6.8
MEDIUM
CVE-2013-6393
LibYAML YAML parser heap-based buffer overflow vulnerability
Description

The yaml_parser_scan_tag_uri function in scanner.c in LibYAML before 0.1.5 performs an incorrect cast, which allows remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via crafted tags in a YAML document, which triggers a heap-based buffer overflow.

INFO

Published Date :

Feb. 6, 2014, 10:55 p.m.

Last Modified :

Oct. 30, 2018, 4:27 p.m.

Remotely Exploitable :

Yes !

Impact Score :

6.4

Exploitability Score :

8.6
Affected Products

The following products are affected by CVE-2013-6393 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Opensuse leap
2 Opensuse opensuse
1 Canonical ubuntu_linux
1 Debian debian_linux
1 Redhat openstack
1 Pyyaml libyaml
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2013-6393.

URL Resource
http://advisories.mageia.org/MGASA-2014-0040.html Third Party Advisory
http://archives.neohapsis.com/archives/bugtraq/2014-04/0134.html Broken Link
http://archives.neohapsis.com/archives/bugtraq/2014-10/0103.html Broken Link
http://lists.opensuse.org/opensuse-updates/2014-02/msg00064.html Third Party Advisory
http://lists.opensuse.org/opensuse-updates/2014-02/msg00065.html Third Party Advisory
http://lists.opensuse.org/opensuse-updates/2015-02/msg00078.html Third Party Advisory
http://lists.opensuse.org/opensuse-updates/2016-04/msg00050.html Third Party Advisory
http://osvdb.org/102716
http://rhn.redhat.com/errata/RHSA-2014-0353.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2014-0354.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2014-0355.html Third Party Advisory
http://www.debian.org/security/2014/dsa-2850 Third Party Advisory
http://www.debian.org/security/2014/dsa-2870 Third Party Advisory
http://www.mandriva.com/security/advisories?name=MDVSA-2015:060 Third Party Advisory
http://www.securityfocus.com/bid/65258 Third Party Advisory VDB Entry
http://www.ubuntu.com/usn/USN-2098-1 Third Party Advisory
https://bitbucket.org/xi/libyaml/commits/tag/0.1.5 Issue Tracking
https://bugzilla.redhat.com/attachment.cgi?id=847926&action=diff Issue Tracking
https://bugzilla.redhat.com/show_bug.cgi?id=1033990 Patch Issue Tracking
https://puppet.com/security/cve/cve-2013-6393
https://support.apple.com/kb/HT6536 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2013-6393 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2013-6393 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:novell:opensuse:13.2:*:*:*:*:*:*:* OR *cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:novell:opensuse:13.1:*:*:*:*:*:*:* OR *cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:novell:opensuse:11.4:*:*:*:*:*:*:* OR *cpe:2.3:o:opensuse:opensuse:11.4:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:novell:leap:42.1:*:*:*:*:*:*:* OR *cpe:2.3:o:opensuse:leap:42.1:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Dec. 09, 2017

    Action Type Old Value New Value
    Added Reference https://puppet.com/security/cve/cve-2013-6393 [No Types Assigned]
  • Modified Analysis by [email protected]

    Aug. 04, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:a:pyyaml:libyaml:0.1.4:*:*:*:*:*:*:* (and previous) *cpe:2.3:a:pyyaml:libyaml:0.1.3:*:*:*:*:*:*:* *cpe:2.3:a:pyyaml:libyaml:0.1.2:*:*:*:*:*:*:* *cpe:2.3:a:pyyaml:libyaml:0.1.1:*:*:*:*:*:*:* *cpe:2.3:a:pyyaml:libyaml:0.0.1:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:o:novell:opensuse:13.2:*:*:*:*:*:*:* *cpe:2.3:o:novell:opensuse:13.1:*:*:*:*:*:*:* Configuration 1 OR *cpe:2.3:a:pyyaml:libyaml:0.1.4:*:*:*:*:*:*:* (and previous) *cpe:2.3:a:pyyaml:libyaml:0.1.3:*:*:*:*:*:*:* *cpe:2.3:a:pyyaml:libyaml:0.1.2:*:*:*:*:*:*:* *cpe:2.3:a:pyyaml:libyaml:0.1.1:*:*:*:*:*:*:* *cpe:2.3:a:pyyaml:libyaml:0.0.1:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:o:canonical:ubuntu_linux:13.10:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:12.10:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:* Configuration 3 OR *cpe:2.3:a:redhat:openstack:4.0:*:*:*:*:*:*:* *cpe:2.3:a:redhat:openstack:3.0:*:*:*:*:*:*:* Configuration 4 OR *cpe:2.3:o:debian:debian_linux:6.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:* Configuration 5 OR *cpe:2.3:o:novell:opensuse:13.2:*:*:*:*:*:*:* *cpe:2.3:o:novell:opensuse:11.4:*:*:*:*:*:*:* *cpe:2.3:o:novell:leap:42.1:*:*:*:*:*:*:* *cpe:2.3:o:novell:opensuse:13.1:*:*:*:*:*:*:*
    Changed Reference Type http://www.ubuntu.com/usn/USN-2098-1 No Types Assigned http://www.ubuntu.com/usn/USN-2098-1 Third Party Advisory
    Changed Reference Type https://support.apple.com/kb/HT6536 No Types Assigned https://support.apple.com/kb/HT6536 Third Party Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2014-0355.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2014-0355.html Third Party Advisory
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=1033990 Patch https://bugzilla.redhat.com/show_bug.cgi?id=1033990 Issue Tracking, Patch
    Changed Reference Type http://www.securityfocus.com/bid/65258 No Types Assigned http://www.securityfocus.com/bid/65258 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.mandriva.com/security/advisories?name=MDVSA-2015:060 No Types Assigned http://www.mandriva.com/security/advisories?name=MDVSA-2015:060 Third Party Advisory
    Changed Reference Type http://archives.neohapsis.com/archives/bugtraq/2014-04/0134.html No Types Assigned http://archives.neohapsis.com/archives/bugtraq/2014-04/0134.html Broken Link
    Changed Reference Type http://archives.neohapsis.com/archives/bugtraq/2014-10/0103.html No Types Assigned http://archives.neohapsis.com/archives/bugtraq/2014-10/0103.html Broken Link
    Changed Reference Type http://lists.opensuse.org/opensuse-updates/2014-02/msg00065.html No Types Assigned http://lists.opensuse.org/opensuse-updates/2014-02/msg00065.html Third Party Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2014-0353.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2014-0353.html Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-updates/2016-04/msg00050.html No Types Assigned http://lists.opensuse.org/opensuse-updates/2016-04/msg00050.html Third Party Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2014-0354.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2014-0354.html Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-updates/2014-02/msg00064.html No Types Assigned http://lists.opensuse.org/opensuse-updates/2014-02/msg00064.html Third Party Advisory
    Changed Reference Type http://advisories.mageia.org/MGASA-2014-0040.html No Types Assigned http://advisories.mageia.org/MGASA-2014-0040.html Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-updates/2015-02/msg00078.html No Types Assigned http://lists.opensuse.org/opensuse-updates/2015-02/msg00078.html Third Party Advisory
    Changed Reference Type https://bugzilla.redhat.com/attachment.cgi?id=847926&action=diff No Types Assigned https://bugzilla.redhat.com/attachment.cgi?id=847926&action=diff Issue Tracking
    Changed Reference Type http://www.debian.org/security/2014/dsa-2870 No Types Assigned http://www.debian.org/security/2014/dsa-2870 Third Party Advisory
    Changed Reference Type http://www.debian.org/security/2014/dsa-2850 No Types Assigned http://www.debian.org/security/2014/dsa-2850 Third Party Advisory
    Changed Reference Type https://bitbucket.org/xi/libyaml/commits/tag/0.1.5 No Types Assigned https://bitbucket.org/xi/libyaml/commits/tag/0.1.5 Issue Tracking
  • CVE Modified by [email protected]

    Jul. 29, 2016

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-updates/2016-04/msg00050.html
  • Modified Analysis by [email protected]

    Sep. 28, 2015

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:a:pyyaml:libyaml:0.1.4:*:*:*:*:*:*:* (and previous) *cpe:2.3:a:pyyaml:libyaml:0.1.3:*:*:*:*:*:*:* *cpe:2.3:a:pyyaml:libyaml:0.1.2:*:*:*:*:*:*:* *cpe:2.3:a:pyyaml:libyaml:0.1.1:*:*:*:*:*:*:* *cpe:2.3:a:pyyaml:libyaml:0.0.1:*:*:*:*:*:*:* Configuration 1 OR *cpe:2.3:a:pyyaml:libyaml:0.1.4:*:*:*:*:*:*:* (and previous) *cpe:2.3:a:pyyaml:libyaml:0.1.3:*:*:*:*:*:*:* *cpe:2.3:a:pyyaml:libyaml:0.1.2:*:*:*:*:*:*:* *cpe:2.3:a:pyyaml:libyaml:0.1.1:*:*:*:*:*:*:* *cpe:2.3:a:pyyaml:libyaml:0.0.1:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:o:novell:opensuse:13.2:*:*:*:*:*:*:* *cpe:2.3:o:novell:opensuse:13.1:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Mar. 26, 2015

    Action Type Old Value New Value
    Added Reference http://advisories.mageia.org/MGASA-2014-0040.html
    Added Reference http://www.mandriva.com/security/advisories?name=MDVSA-2015:060
  • CVE Modified by [email protected]

    Mar. 18, 2015

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-updates/2015-02/msg00078.html
  • Initial Analysis by [email protected]

    Feb. 07, 2014

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

2.58 }} 0.10%

score

0.90449

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability