Executive Summary

Informations
Name CVE-2013-3735 First vendor Publication 2013-05-31
Vendor Cve Last vendor Modification 2024-04-11

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The Zend Engine in PHP before 5.4.16 RC1, and 5.5.0 before RC2, does not properly determine whether a parser error occurred, which allows context-dependent attackers to cause a denial of service (memory consumption and application crash) via a crafted function definition, as demonstrated by an attack within a shared web-hosting environment. NOTE: the vendor's http://php.net/security-note.php page says "for critical security situations you should be using OS-level security by running multiple web servers each as their own user id.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-3735

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 529

Nessus® Vulnerability Scanner

Date Description
2014-08-30 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201408-11.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM https://github.com/php/php-src/blob/php-5.4.16RC1/NEWS
https://github.com/php/php-src/blob/php-5.5.0RC2/NEWS
https://github.com/php/php-src/commit/fb58e69a84f4fde603a630d2c9df2fa3be16d846
MISC https://bugs.php.net/bug.php?id=64660

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
Date Informations
2024-04-11 09:28:42
  • Multiple Updates
2024-03-21 09:28:44
  • Multiple Updates
2024-02-02 01:23:54
  • Multiple Updates
2024-02-01 12:07:07
  • Multiple Updates
2023-11-07 21:46:09
  • Multiple Updates
2023-09-05 12:22:35
  • Multiple Updates
2023-09-05 01:07:02
  • Multiple Updates
2023-09-02 12:22:37
  • Multiple Updates
2023-09-02 01:07:06
  • Multiple Updates
2023-08-22 12:20:21
  • Multiple Updates
2023-03-28 12:07:05
  • Multiple Updates
2022-10-11 01:06:48
  • Multiple Updates
2021-05-04 12:27:00
  • Multiple Updates
2021-04-22 01:32:41
  • Multiple Updates
2020-05-24 01:11:52
  • Multiple Updates
2020-05-23 00:37:46
  • Multiple Updates
2019-06-08 12:05:31
  • Multiple Updates
2018-10-03 12:03:40
  • Multiple Updates
2018-03-13 12:04:57
  • Multiple Updates
2016-10-05 01:01:08
  • Multiple Updates
2016-06-28 19:37:02
  • Multiple Updates
2016-04-26 23:27:47
  • Multiple Updates
2014-08-31 13:24:55
  • Multiple Updates
2013-06-03 21:28:53
  • Multiple Updates
2013-06-01 13:20:24
  • First insertion