Vulnerability CVE-2013-2028


Published: 2013-07-19   Modified: 2013-07-20

Description:
The ngx_http_parse_chunked function in http/ngx_http_parse.c in nginx 1.3.9 through 1.4.0 allows remote attackers to cause a denial of service (crash) and execute arbitrary code via a chunked Transfer-Encoding request with a large chunk size, which triggers an integer signedness error and a stack-based buffer overflow.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
nginx 1.3.9 - 1.4.0 Remote Buffer Overflow
Greg MacManus
07.05.2013
High
Nginx HTTP Server 1.3.9-1.4.0 Chuncked Encoding Stack Buffer Overflow
Greg MacManus
23.05.2013
Med.
nginx 1.3.9 / 1.4.0 x86 Brute Force Proof Of Concept
kingcope
11.07.2013
High
nginx 1.3.9 / 1.4.0 x86 Brute Force Remote Exploit Description
kingcope
25.07.2013

Type:

CWE-189

(Numeric Errors)

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Nginx -> Nginx 
Igor sysoev -> Nginx 

 References:
http://lists.fedoraproject.org/pipermail/package-announce/2013-May/105176.html
http://mailman.nginx.org/pipermail/nginx-announce/2013/000112.html
http://nginx.org/download/patch.2013.chunked.txt
http://packetstormsecurity.com/files/121675/Nginx-1.3.9-1.4.0-Denial-Of-Service.html
http://security.gentoo.org/glsa/glsa-201310-04.xml
http://www.securityfocus.com/bid/59699
http://www.vnsecurity.net/2013/05/analysis-of-nginx-cve-2013-2028/
https://github.com/rapid7/metasploit-framework/pull/1834

Copyright 2024, cxsecurity.com

 

Back to Top