Buffer overflow vulnerability in PHP's get_icu_disp_value_src_php function

Buffer overflow vulnerability in PHP's get_icu_disp_value_src_php function

CVE-2014-9912 · HIGH Severity

AV:N/AC:L/AU:N/C:P/I:P/A:P

The get_icu_disp_value_src_php function in ext/intl/locale/locale_methods.c in PHP before 5.3.29, 5.4.x before 5.4.30, and 5.5.x before 5.5.14 does not properly restrict calls to the ICU uresbund.cpp component, which allows remote attackers to cause a denial of service (buffer overflow) or possibly have unspecified other impact via a locale_get_display_name call with a long first argument.

Learn more about our Web Application Penetration Testing UK.