4.7
MEDIUM
CVE-2013-4235
Apache HTTP Server File Inclusion TOCTOU Directory Tree Vulnerability
Description

shadow: TOCTOU (time-of-check time-of-use) race condition when copying and removing directory trees

INFO

Published Date :

Dec. 3, 2019, 3:15 p.m.

Last Modified :

Feb. 13, 2023, 12:28 a.m.

Remotely Exploitable :

No

Impact Score :

3.6

Exploitability Score :

1.0
Public PoC/Exploit Available at Github

CVE-2013-4235 has a 18 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2013-4235 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Debian debian_linux
2 Debian shadow
1 Redhat enterprise_linux
1 Fedoraproject fedora
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2013-4235.

URL Resource
https://access.redhat.com/security/cve/cve-2013-4235 Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235 Issue Tracking Third Party Advisory
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772%40%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2013-4235 Third Party Advisory
https://security.gentoo.org/glsa/202210-26 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

asp-net-core csharp docker dockerfile javascript react webapi docker-compose

C# Dockerfile HTML JavaScript CSS

Updated: 5 months, 1 week ago
0 stars 0 fork 0 watcher
Born at : Feb. 22, 2024, 6:42 p.m. This repo has been linked 383 different CVEs too.

Simple tool for scanning container images for CVE's

Shell

Updated: 4 months, 1 week ago
1 stars 0 fork 0 watcher
Born at : June 23, 2023, 10:44 a.m. This repo has been linked 7 different CVEs too.

None

Python

Updated: 3 months, 2 weeks ago
2 stars 3 fork 3 watcher
Born at : Dec. 12, 2022, 1:15 p.m. This repo has been linked 8 different CVEs too.

None

TypeScript

Updated: 1 year, 9 months ago
0 stars 0 fork 0 watcher
Born at : Dec. 6, 2022, 12:43 p.m. This repo has been linked 43 different CVEs too.

Ubuntu container with GMT timezone, GB locale and additional tools preinstalled.

Dockerfile Shell

Updated: 1 year, 11 months ago
0 stars 0 fork 0 watcher
Born at : Oct. 13, 2022, 12:30 p.m. This repo has been linked 14 different CVEs too.

CNCF Live: Complexity vs Size vs Security

Python Shell

Updated: 10 months, 1 week ago
1 stars 0 fork 0 watcher
Born at : May 25, 2022, 2:38 p.m. This repo has been linked 12 different CVEs too.

None

Go

Updated: 2 years, 5 months ago
0 stars 0 fork 0 watcher
Born at : March 29, 2022, 1:06 p.m. This repo has been linked 13 different CVEs too.

None

Java Shell

Updated: 2 years, 6 months ago
0 stars 0 fork 0 watcher
Born at : March 8, 2022, 11:16 a.m. This repo has been linked 25 different CVEs too.

None

Java

Updated: 2 years, 9 months ago
0 stars 1 fork 1 watcher
Born at : Dec. 14, 2021, 4:38 p.m. This repo has been linked 26 different CVEs too.

None

Java

Updated: 2 years, 9 months ago
0 stars 0 fork 0 watcher
Born at : Dec. 13, 2021, 7 p.m. This repo has been linked 26 different CVEs too.

Random late night exercises

Dockerfile Shell Python HCL

Updated: 2 years, 9 months ago
0 stars 0 fork 0 watcher
Born at : Nov. 17, 2021, 11:43 a.m. This repo has been linked 23 different CVEs too.

None

Dockerfile Python HCL

Updated: 2 years, 11 months ago
0 stars 0 fork 0 watcher
Born at : Oct. 11, 2021, 9:55 p.m. This repo has been linked 14 different CVEs too.

a test code repository

Dockerfile HCL

Updated: 1 year, 6 months ago
1 stars 0 fork 0 watcher
Born at : Sept. 29, 2021, 6:37 p.m. This repo has been linked 13 different CVEs too.

Scan a list of container images using Aqua Security's trivy CLI tool

Shell

Updated: 1 year ago
1 stars 1 fork 1 watcher
Born at : July 19, 2021, 4:54 p.m. This repo has been linked 18 different CVEs too.

demo stuff

Dockerfile Rust Shell HCL

Updated: 3 years, 1 month ago
0 stars 0 fork 0 watcher
Born at : July 18, 2021, 8:20 p.m. This repo has been linked 19 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2013-4235 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2013-4235 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Feb. 13, 2023

    Action Type Old Value New Value
    Removed Reference https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E [Mailing List, Third Party Advisory]
    Added Reference https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772%40%3Cdev.mina.apache.org%3E [No Types Assigned]
  • Modified Analysis by [email protected]

    Dec. 03, 2022

    Action Type Old Value New Value
    Changed Reference Type https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E Mailing List, Third Party Advisory
    Changed Reference Type https://security.gentoo.org/glsa/202210-26 No Types Assigned https://security.gentoo.org/glsa/202210-26 Third Party Advisory
  • CVE Modified by [email protected]

    Oct. 31, 2022

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/202210-26 [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 25, 2021

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E [No Types Assigned]
  • CPE Deprecation Remap by [email protected]

    Aug. 18, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:debian:debian_linux:10:*:*:*:*:*:*:* OR *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
  • Initial Analysis by [email protected]

    Dec. 13, 2019

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:L/AC:M/Au:N/C:N/I:P/A:P)
    Added CVSS V3.1 NIST AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:N
    Changed Reference Type https://access.redhat.com/security/cve/cve-2013-4235 No Types Assigned https://access.redhat.com/security/cve/cve-2013-4235 Third Party Advisory
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235 Issue Tracking, Third Party Advisory
    Changed Reference Type https://security-tracker.debian.org/tracker/CVE-2013-4235 No Types Assigned https://security-tracker.debian.org/tracker/CVE-2013-4235 Third Party Advisory
    Added CWE NIST CWE-367
    Added CPE Configuration OR *cpe:2.3:a:debian:shadow:-:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:10:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:16:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:17:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux:5:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2013-4235 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2013-4235 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.05 }} 0.00%

score

0.14406

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability