Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2013-2028 First vendor Publication 2013-07-19
Vendor Cve Last vendor Modification 2021-11-10

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The ngx_http_parse_chunked function in http/ngx_http_parse.c in nginx 1.3.9 through 1.4.0 allows remote attackers to cause a denial of service (crash) and execute arbitrary code via a chunked Transfer-Encoding request with a large chunk size, which triggers an integer signedness error and a stack-based buffer overflow.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2028

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 410
Os 1

ExploitDB Exploits

id Description
2014-03-15 nginx 1.4.0 64-bit - Remote Exploit for Linux (Generic)
2013-05-17 nginx 1.3.9-1.4.0 DoS PoC

Snort® IPS/IDS

Date Description
2019-01-15 (http_inspect)oversizechunkencoding
RuleID : 16 - Revision : 3 - Type :
2014-01-10 (http_inspect)unusedeventnumber--shouldnotappear
RuleID : 108 - Revision : 3 - Type :

Nessus® Vulnerability Scanner

Date Description
2013-10-07 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201310-04.nasl - Type : ACT_GATHER_INFO
2013-09-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2013-189.nasl - Type : ACT_GATHER_INFO
2013-05-29 Name : The remote web server is affected by multiple vulnerabilities.
File : nginx_1_5_0.nasl - Type : ACT_GATHER_INFO
2013-05-13 Name : The remote Fedora host is missing a security update.
File : fedora_2013-7560.nasl - Type : ACT_GATHER_INFO
2013-05-08 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_efaa4071b70011e2b1b9f0def16c5c1b.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/59699
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2013-May/105176.html
GENTOO http://security.gentoo.org/glsa/glsa-201310-04.xml
MISC http://nginx.org/download/patch.2013.chunked.txt
http://packetstormsecurity.com/files/121675/Nginx-1.3.9-1.4.0-Denial-Of-Servi...
http://www.vnsecurity.net/2013/05/analysis-of-nginx-cve-2013-2028/
https://github.com/rapid7/metasploit-framework/pull/1834
MLIST http://mailman.nginx.org/pipermail/nginx-announce/2013/000112.html
OSVDB http://www.osvdb.org/93037
SECUNIA http://secunia.com/advisories/55181

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
Date Informations
2023-03-28 12:06:46
  • Multiple Updates
2021-11-11 09:23:21
  • Multiple Updates
2021-11-11 00:23:19
  • Multiple Updates
2021-11-10 21:23:22
  • Multiple Updates
2021-11-03 01:13:23
  • Multiple Updates
2021-11-02 12:13:25
  • Multiple Updates
2021-05-04 12:26:52
  • Multiple Updates
2021-04-22 01:32:33
  • Multiple Updates
2021-01-08 21:23:44
  • Multiple Updates
2021-01-07 21:23:50
  • Multiple Updates
2021-01-05 21:23:53
  • Multiple Updates
2020-12-31 21:23:45
  • Multiple Updates
2020-12-17 21:23:47
  • Multiple Updates
2020-12-15 21:23:41
  • Multiple Updates
2020-12-12 21:23:44
  • Multiple Updates
2020-12-09 21:23:56
  • Multiple Updates
2020-12-08 21:24:01
  • Multiple Updates
2020-12-05 21:23:46
  • Multiple Updates
2020-11-17 00:22:45
  • Multiple Updates
2020-05-23 13:17:02
  • Multiple Updates
2020-05-23 00:36:49
  • Multiple Updates
2018-10-31 00:20:31
  • Multiple Updates
2016-12-31 09:24:17
  • Multiple Updates
2016-06-28 19:27:00
  • Multiple Updates
2016-04-26 23:04:00
  • Multiple Updates
2014-10-12 13:26:59
  • Multiple Updates
2014-03-21 13:19:40
  • Multiple Updates
2014-02-17 11:18:51
  • Multiple Updates
2013-11-25 13:20:48
  • Multiple Updates
2013-10-31 13:20:03
  • Multiple Updates
2013-07-22 17:19:37
  • Multiple Updates
2013-07-20 13:19:28
  • First insertion