ID CVE-2013-2028
Summary The ngx_http_parse_chunked function in http/ngx_http_parse.c in nginx 1.3.9 through 1.4.0 allows remote attackers to cause a denial of service (crash) and execute arbitrary code via a chunked Transfer-Encoding request with a large chunk size, which triggers an integer signedness error and a stack-based buffer overflow.
References
Vulnerable Configurations
  • cpe:2.3:a:f5:nginx:1.3.9:*:*:*:*:*:*:*
    cpe:2.3:a:f5:nginx:1.3.9:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:nginx:1.3.10:*:*:*:*:*:*:*
    cpe:2.3:a:f5:nginx:1.3.10:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:nginx:1.3.11:*:*:*:*:*:*:*
    cpe:2.3:a:f5:nginx:1.3.11:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:nginx:1.3.12:*:*:*:*:*:*:*
    cpe:2.3:a:f5:nginx:1.3.12:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:nginx:1.3.13:*:*:*:*:*:*:*
    cpe:2.3:a:f5:nginx:1.3.13:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:nginx:1.3.14:*:*:*:*:*:*:*
    cpe:2.3:a:f5:nginx:1.3.14:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:nginx:1.3.15:*:*:*:*:*:*:*
    cpe:2.3:a:f5:nginx:1.3.15:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:nginx:1.3.16:*:*:*:*:*:*:*
    cpe:2.3:a:f5:nginx:1.3.16:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:nginx:1.4.0:*:*:*:*:*:*:*
    cpe:2.3:a:f5:nginx:1.4.0:*:*:*:*:*:*:*
  • cpe:2.3:o:fedoraproject:fedora:19:*:*:*:*:*:*:*
    cpe:2.3:o:fedoraproject:fedora:19:*:*:*:*:*:*:*
CVSS
Base: 7.5 (as of 10-11-2021 - 15:59)
Impact:
Exploitability:
CWE CWE-787
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:N/AC:L/Au:N/C:P/I:P/A:P
refmap via4
bid 59699
fedora FEDORA-2013-7560
gentoo GLSA-201310-04
misc
mlist [nginx-announce] 20130507 nginx security advisory (CVE-2013-2028)
osvdb 93037
secunia 55181
Last major update 10-11-2021 - 15:59
Published 20-07-2013 - 03:37
Last modified 10-11-2021 - 15:59
Back to Top