CVE-2013-2028

The ngx_http_parse_chunked function in http/ngx_http_parse.c in nginx 1.3.9 through 1.4.0 allows remote attackers to cause a denial of service (crash) and execute arbitrary code via a chunked Transfer-Encoding request with a large chunk size, which triggers an integer signedness error and a stack-based buffer overflow.
Configurations

Configuration 1 (hide)

cpe:2.3:a:f5:nginx:*:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:fedoraproject:fedora:19:*:*:*:*:*:*:*

History

10 Nov 2021, 15:59

Type Values Removed Values Added
CPE cpe:2.3:a:nginx:nginx:*:*:*:*:*:*:*:* cpe:2.3:a:f5:nginx:*:*:*:*:*:*:*:*

Information

Published : 2013-07-20 03:37

Updated : 2023-12-10 11:16


NVD link : CVE-2013-2028

Mitre link : CVE-2013-2028

CVE.ORG link : CVE-2013-2028


JSON object : View

Products Affected

f5

  • nginx

fedoraproject

  • fedora
CWE
CWE-787

Out-of-bounds Write