Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2014-9912

Published: 4 January 2017

The get_icu_disp_value_src_php function in ext/intl/locale/locale_methods.c in PHP before 5.3.29, 5.4.x before 5.4.30, and 5.5.x before 5.5.14 does not properly restrict calls to the ICU uresbund.cpp component, which allows remote attackers to cause a denial of service (buffer overflow) or possibly have unspecified other impact via a locale_get_display_name call with a long first argument.

Notes

AuthorNote
mdeslaur
This is a work-around for CVE-2014-9911 in icu

Priority

Low

Cvss 3 Severity Score

9.8

Score breakdown

Status

Package Release Status
php5
Launchpad, Ubuntu, Debian
precise
Released (5.3.10-1ubuntu3.26)
trusty
Released (5.5.9+dfsg-1ubuntu4.21)
upstream
Released (5.6.0,5.5.14,5.4.30,5.3.29)
xenial Does not exist

yakkety Does not exist

Patches:
upstream: https://bugs.php.net/patch-display.php?bug_id=67397&patch=bug67397-patch&revision=latest
upstream: http://git.php.net/?p=php-src.git;a=commit;h=e644aad3f9138bbb2e77520f033ba902f236b8b5
php7.0
Launchpad, Ubuntu, Debian
precise Does not exist

trusty Does not exist

upstream Not vulnerable

xenial Not vulnerable

yakkety Not vulnerable

Severity score breakdown

Parameter Value
Base score 9.8
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H