9.8
CRITICAL
CVE-2014-9912
PHP ICU uresbund.cpp Denial of Service Buffer Overflow Vulnerability
Description

The get_icu_disp_value_src_php function in ext/intl/locale/locale_methods.c in PHP before 5.3.29, 5.4.x before 5.4.30, and 5.5.x before 5.5.14 does not properly restrict calls to the ICU uresbund.cpp component, which allows remote attackers to cause a denial of service (buffer overflow) or possibly have unspecified other impact via a locale_get_display_name call with a long first argument.

INFO

Published Date :

Jan. 4, 2017, 8:59 p.m.

Last Modified :

Jan. 7, 2017, 3 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2014-9912 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Php php
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2014-9912.

URL Resource
http://www.openwall.com/lists/oss-security/2016/11/25/1 Third Party Advisory
http://www.php.net/ChangeLog-5.php Release Notes Vendor Advisory
http://www.securityfocus.com/bid/68549
https://bugs.php.net/bug.php?id=67397 Patch Vendor Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=1383569 Issue Tracking Patch Third Party Advisory VDB Entry

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2014-9912 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2014-9912 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Jan. 07, 2017

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/68549 [No Types Assigned]
  • Initial Analysis by [email protected]

    Jan. 05, 2017

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=1383569 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=1383569 Third Party Advisory, VDB Entry, Issue Tracking, Patch
    Changed Reference Type http://www.openwall.com/lists/oss-security/2016/11/25/1 No Types Assigned http://www.openwall.com/lists/oss-security/2016/11/25/1 Third Party Advisory
    Changed Reference Type https://bugs.php.net/bug.php?id=67397 No Types Assigned https://bugs.php.net/bug.php?id=67397 Vendor Advisory, Patch
    Changed Reference Type http://www.php.net/ChangeLog-5.php No Types Assigned http://www.php.net/ChangeLog-5.php Release Notes, Vendor Advisory
    Added CWE CWE-119
    Added CPE Configuration OR *cpe:2.3:a:php:php:5.3.28:*:*:*:*:*:*:* (and previous) *cpe:2.3:a:php:php:5.4.0:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.4.1:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.4.10:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.4.11:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.4.12:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.4.12:rc1:*:*:*:*:*:* *cpe:2.3:a:php:php:5.4.12:rc2:*:*:*:*:*:* *cpe:2.3:a:php:php:5.4.13:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.4.13:rc1:*:*:*:*:*:* *cpe:2.3:a:php:php:5.4.14:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.4.14:rc1:*:*:*:*:*:* *cpe:2.3:a:php:php:5.4.15:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.4.15:rc1:*:*:*:*:*:* *cpe:2.3:a:php:php:5.4.16:rc1:*:*:*:*:*:* *cpe:2.3:a:php:php:5.4.17:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.4.18:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.4.19:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.4.2:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.4.20:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.4.21:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.4.22:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.4.23:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.4.24:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.4.25:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.4.26:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.4.27:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.4.28:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.4.29:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.4.3:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.4.4:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.4.5:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.4.6:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.4.7:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.4.8:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.4.9:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.5.0:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.5.0:alpha1:*:*:*:*:*:* *cpe:2.3:a:php:php:5.5.0:alpha2:*:*:*:*:*:* *cpe:2.3:a:php:php:5.5.0:alpha3:*:*:*:*:*:* *cpe:2.3:a:php:php:5.5.0:alpha4:*:*:*:*:*:* *cpe:2.3:a:php:php:5.5.0:alpha5:*:*:*:*:*:* *cpe:2.3:a:php:php:5.5.0:alpha6:*:*:*:*:*:* *cpe:2.3:a:php:php:5.5.0:beta1:*:*:*:*:*:* *cpe:2.3:a:php:php:5.5.0:beta2:*:*:*:*:*:* *cpe:2.3:a:php:php:5.5.0:beta3:*:*:*:*:*:* *cpe:2.3:a:php:php:5.5.0:beta4:*:*:*:*:*:* *cpe:2.3:a:php:php:5.5.0:rc1:*:*:*:*:*:* *cpe:2.3:a:php:php:5.5.0:rc2:*:*:*:*:*:* *cpe:2.3:a:php:php:5.5.1:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.5.10:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.5.11:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.5.12:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.5.13:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.5.2:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.5.3:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.5.4:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.5.5:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.5.6:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.5.7:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.5.8:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.5.9:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

1.09 }} 0.00%

score

0.82074

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability