Executive Summary

Informations
Name CVE-2014-8142 First vendor Publication 2014-12-20
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Use-after-free vulnerability in the process_nested_data function in ext/standard/var_unserializer.re in PHP before 5.4.36, 5.5.x before 5.5.20, and 5.6.x before 5.6.4 allows remote attackers to execute arbitrary code via a crafted unserialize call that leverages improper handling of duplicate keys within the serialized properties of an object, a different vulnerability than CVE-2004-1019.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8142

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:29040
 
Oval ID: oval:org.mitre.oval:def:29040
Title: HP-UX Apache Server Suite running Apache Tomcat or PHP, Remote Denial of Service (DoS) and Other Vulnerabilities
Description: Use-after-free vulnerability in the process_nested_data function in ext/standard/var_unserializer.re in PHP before 5.4.36, 5.5.x before 5.5.20, and 5.6.x before 5.6.4 allows remote attackers to execute arbitrary code via a crafted unserialize call that leverages improper handling of duplicate keys within the serialized properties of an object, a different vulnerability than CVE-2004-1019.
Family: unix Class: vulnerability
Reference(s): CVE-2014-8142
Version: 3
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 550

Snort® IPS/IDS

Date Description
2017-08-23 PHP core unserialize use after free attempt
RuleID : 43668 - Revision : 2 - Type : SERVER-WEBAPP
2015-04-07 PHP unserialize use after free attempt
RuleID : 33683 - Revision : 3 - Type : SERVER-OTHER
2015-04-07 PHP unserialize use after free attempt
RuleID : 33682 - Revision : 3 - Type : SERVER-OTHER

Nessus® Vulnerability Scanner

Date Description
2016-08-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1638-1.nasl - Type : ACT_GATHER_INFO
2015-07-22 Name : The remote web server is affected by multiple vulnerabilities.
File : hpsmh_7_5.nasl - Type : ACT_GATHER_INFO
2015-06-25 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150623_php_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2015-06-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1135.nasl - Type : ACT_GATHER_INFO
2015-06-24 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-1135.nasl - Type : ACT_GATHER_INFO
2015-06-24 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-1135.nasl - Type : ACT_GATHER_INFO
2015-03-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-080.nasl - Type : ACT_GATHER_INFO
2015-03-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-079.nasl - Type : ACT_GATHER_INFO
2015-03-24 Name : The remote web server uses a version of PHP that is affected by multiple vuln...
File : php_5_6_7.nasl - Type : ACT_GATHER_INFO
2015-03-24 Name : The remote web server uses a version of PHP that is affected by multiple vuln...
File : php_5_5_23.nasl - Type : ACT_GATHER_INFO
2015-03-24 Name : The remote web server uses a version of PHP that is affected by multiple vuln...
File : php_5_4_39.nasl - Type : ACT_GATHER_INFO
2015-03-09 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201503-03.nasl - Type : ACT_GATHER_INFO
2015-02-25 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_apache2-mod_php53-150212.nasl - Type : ACT_GATHER_INFO
2015-02-20 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-163.nasl - Type : ACT_GATHER_INFO
2015-02-18 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2501-1.nasl - Type : ACT_GATHER_INFO
2015-02-13 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2015-475.nasl - Type : ACT_GATHER_INFO
2015-02-13 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2015-474.nasl - Type : ACT_GATHER_INFO
2015-02-06 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-032.nasl - Type : ACT_GATHER_INFO
2015-02-06 Name : The remote Fedora host is missing a security update.
File : fedora_2015-1101.nasl - Type : ACT_GATHER_INFO
2015-02-06 Name : The remote Fedora host is missing a security update.
File : fedora_2015-1058.nasl - Type : ACT_GATHER_INFO
2015-01-09 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2015-464.nasl - Type : ACT_GATHER_INFO
2015-01-09 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2015-463.nasl - Type : ACT_GATHER_INFO
2015-01-06 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-004.nasl - Type : ACT_GATHER_INFO
2015-01-02 Name : The remote web server uses a version of PHP that is affected by a remote code...
File : php_5_6_4.nasl - Type : ACT_GATHER_INFO
2015-01-02 Name : The remote web server uses a version of PHP that is affected by a remote code...
File : php_5_5_20.nasl - Type : ACT_GATHER_INFO
2015-01-02 Name : The remote web server uses a version of PHP that is affected by a remote code...
File : php_5_4_36.nasl - Type : ACT_GATHER_INFO
2015-01-02 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3117.nasl - Type : ACT_GATHER_INFO
2014-12-30 Name : The remote Fedora host is missing a security update.
File : fedora_2014-17276.nasl - Type : ACT_GATHER_INFO
2014-12-30 Name : The remote Fedora host is missing a security update.
File : fedora_2014-17241.nasl - Type : ACT_GATHER_INFO
2014-12-30 Name : The remote Fedora host is missing a security update.
File : fedora_2014-17229.nasl - Type : ACT_GATHER_INFO
2014-12-23 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2014-356-02.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

http://git.php.net/?p=php-src.git%3Ba=commit%3Bh=630f9c33c23639de85c3fd306b20...
Source Url
BID http://www.securityfocus.com/bid/71791
CONFIRM http://php.net/ChangeLog-5.php
http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-286720...
https://bugs.php.net/bug.php?id=68594
https://bugzilla.redhat.com/show_bug.cgi?id=1175718
DEBIAN http://www.debian.org/security/2014/dsa-3117
GENTOO https://security.gentoo.org/glsa/201503-03
HP http://marc.info/?l=bugtraq&m=143403519711434&w=2
http://marc.info/?l=bugtraq&m=143748090628601&w=2
http://marc.info/?l=bugtraq&m=144050155601375&w=2
REDHAT http://rhn.redhat.com/errata/RHSA-2015-1053.html
http://rhn.redhat.com/errata/RHSA-2015-1066.html
http://rhn.redhat.com/errata/RHSA-2015-1135.html
SUSE http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00029.html
http://lists.opensuse.org/opensuse-updates/2015-02/msg00079.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
Date Informations
2024-02-02 01:29:09
  • Multiple Updates
2024-02-01 12:08:36
  • Multiple Updates
2023-11-07 21:45:07
  • Multiple Updates
2023-09-05 12:27:37
  • Multiple Updates
2023-09-05 01:08:29
  • Multiple Updates
2023-09-02 12:27:37
  • Multiple Updates
2023-09-02 01:08:37
  • Multiple Updates
2023-08-12 12:30:06
  • Multiple Updates
2023-08-12 01:08:06
  • Multiple Updates
2023-08-11 12:25:45
  • Multiple Updates
2023-08-11 01:08:18
  • Multiple Updates
2023-08-06 12:25:00
  • Multiple Updates
2023-08-06 01:08:05
  • Multiple Updates
2023-08-04 12:25:04
  • Multiple Updates
2023-08-04 01:08:09
  • Multiple Updates
2023-07-14 12:25:04
  • Multiple Updates
2023-07-14 01:08:07
  • Multiple Updates
2023-03-29 01:26:52
  • Multiple Updates
2023-03-28 12:08:28
  • Multiple Updates
2022-10-11 12:22:37
  • Multiple Updates
2022-10-11 01:08:16
  • Multiple Updates
2021-05-04 12:34:51
  • Multiple Updates
2021-04-22 01:42:22
  • Multiple Updates
2020-05-23 01:53:33
  • Multiple Updates
2020-05-23 00:42:36
  • Multiple Updates
2019-06-08 12:06:28
  • Multiple Updates
2018-10-03 12:04:29
  • Multiple Updates
2018-03-12 12:01:20
  • Multiple Updates
2016-12-31 09:24:21
  • Multiple Updates
2016-12-07 09:24:13
  • Multiple Updates
2016-11-29 00:24:56
  • Multiple Updates
2016-10-26 09:22:44
  • Multiple Updates
2016-10-12 09:24:05
  • Multiple Updates
2016-10-05 01:01:51
  • Multiple Updates
2016-08-30 13:21:27
  • Multiple Updates
2016-08-23 09:24:52
  • Multiple Updates
2016-06-29 00:41:04
  • Multiple Updates
2016-06-17 09:29:21
  • Multiple Updates
2016-04-27 01:23:41
  • Multiple Updates
2015-07-24 13:29:12
  • Multiple Updates
2015-06-26 13:27:27
  • Multiple Updates
2015-06-25 13:28:25
  • Multiple Updates
2015-04-07 21:27:10
  • Multiple Updates
2015-03-31 13:28:58
  • Multiple Updates
2015-03-25 13:28:26
  • Multiple Updates
2015-03-18 09:28:00
  • Multiple Updates
2015-03-17 09:26:50
  • Multiple Updates
2015-03-10 13:25:06
  • Multiple Updates
2015-02-26 13:24:19
  • Multiple Updates
2015-02-21 13:24:15
  • Multiple Updates
2015-02-19 13:24:54
  • Multiple Updates
2015-02-14 13:23:49
  • Multiple Updates
2015-02-07 13:25:12
  • Multiple Updates
2015-01-10 13:23:22
  • Multiple Updates
2015-01-07 13:26:28
  • Multiple Updates
2015-01-03 13:25:58
  • Multiple Updates
2014-12-31 13:26:14
  • Multiple Updates
2014-12-24 13:25:31
  • Multiple Updates
2014-12-22 17:23:29
  • Multiple Updates
2014-12-20 17:22:34
  • First insertion