The get_icu_disp_value_src_php function in ext/intl/locale/locale_methods.c in PHP before 5.3.29, 5.4.x before 5.4.30, and 5.5.x before 5.5.14 does not properly restrict calls to the ICU uresbund.cpp component, which allows remote attackers to cause a denial of service (buffer overflow) or possibly have unspecified other impact via a locale_get_display_name call with a long first argument.
Vulnerability category: OverflowDenial of service
Products affected by CVE-2014-9912
- cpe:2.3:a:php:php:*:*:*:*:*:*:*:*
- cpe:2.3:a:php:php:5.4.0:*:*:*:*:*:*:*
- cpe:2.3:a:php:php:5.4.1:*:*:*:*:*:*:*
- cpe:2.3:a:php:php:5.4.10:*:*:*:*:*:*:*
- cpe:2.3:a:php:php:5.4.11:*:*:*:*:*:*:*
- cpe:2.3:a:php:php:5.4.12:*:*:*:*:*:*:*
- cpe:2.3:a:php:php:5.4.7:*:*:*:*:*:*:*
- cpe:2.3:a:php:php:5.4.8:*:*:*:*:*:*:*
- cpe:2.3:a:php:php:5.4.9:*:*:*:*:*:*:*
- cpe:2.3:a:php:php:5.5.0:alpha1:*:*:*:*:*:*
- cpe:2.3:a:php:php:5.4.12:rc2:*:*:*:*:*:*
- cpe:2.3:a:php:php:5.4.13:rc1:*:*:*:*:*:*
- cpe:2.3:a:php:php:5.4.4:*:*:*:*:*:*:*
- cpe:2.3:a:php:php:5.4.6:*:*:*:*:*:*:*
- cpe:2.3:a:php:php:5.5.0:alpha2:*:*:*:*:*:*
- cpe:2.3:a:php:php:5.5.0:alpha4:*:*:*:*:*:*
- cpe:2.3:a:php:php:5.5.0:rc1:*:*:*:*:*:*
- cpe:2.3:a:php:php:5.4.14:rc1:*:*:*:*:*:*
- cpe:2.3:a:php:php:5.4.15:rc1:*:*:*:*:*:*
- cpe:2.3:a:php:php:5.4.16:rc1:*:*:*:*:*:*
- cpe:2.3:a:php:php:5.4.2:*:*:*:*:*:*:*
- cpe:2.3:a:php:php:5.5.0:alpha6:*:*:*:*:*:*
- cpe:2.3:a:php:php:5.5.0:beta1:*:*:*:*:*:*
- cpe:2.3:a:php:php:5.5.0:beta2:*:*:*:*:*:*
- cpe:2.3:a:php:php:5.5.0:beta3:*:*:*:*:*:*
- cpe:2.3:a:php:php:5.4.12:rc1:*:*:*:*:*:*
- cpe:2.3:a:php:php:5.4.13:*:*:*:*:*:*:*
- cpe:2.3:a:php:php:5.4.14:*:*:*:*:*:*:*
- cpe:2.3:a:php:php:5.4.3:*:*:*:*:*:*:*
- cpe:2.3:a:php:php:5.4.5:*:*:*:*:*:*:*
- cpe:2.3:a:php:php:5.5.0:alpha3:*:*:*:*:*:*
- cpe:2.3:a:php:php:5.5.0:alpha5:*:*:*:*:*:*
- cpe:2.3:a:php:php:5.5.0:beta4:*:*:*:*:*:*
- cpe:2.3:a:php:php:5.5.0:rc2:*:*:*:*:*:*
- cpe:2.3:a:php:php:5.4.17:*:*:*:*:*:*:*
- cpe:2.3:a:php:php:5.5.5:*:*:*:*:*:*:*
- cpe:2.3:a:php:php:5.5.6:*:*:*:*:*:*:*
- cpe:2.3:a:php:php:5.4.22:*:*:*:*:*:*:*
- cpe:2.3:a:php:php:5.4.23:*:*:*:*:*:*:*
- cpe:2.3:a:php:php:5.4.19:*:*:*:*:*:*:*
- cpe:2.3:a:php:php:5.4.20:*:*:*:*:*:*:*
- cpe:2.3:a:php:php:5.5.1:*:*:*:*:*:*:*
- cpe:2.3:a:php:php:5.5.3:*:*:*:*:*:*:*
- cpe:2.3:a:php:php:5.4.18:*:*:*:*:*:*:*
- cpe:2.3:a:php:php:5.4.21:*:*:*:*:*:*:*
- cpe:2.3:a:php:php:5.5.2:*:*:*:*:*:*:*
- cpe:2.3:a:php:php:5.5.4:*:*:*:*:*:*:*
- cpe:2.3:a:php:php:5.4.15:*:*:*:*:*:*:*
- cpe:2.3:a:php:php:5.5.0:*:*:*:*:*:*:*
- cpe:2.3:a:php:php:5.5.8:*:*:*:*:*:*:*
- cpe:2.3:a:php:php:5.5.7:*:*:*:*:*:*:*
- cpe:2.3:a:php:php:5.5.11:*:*:*:*:*:*:*
- cpe:2.3:a:php:php:5.5.10:*:*:*:*:*:*:*
- cpe:2.3:a:php:php:5.5.9:*:*:*:*:*:*:*
- cpe:2.3:a:php:php:5.5.12:*:*:*:*:*:*:*
- cpe:2.3:a:php:php:5.5.13:*:*:*:*:*:*:*
- cpe:2.3:a:php:php:5.4.24:*:*:*:*:*:*:*
- cpe:2.3:a:php:php:5.4.25:*:*:*:*:*:*:*
- cpe:2.3:a:php:php:5.4.26:*:*:*:*:*:*:*
- cpe:2.3:a:php:php:5.4.27:*:*:*:*:*:*:*
- cpe:2.3:a:php:php:5.4.28:*:*:*:*:*:*:*
- cpe:2.3:a:php:php:5.4.29:*:*:*:*:*:*:*
Threat overview for CVE-2014-9912
Top countries where our scanners detected CVE-2014-9912
Top open port discovered on systems with this issue
80
IPs affected by CVE-2014-9912 468,663
Threat actors abusing to this issue?
Yes
Find out if you* are
affected by CVE-2014-9912!
*Directly or indirectly through your vendors, service providers and 3rd parties.
Powered by
attack surface intelligence
from SecurityScorecard.
Exploit prediction scoring system (EPSS) score for CVE-2014-9912
1.09%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 82 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2014-9912
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
7.5
|
HIGH | AV:N/AC:L/Au:N/C:P/I:P/A:P |
10.0
|
6.4
|
NIST | |
9.8
|
CRITICAL | CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H |
3.9
|
5.9
|
NIST |
CWE ids for CVE-2014-9912
-
The product performs operations on a memory buffer, but it reads from or writes to a memory location outside the buffer's intended boundary. This may result in read or write operations on unexpected memory locations that could be linked to other variables, data structures, or internal program data.Assigned by: nvd@nist.gov (Primary)
References for CVE-2014-9912
-
https://bugzilla.redhat.com/show_bug.cgi?id=1383569
1383569 – (CVE-2014-9911) CVE-2014-9911 icu: stack-based buffer overflow in uloc_getDisplayNameIssue Tracking;Patch;Third Party Advisory;VDB Entry
-
https://bugs.php.net/bug.php?id=67397
PHP :: Sec Bug #67397 :: Buffer overflow in locale_get_display_name->uloc_getDisplayName (libicu 4.8.1)Patch;Vendor Advisory
-
http://www.php.net/ChangeLog-5.php
PHP: PHP 5 ChangeLogRelease Notes;Vendor Advisory
-
http://www.securityfocus.com/bid/68549
PHP libicu 'locale_get_display_name()' Stack Buffer Overflow Vulnerability
-
http://www.openwall.com/lists/oss-security/2016/11/25/1
oss-security - Re: CVE request: icu: stack-based buffer overflow in uloc_getDisplayNameThird Party Advisory
Jump to