Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
Unknown
Privileges Required
Unknown
Attack Vector
Unknown
0

CVE-2013-6420

Disclosure Date: December 17, 2013
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

The asn1_time_to_time_t function in ext/openssl/openssl.c in PHP before 5.3.28, 5.4.x before 5.4.23, and 5.5.x before 5.5.7 does not properly parse (1) notBefore and (2) notAfter timestamps in X.509 certificates, which allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted certificate that is not properly handled by the openssl_x509_parse function.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
None
Impact Score:
Unknown
Exploitability Score:
Unknown
Vector:
Unknown
Attack Vector (AV):
Unknown
Attack Complexity (AC):
Unknown
Privileges Required (PR):
Unknown
User Interaction (UI):
Unknown
Scope (S):
Unknown
Confidentiality (C):
Unknown
Integrity (I):
Unknown
Availability (A):
Unknown

General Information

Vendors

  • apple,
  • opensuse,
  • php

Products

  • mac os x,
  • opensuse 11.4,
  • opensuse 12.2,
  • opensuse 12.3,
  • opensuse 13.1,
  • php,
  • php 5.3.0,
  • php 5.3.1,
  • php 5.3.10,
  • php 5.3.11,
  • php 5.3.12,
  • php 5.3.13,
  • php 5.3.14,
  • php 5.3.15,
  • php 5.3.16,
  • php 5.3.17,
  • php 5.3.18,
  • php 5.3.19,
  • php 5.3.2,
  • php 5.3.20,
  • php 5.3.21,
  • php 5.3.22,
  • php 5.3.23,
  • php 5.3.24,
  • php 5.3.25,
  • php 5.3.26,
  • php 5.3.3,
  • php 5.3.4,
  • php 5.3.5,
  • php 5.3.6,
  • php 5.3.7,
  • php 5.3.8,
  • php 5.3.9,
  • php 5.4.0,
  • php 5.4.1,
  • php 5.4.10,
  • php 5.4.11,
  • php 5.4.12,
  • php 5.4.13,
  • php 5.4.14,
  • php 5.4.15,
  • php 5.4.16,
  • php 5.4.17,
  • php 5.4.18,
  • php 5.4.19,
  • php 5.4.2,
  • php 5.4.20,
  • php 5.4.21,
  • php 5.4.22,
  • php 5.4.3,
  • php 5.4.4,
  • php 5.4.5,
  • php 5.4.6,
  • php 5.4.7,
  • php 5.4.8,
  • php 5.4.9,
  • php 5.5.0,
  • php 5.5.1,
  • php 5.5.2,
  • php 5.5.3,
  • php 5.5.4,
  • php 5.5.5,
  • php 5.5.6
Technical Analysis