#VU32631 Buffer overflow in PHP


Published: 2013-07-13 | Updated: 2020-07-28

Vulnerability identifier: #VU32631

Vulnerability risk: Medium

CVSSv3.1: 6.4 [CVSS:3.1/CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2013-4113

CWE-ID: CWE-119

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
PHP
Universal components / Libraries / Scripting languages

Vendor: PHP Group

Description

The vulnerability allows a remote non-authenticated attacker to read and manipulate data.

ext/xml/xml.c in PHP before 5.3.27 does not properly consider parsing depth, which allows remote attackers to cause a denial of service (heap memory corruption) or possibly have unspecified other impact via a crafted document that is processed by the xml_parse_into_struct function.

Mitigation
Install update from vendor's website.

Vulnerable software versions

PHP: 5.3.0 - 5.3.26


External links
http://git.php.net/?p=php-src.git;a=commit;h=7d163e8a0880ae8af2dd869071393e5dc07ef271
http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00034.html
http://lists.opensuse.org/opensuse-security-announce/2013-08/msg00006.html
http://lists.opensuse.org/opensuse-security-announce/2013-08/msg00007.html
http://php.net/archive/2013.php#id2013-07-11-1
http://php.net/ChangeLog-5.php
http://rhn.redhat.com/errata/RHSA-2013-1049.html
http://rhn.redhat.com/errata/RHSA-2013-1050.html
http://rhn.redhat.com/errata/RHSA-2013-1061.html
http://rhn.redhat.com/errata/RHSA-2013-1062.html
http://rhn.redhat.com/errata/RHSA-2013-1063.html
http://secunia.com/advisories/54071
http://secunia.com/advisories/54104
http://secunia.com/advisories/54163
http://secunia.com/advisories/54165
http://support.apple.com/kb/HT6150
http://www.debian.org/security/2013/dsa-2723
http://www.ubuntu.com/usn/USN-1905-1
http://bugs.php.net/bug.php?id=65236
http://bugzilla.redhat.com/show_bug.cgi?id=983689


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability