[Forgot Password]
Login  Register Subscribe

30430

 
 

423868

 
 

247862

 
 

909

 
 

194603

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2013-2028Date: (C)2013-07-26   (M)2023-12-22


The ngx_http_parse_chunked function in http/ngx_http_parse.c in nginx 1.3.9 through 1.4.0 allows remote attackers to cause a denial of service (crash) and execute arbitrary code via a chunked Transfer-Encoding request with a large chunk size, which triggers an integer signedness error and a stack-based buffer overflow.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 7.5
Exploit Score: 10.0
Impact Score: 6.4
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: LOW
Authentication: NONE
Confidentiality: PARTIAL
Integrity: PARTIAL
Availability: PARTIAL
  
Reference:
SECUNIA-55181
BID-59699
OSVDB-93037
FEDORA-2013-7560
GLSA-201310-04
http://mailman.nginx.org/pipermail/nginx-announce/2013/000112.html
http://nginx.org/download/patch.2013.chunked.txt
http://packetstormsecurity.com/files/121675/Nginx-1.3.9-1.4.0-Denial-Of-Service.html
http://www.vnsecurity.net/2013/05/analysis-of-nginx-cve-2013-2028/
https://github.com/rapid7/metasploit-framework/pull/1834

CPE    1
cpe:/o:fedoraproject:fedora:19
CWE    1
CWE-787
OVAL    1
oval:org.secpod.oval:def:104912

© SecPod Technologies