Use-after-free vulnerability in the process_nested_data function in ext/standard/var_unserializer.re in PHP before 5.4.36, 5.5.x before 5.5.20, and 5.6.x before 5.6.4 allows remote attackers to execute arbitrary code via a crafted unserialize call that leverages improper handling of duplicate keys within the serialized properties of an object, a different vulnerability than CVE-2004-1019.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2014-12-20T11:00:00

Updated: 2024-08-06T13:10:51.133Z

Reserved: 2014-10-10T00:00:00

Link: CVE-2014-8142

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2014-12-20T11:59:00.057

Modified: 2023-11-07T02:22:15.750

Link: CVE-2014-8142

cve-icon Redhat

Severity : Moderate

Publid Date: 2014-12-18T00:00:00Z

Links: CVE-2014-8142 - Bugzilla