6.8
MEDIUM
CVE-2013-4113
PHP XML Parsing Depth Overflow (Denial of Service/Heap Corruption)
Description

ext/xml/xml.c in PHP before 5.3.27 does not properly consider parsing depth, which allows remote attackers to cause a denial of service (heap memory corruption) or possibly have unspecified other impact via a crafted document that is processed by the xml_parse_into_struct function.

INFO

Published Date :

July 13, 2013, 1:10 p.m.

Last Modified :

Nov. 7, 2023, 2:16 a.m.

Remotely Exploitable :

Yes !

Impact Score :

6.4

Exploitability Score :

8.6
Public PoC/Exploit Available at Github

CVE-2013-4113 has a 3 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2013-4113 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Php php
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2013-4113.

URL Resource
http://git.php.net/?p=php-src.git%3Ba=commit%3Bh=7d163e8a0880ae8af2dd869071393e5dc07ef271
http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00034.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2013-08/msg00006.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2013-08/msg00007.html Mailing List Third Party Advisory
http://php.net/ChangeLog-5.php Vendor Advisory
http://php.net/archive/2013.php#id2013-07-11-1 Vendor Advisory
http://rhn.redhat.com/errata/RHSA-2013-1049.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2013-1050.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2013-1061.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2013-1062.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2013-1063.html Third Party Advisory
http://secunia.com/advisories/54071 Third Party Advisory
http://secunia.com/advisories/54104 Third Party Advisory
http://secunia.com/advisories/54163 Third Party Advisory
http://secunia.com/advisories/54165 Third Party Advisory
http://support.apple.com/kb/HT6150 Third Party Advisory
http://www.debian.org/security/2013/dsa-2723 Third Party Advisory
http://www.ubuntu.com/usn/USN-1905-1 Third Party Advisory
https://bugs.php.net/bug.php?id=65236 Vendor Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=983689 Issue Tracking

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Python

Updated: 4 months ago
0 stars 0 fork 0 watcher
Born at : May 18, 2024, 2:30 p.m. This repo has been linked 57 different CVEs too.

None

Python

Updated: 5 months, 1 week ago
6 stars 3 fork 3 watcher
Born at : April 12, 2021, 4:06 a.m. This repo has been linked 57 different CVEs too.

Tools that utilize the Red Hat Security Data API

Python

Updated: 3 weeks, 1 day ago
60 stars 25 fork 25 watcher
Born at : Oct. 14, 2016, 4:41 p.m. This repo has been linked 57 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2013-4113 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2013-4113 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. http://git.php.net/?p=php-src.git%3Ba=commit%3Bh=7d163e8a0880ae8af2dd869071393e5dc07ef271 [No types assigned]
    Removed Reference Red Hat, Inc. http://git.php.net/?p=php-src.git;a=commit;h=7d163e8a0880ae8af2dd869071393e5dc07ef271
  • Modified Analysis by [email protected]

    Aug. 16, 2022

    Action Type Old Value New Value
    Changed Reference Type http://git.php.net/?p=php-src.git;a=commit;h=7d163e8a0880ae8af2dd869071393e5dc07ef271 Patch http://git.php.net/?p=php-src.git;a=commit;h=7d163e8a0880ae8af2dd869071393e5dc07ef271 Patch, Vendor Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00034.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00034.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2013-08/msg00006.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2013-08/msg00006.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2013-08/msg00007.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2013-08/msg00007.html Mailing List, Third Party Advisory
    Changed Reference Type http://php.net/archive/2013.php#id2013-07-11-1 No Types Assigned http://php.net/archive/2013.php#id2013-07-11-1 Vendor Advisory
    Changed Reference Type http://php.net/ChangeLog-5.php No Types Assigned http://php.net/ChangeLog-5.php Vendor Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2013-1049.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2013-1049.html Third Party Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2013-1050.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2013-1050.html Third Party Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2013-1061.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2013-1061.html Third Party Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2013-1062.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2013-1062.html Third Party Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2013-1063.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2013-1063.html Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/54071 No Types Assigned http://secunia.com/advisories/54071 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/54104 No Types Assigned http://secunia.com/advisories/54104 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/54163 No Types Assigned http://secunia.com/advisories/54163 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/54165 No Types Assigned http://secunia.com/advisories/54165 Third Party Advisory
    Changed Reference Type http://support.apple.com/kb/HT6150 No Types Assigned http://support.apple.com/kb/HT6150 Third Party Advisory
    Changed Reference Type http://www.debian.org/security/2013/dsa-2723 No Types Assigned http://www.debian.org/security/2013/dsa-2723 Third Party Advisory
    Changed Reference Type http://www.ubuntu.com/usn/USN-1905-1 No Types Assigned http://www.ubuntu.com/usn/USN-1905-1 Third Party Advisory
    Changed Reference Type https://bugs.php.net/bug.php?id=65236 No Types Assigned https://bugs.php.net/bug.php?id=65236 Vendor Advisory
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=983689 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=983689 Issue Tracking
    Removed CWE NIST CWE-119
    Added CWE NIST CWE-787
    Changed CPE Configuration OR *cpe:2.3:a:php:php:5.3.0:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.3.1:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.3.2:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.3.3:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.3.4:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.3.5:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.3.6:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.3.7:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.3.8:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.3.9:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.3.10:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.3.11:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.3.12:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.3.13:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.3.14:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.3.15:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.3.16:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.3.17:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.3.18:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.3.19:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.3.20:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.3.21:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.3.22:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.3.23:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.3.24:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.3.25:*:*:*:*:*:*:* *cpe:2.3:a:php:php:*:*:*:*:*:*:*:* versions up to (including) 5.3.26 OR *cpe:2.3:a:php:php:*:*:*:*:*:*:*:* versions from (including) 5.3.0 up to (excluding) 5.3.27 *cpe:2.3:a:php:php:*:*:*:*:*:*:*:* versions from (including) 5.4.0 up to (excluding) 5.4.18
  • Initial Analysis by [email protected]

    Jul. 15, 2013

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2013-4113 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2013-4113 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

61.44 }} -11.78%

score

0.97480

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability