Executive Summary

Informations
Name CVE-2013-2070 First vendor Publication 2013-07-19
Vendor Cve Last vendor Modification 2021-11-10

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:N/A:P)
Cvss Base Score 5.8 Attack Range Network
Cvss Impact Score 4.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

http/modules/ngx_http_proxy_module.c in nginx 1.1.4 through 1.2.8 and 1.3.0 through 1.4.0, when proxy_pass is used with untrusted HTTP servers, allows remote attackers to cause a denial of service (crash) and obtain sensitive information from worker process memory via a crafted proxy response, a similar vulnerability to CVE-2013-2028.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2070

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:18419
 
Oval ID: oval:org.mitre.oval:def:18419
Title: DSA-2721-1 nginx - nginx security update
Description: A buffer overflow has been identified in nginx, a small, powerful, scalable web/proxy server, when processing certain chunked transfer encoding requests if proxy_pass to untrusted upstream HTTP servers is used. An attacker may use this flaw to perform denial of service attacks, disclose worker process memory, or possibly execute arbitrary code.
Family: unix Class: patch
Reference(s): DSA-2721-1
CVE-2013-2070
Version: 8
Platform(s): Debian GNU/Linux 7
Debian GNU/kFreeBSD 7
Product(s): nginx
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 410
Os 2

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-484.nasl - Type : ACT_GATHER_INFO
2013-10-07 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201310-04.nasl - Type : ACT_GATHER_INFO
2013-09-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2013-189.nasl - Type : ACT_GATHER_INFO
2013-07-08 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2721.nasl - Type : ACT_GATHER_INFO
2013-05-29 Name : The remote web server is affected by a remote memory disclosure vulnerability.
File : nginx_1_2_9.nasl - Type : ACT_GATHER_INFO
2013-05-29 Name : The remote web server is affected by multiple vulnerabilities.
File : nginx_1_5_0.nasl - Type : ACT_GATHER_INFO
2013-05-24 Name : The remote Fedora host is missing a security update.
File : fedora_2013-8182.nasl - Type : ACT_GATHER_INFO
2013-05-08 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_efaa4071b70011e2b1b9f0def16c5c1b.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/59824
DEBIAN http://www.debian.org/security/2013/dsa-2721
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2013-May/105950.html
GENTOO http://security.gentoo.org/glsa/glsa-201310-04.xml
MISC http://nginx.org/download/patch.2013.proxy.txt
https://bugzilla.redhat.com/show_bug.cgi?id=962525
MLIST http://mailman.nginx.org/pipermail/nginx-announce/2013/000114.html
http://seclists.org/oss-sec/2013/q2/291
http://www.openwall.com/lists/oss-security/2013/05/13/3
SECUNIA http://secunia.com/advisories/55181
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/84172

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
Date Informations
2023-03-28 12:06:47
  • Multiple Updates
2021-11-11 09:23:21
  • Multiple Updates
2021-11-11 00:23:19
  • Multiple Updates
2021-11-10 21:23:22
  • Multiple Updates
2021-11-03 01:13:24
  • Multiple Updates
2021-11-02 12:13:26
  • Multiple Updates
2021-05-04 12:26:51
  • Multiple Updates
2021-04-22 01:32:33
  • Multiple Updates
2020-11-17 00:22:45
  • Multiple Updates
2020-05-23 00:36:51
  • Multiple Updates
2018-10-31 00:20:31
  • Multiple Updates
2017-08-29 09:24:14
  • Multiple Updates
2016-06-28 19:27:20
  • Multiple Updates
2016-04-26 23:04:24
  • Multiple Updates
2014-06-14 13:35:21
  • Multiple Updates
2014-02-17 11:18:55
  • Multiple Updates
2014-01-28 13:19:35
  • Multiple Updates
2013-11-25 13:20:50
  • Multiple Updates
2013-10-31 13:20:04
  • Multiple Updates
2013-07-27 13:19:17
  • Multiple Updates
2013-07-22 17:19:38
  • Multiple Updates
2013-07-20 17:19:28
  • First insertion