Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2013-2028

Published: 20 July 2013

The ngx_http_parse_chunked function in http/ngx_http_parse.c in nginx 1.3.9 through 1.4.0 allows remote attackers to cause a denial of service (crash) and execute arbitrary code via a chunked Transfer-Encoding request with a large chunk size, which triggers an integer signedness error and a stack-based buffer overflow.

Notes

AuthorNote
mdeslaur
upstream says "The problem affects nginx 1.3.9 - 1.4.0."
code doesn't seem present in version 1.2.x in the archive

Priority

High

Status

Package Release Status
nginx
Launchpad, Ubuntu, Debian
upstream
Released (1.4.1,1.5.0)
hardy Not vulnerable
(code not present)
lucid Not vulnerable
(code not present)
oneiric Not vulnerable
(code not present)
precise Not vulnerable
(code not present)
quantal Not vulnerable
(code not present)
raring Not vulnerable
(code not present)
saucy Not vulnerable
(code not present)
Patches:
upstream: http://nginx.org/download/patch.2013.chunked.txt