Executive Summary

Informations
Name CVE-2013-1643 First vendor Publication 2013-03-06
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:N/A:N)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The SOAP parser in PHP before 5.3.23 and 5.4.x before 5.4.13 allows remote attackers to read arbitrary files via a SOAP WSDL file containing an XML external entity declaration in conjunction with an entity reference, related to an XML External Entity (XXE) issue in the soap_xmlParseFile and soap_xmlParseMemory functions. NOTE: this vulnerability exists because of an incorrect fix for CVE-2013-1824.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1643

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-200 Information Exposure

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:18102
 
Oval ID: oval:org.mitre.oval:def:18102
Title: USN-1761-1 -- php5 vulnerability
Description: PHP could be made to expose sensitive information over the network.
Family: unix Class: patch
Reference(s): USN-1761-1
CVE-2013-1643
Version: 7
Platform(s): Ubuntu 12.10
Ubuntu 12.04
Ubuntu 11.10
Ubuntu 10.04
Ubuntu 8.04
Product(s): php5
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18157
 
Oval ID: oval:org.mitre.oval:def:18157
Title: DSA-2639-1 php5 - several vulnerabilities
Description: Several vulnerabilities have been discovered in PHP, the web scripting language.
Family: unix Class: patch
Reference(s): DSA-2639-1
CVE-2013-1635
CVE-2013-1643
Version: 7
Platform(s): Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): php5
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 418

Information Assurance Vulnerability Management (IAVM)

Date Description
2013-09-19 IAVM : 2013-A-0179 - Apple Mac OS X Security Update 2013-004
Severity : Category I - VMSKEY : V0040373

Nessus® Vulnerability Scanner

Date Description
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_php_20140401.nasl - Type : ACT_GATHER_INFO
2014-11-12 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-1615.nasl - Type : ACT_GATHER_INFO
2014-11-12 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-1307.nasl - Type : ACT_GATHER_INFO
2014-08-30 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201408-11.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-604.nasl - Type : ACT_GATHER_INFO
2013-12-12 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-1814.nasl - Type : ACT_GATHER_INFO
2013-12-12 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20131211_php_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2013-12-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-1814.nasl - Type : ACT_GATHER_INFO
2013-12-11 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-1814.nasl - Type : ACT_GATHER_INFO
2013-12-04 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20131121_php_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2013-11-27 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-1615.nasl - Type : ACT_GATHER_INFO
2013-11-21 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-1615.nasl - Type : ACT_GATHER_INFO
2013-10-11 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20130930_php53_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2013-10-03 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-1307.nasl - Type : ACT_GATHER_INFO
2013-10-01 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-1307.nasl - Type : ACT_GATHER_INFO
2013-09-13 Name : The remote host is missing a Mac OS X update that fixes several security issues.
File : macosx_SecUpd2013-004.nasl - Type : ACT_GATHER_INFO
2013-09-13 Name : The remote host is missing a Mac OS X update that fixes several security issues.
File : macosx_10_8_5.nasl - Type : ACT_GATHER_INFO
2013-08-10 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_apache2-mod_php53-130718.nasl - Type : ACT_GATHER_INFO
2013-08-10 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_apache2-mod_php53-130717.nasl - Type : ACT_GATHER_INFO
2013-08-10 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_apache2-mod_php5-130718.nasl - Type : ACT_GATHER_INFO
2013-08-01 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_apache2-mod_php5-8647.nasl - Type : ACT_GATHER_INFO
2013-05-24 Name : The remote web server uses a version of PHP that is potentially affected by a...
File : php_5_3_23.nasl - Type : ACT_GATHER_INFO
2013-05-24 Name : The remote web server uses a version of PHP that is potentially affected by a...
File : php_5_4_13.nasl - Type : ACT_GATHER_INFO
2013-04-20 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2013-114.nasl - Type : ACT_GATHER_INFO
2013-04-03 Name : The remote Fedora host is missing a security update.
File : fedora_2013-3927.nasl - Type : ACT_GATHER_INFO
2013-04-03 Name : The remote Fedora host is missing a security update.
File : fedora_2013-3891.nasl - Type : ACT_GATHER_INFO
2013-03-24 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2013-081-01.nasl - Type : ACT_GATHER_INFO
2013-03-20 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_1d23109a900511e29602d43d7e0c7c02.nasl - Type : ACT_GATHER_INFO
2013-03-14 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1761-1.nasl - Type : ACT_GATHER_INFO
2013-03-06 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2639.nasl - Type : ACT_GATHER_INFO
2013-03-04 Name : The remote web server uses a version of PHP that is potentially affected by m...
File : php_5_4_12.nasl - Type : ACT_GATHER_INFO
2013-03-04 Name : The remote web server uses a version of PHP that is potentially affected by m...
File : php_5_3_22.nasl - Type : ACT_GATHER_INFO
2013-03-01 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2013-016.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

http://git.php.net/?p=php-src.git%3Ba=commit%3Bh=8e76d0404b7f664ee6719fd98f04...
Source Url
APPLE http://lists.apple.com/archives/security-announce/2013/Sep/msg00002.html
CONFIRM http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=702221
http://support.apple.com/kb/HT5880
http://www.php.net/ChangeLog-5.php
https://bugs.gentoo.org/show_bug.cgi?id=459904
https://bugzilla.redhat.com/show_bug.cgi?id=918187
https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0101
DEBIAN http://www.debian.org/security/2013/dsa-2639
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2013:114
REDHAT http://rhn.redhat.com/errata/RHSA-2013-1307.html
http://rhn.redhat.com/errata/RHSA-2013-1615.html
SECUNIA http://secunia.com/advisories/55078
SUSE http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00034.html
http://lists.opensuse.org/opensuse-security-announce/2013-08/msg00006.html
UBUNTU http://www.ubuntu.com/usn/USN-1761-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
Date Informations
2024-02-02 01:22:26
  • Multiple Updates
2024-02-01 12:06:36
  • Multiple Updates
2023-11-07 21:46:21
  • Multiple Updates
2023-09-05 12:21:12
  • Multiple Updates
2023-09-05 01:06:31
  • Multiple Updates
2023-09-02 12:21:13
  • Multiple Updates
2023-09-02 01:06:36
  • Multiple Updates
2023-08-22 12:18:56
  • Multiple Updates
2022-10-11 01:06:18
  • Multiple Updates
2021-05-04 12:24:25
  • Multiple Updates
2021-04-22 01:29:14
  • Multiple Updates
2020-05-24 01:10:50
  • Multiple Updates
2020-05-23 00:36:34
  • Multiple Updates
2019-06-08 12:05:17
  • Multiple Updates
2018-10-03 12:03:27
  • Multiple Updates
2016-10-05 01:00:56
  • Multiple Updates
2016-06-28 19:22:44
  • Multiple Updates
2016-04-26 22:59:13
  • Multiple Updates
2015-01-21 13:26:04
  • Multiple Updates
2014-11-13 13:26:43
  • Multiple Updates
2014-08-31 13:24:54
  • Multiple Updates
2014-06-14 13:34:54
  • Multiple Updates
2014-02-17 11:18:03
  • Multiple Updates
2014-01-28 13:19:25
  • Multiple Updates
2014-01-14 13:20:19
  • Multiple Updates
2013-11-11 12:40:20
  • Multiple Updates
2013-10-11 13:26:00
  • Multiple Updates
2013-09-18 13:19:45
  • Multiple Updates
2013-09-12 13:20:06
  • Multiple Updates
2013-08-20 17:22:40
  • Multiple Updates
2013-05-10 22:29:51
  • Multiple Updates
2013-04-11 13:21:04
  • Multiple Updates
2013-03-23 13:18:35
  • Multiple Updates
2013-03-06 21:18:57
  • Multiple Updates
2013-03-06 17:19:24
  • First insertion