CVE Vulnerabilities

CVE-2014-8142

Published: Dec 20, 2014 | Modified: Nov 07, 2023
CVSS 3.x
N/A
Source:
NVD
CVSS 2.x
7.5 HIGH
AV:N/AC:L/Au:N/C:P/I:P/A:P
RedHat/V2
RedHat/V3
Ubuntu

Use-after-free vulnerability in the process_nested_data function in ext/standard/var_unserializer.re in PHP before 5.4.36, 5.5.x before 5.5.20, and 5.6.x before 5.6.4 allows remote attackers to execute arbitrary code via a crafted unserialize call that leverages improper handling of duplicate keys within the serialized properties of an object, a different vulnerability than CVE-2004-1019.

Affected Software

Name Vendor Start Version End Version
Php Php * 5.4.35 (including)
Php Php 5.5.0 (including) 5.5.0 (including)
Php Php 5.5.0-alpha1 (including) 5.5.0-alpha1 (including)
Php Php 5.5.0-alpha2 (including) 5.5.0-alpha2 (including)
Php Php 5.5.0-alpha3 (including) 5.5.0-alpha3 (including)
Php Php 5.5.0-alpha4 (including) 5.5.0-alpha4 (including)
Php Php 5.5.0-alpha5 (including) 5.5.0-alpha5 (including)
Php Php 5.5.0-alpha6 (including) 5.5.0-alpha6 (including)
Php Php 5.5.0-beta1 (including) 5.5.0-beta1 (including)
Php Php 5.5.0-beta2 (including) 5.5.0-beta2 (including)
Php Php 5.5.0-beta3 (including) 5.5.0-beta3 (including)
Php Php 5.5.0-beta4 (including) 5.5.0-beta4 (including)
Php Php 5.5.0-rc1 (including) 5.5.0-rc1 (including)
Php Php 5.5.0-rc2 (including) 5.5.0-rc2 (including)
Php Php 5.5.1 (including) 5.5.1 (including)
Php Php 5.5.2 (including) 5.5.2 (including)
Php Php 5.5.3 (including) 5.5.3 (including)
Php Php 5.5.4 (including) 5.5.4 (including)
Php Php 5.5.5 (including) 5.5.5 (including)
Php Php 5.5.6 (including) 5.5.6 (including)
Php Php 5.5.7 (including) 5.5.7 (including)
Php Php 5.5.8 (including) 5.5.8 (including)
Php Php 5.5.9 (including) 5.5.9 (including)
Php Php 5.5.10 (including) 5.5.10 (including)
Php Php 5.5.11 (including) 5.5.11 (including)
Php Php 5.5.12 (including) 5.5.12 (including)
Php Php 5.5.13 (including) 5.5.13 (including)
Php Php 5.5.14 (including) 5.5.14 (including)
Php Php 5.5.15 (including) 5.5.15 (including)
Php Php 5.5.16 (including) 5.5.16 (including)
Php Php 5.5.17 (including) 5.5.17 (including)
Php Php 5.5.18 (including) 5.5.18 (including)
Php Php 5.5.19 (including) 5.5.19 (including)
Php Php 5.6.0 (including) 5.6.0 (including)
Php Php 5.6.0-alpha1 (including) 5.6.0-alpha1 (including)
Php Php 5.6.0-alpha2 (including) 5.6.0-alpha2 (including)
Php Php 5.6.0-alpha3 (including) 5.6.0-alpha3 (including)
Php Php 5.6.0-alpha4 (including) 5.6.0-alpha4 (including)
Php Php 5.6.0-alpha5 (including) 5.6.0-alpha5 (including)
Php Php 5.6.0-beta1 (including) 5.6.0-beta1 (including)
Php Php 5.6.0-beta2 (including) 5.6.0-beta2 (including)
Php Php 5.6.0-beta3 (including) 5.6.0-beta3 (including)
Php Php 5.6.0-beta4 (including) 5.6.0-beta4 (including)
Php Php 5.6.1 (including) 5.6.1 (including)
Php Php 5.6.2 (including) 5.6.2 (including)
Php Php 5.6.3 (including) 5.6.3 (including)

References