Vulnerability Name: | CVE-2013-2028 (CCN-84048) | ||||||||
Assigned: | 2013-05-07 | ||||||||
Published: | 2013-05-07 | ||||||||
Updated: | 2021-11-10 | ||||||||
Summary: | The ngx_http_parse_chunked function in http/ngx_http_parse.c in nginx 1.3.9 through 1.4.0 allows remote attackers to cause a denial of service (crash) and execute arbitrary code via a chunked Transfer-Encoding request with a large chunk size, which triggers an integer signedness error and a stack-based buffer overflow. | ||||||||
CVSS v3 Severity: | 7.3 High (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L)
| ||||||||
CVSS v2 Severity: | 7.5 High (CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P) 6.2 Medium (Temporal CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P/E:F/RL:OF/RC:C)
6.2 Medium (CCN Temporal CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P/E:F/RL:OF/RC:C)
| ||||||||
Vulnerability Type: | CWE-787 | ||||||||
Vulnerability Consequences: | Gain Access | ||||||||
References: | Source: MITRE Type: CNA CVE-2013-2028 Source: FEDORA Type: Third Party Advisory FEDORA-2013-7560 Source: MLIST Type: Mitigation, Patch, Vendor Advisory [nginx-announce] 20130507 nginx security advisory (CVE-2013-2028) Source: CCN Type: nginx Web site nginx Source: MISC Type: Patch, Vendor Advisory http://nginx.org/download/patch.2013.chunked.txt Source: MISC Type: Exploit, Third Party Advisory, VDB Entry http://packetstormsecurity.com/files/121675/Nginx-1.3.9-1.4.0-Denial-Of-Service.html Source: CCN Type: SA53248 nginx "ngx_http_parse_chunked()" Buffer Overflow Vulnerability Source: SECUNIA Type: Third Party Advisory 55181 Source: GENTOO Type: Third Party Advisory GLSA-201310-04 Source: CCN Type: oss-sec Mailing List: Tue, 7 May 2013 nginx security advisory (CVE-2013-2028) Source: OSVDB Type: Broken Link 93037 Source: BID Type: Third Party Advisory, VDB Entry 59699 Source: CCN Type: BID-59699 nginx 'ngx_http_parse.c' Stack Buffer Overflow Vulnerability Source: MISC Type: Broken Link http://www.vnsecurity.net/2013/05/analysis-of-nginx-cve-2013-2028/ Source: XF Type: UNKNOWN nginx-cve20132028-bo(84048) Source: MISC Type: Patch, Third Party Advisory https://github.com/rapid7/metasploit-framework/pull/1834 Source: CCN Type: Packet Storm Security [05-17-2013] Nginx 1.3.9 / 1.4.0 Denial Of Service Source: CCN Type: Packet Storm Security [05-23-2013] Nginx HTTP Server 1.3.9-1.4.0 Chuncked Encoding Stack Buffer Overflow Source: CCN Type: Packet Storm Security [7-11-2013] nginx 1.3.9 / 1.4.0 x86 Brute Force Proof Of Concept Source: CCN Type: Packet Storm Security [07-18-2013] Nginx 1.3.9 / 1.4.0 Buffer Overflow Source: EXPLOIT-DB Type: EXPLOIT Offensive Security Exploit Database [05-17-2013] Source: EXPLOIT-DB Type: EXPLOIT Offensive Security Exploit Database [05-28-2013] Source: EXPLOIT-DB Type: EXPLOIT Offensive Security Exploit Database [07-11-2013] Source: CCN Type: WhiteSource Vulnerability Database CVE-2013-2028 | ||||||||
Vulnerable Configuration: | Configuration 1: Configuration 2: Configuration CCN 1: Denotes that component is vulnerable | ||||||||
Oval Definitions | |||||||||
| |||||||||
BACK |