7.5
HIGH
CVE-2013-2028
Nginx Chunked Transfer-Encoding Buffer Overflow Denial of Service
Description

The ngx_http_parse_chunked function in http/ngx_http_parse.c in nginx 1.3.9 through 1.4.0 allows remote attackers to cause a denial of service (crash) and execute arbitrary code via a chunked Transfer-Encoding request with a large chunk size, which triggers an integer signedness error and a stack-based buffer overflow.

INFO

Published Date :

July 20, 2013, 3:37 a.m.

Last Modified :

Nov. 10, 2021, 3:59 p.m.

Remotely Exploitable :

Yes !

Impact Score :

6.4

Exploitability Score :

10.0
Public PoC/Exploit Available at Github

CVE-2013-2028 has a 22 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2013-2028 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Fedoraproject fedora
1 F5 nginx
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2013-2028.

URL Resource
http://lists.fedoraproject.org/pipermail/package-announce/2013-May/105176.html Third Party Advisory
http://mailman.nginx.org/pipermail/nginx-announce/2013/000112.html Mitigation Patch Vendor Advisory
http://nginx.org/download/patch.2013.chunked.txt Patch Vendor Advisory
http://packetstormsecurity.com/files/121675/Nginx-1.3.9-1.4.0-Denial-Of-Service.html Exploit Third Party Advisory VDB Entry
http://secunia.com/advisories/55181 Third Party Advisory
http://security.gentoo.org/glsa/glsa-201310-04.xml Third Party Advisory
http://www.osvdb.org/93037 Broken Link
http://www.securityfocus.com/bid/59699 Third Party Advisory VDB Entry
http://www.vnsecurity.net/2013/05/analysis-of-nginx-cve-2013-2028/ Broken Link
https://github.com/rapid7/metasploit-framework/pull/1834 Patch Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Updated: 3 weeks, 1 day ago
0 stars 0 fork 0 watcher
Born at : Aug. 28, 2024, 4:13 p.m. This repo has been linked 2 different CVEs too.

None

Updated: 5 days, 9 hours ago
0 stars 0 fork 0 watcher
Born at : Aug. 21, 2024, 9:28 a.m. This repo has been linked 5 different CVEs too.

Tool for checking Nginx CVE-2013-2028

Python

Updated: 1 month, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : July 23, 2024, 11:40 a.m. This repo has been linked 1 different CVEs too.

None

Makefile C Python

Updated: 1 year, 2 months ago
0 stars 0 fork 0 watcher
Born at : July 9, 2023, 4:58 a.m. This repo has been linked 7 different CVEs too.

None

Shell

Updated: 1 week, 4 days ago
3 stars 2 fork 2 watcher
Born at : March 23, 2023, 4:32 a.m. This repo has been linked 435 different CVEs too.

None

Shell

Updated: 1 year, 6 months ago
2 stars 0 fork 0 watcher
Born at : Nov. 16, 2022, 9:38 a.m. This repo has been linked 256 different CVEs too.

None

Updated: 1 year, 8 months ago
0 stars 0 fork 0 watcher
Born at : Sept. 30, 2022, 6:29 p.m. This repo has been linked 253 different CVEs too.

None

Shell

Updated: 1 month, 1 week ago
1 stars 1 fork 1 watcher
Born at : Aug. 25, 2022, 12:16 a.m. This repo has been linked 250 different CVEs too.

CVE-2013-2028复现

Python Makefile C Perl HTML Roff XSLT XS C++ Assembly

Updated: 2 years, 1 month ago
0 stars 0 fork 0 watcher
Born at : Aug. 15, 2022, 7:06 a.m. This repo has been linked 1 different CVEs too.

None

Updated: 1 week, 6 days ago
17 stars 5 fork 5 watcher
Born at : July 28, 2022, 3:22 a.m. This repo has been linked 149 different CVEs too.

A CVE-2013-2028 implementation

C++

Updated: 3 years, 1 month ago
1 stars 1 fork 1 watcher
Born at : July 8, 2021, 5:17 p.m. This repo has been linked 1 different CVEs too.

Automatic monitor github cve using Github Actions

Python

Updated: 2 years, 11 months ago
0 stars 56 fork 56 watcher
Born at : April 7, 2021, 11:16 a.m. This repo has been linked 1007 different CVEs too.

CVE-2013-2028 python exploit

pwn exploit nginx cve

Dockerfile Python

Updated: 4 months, 2 weeks ago
13 stars 1 fork 1 watcher
Born at : June 27, 2020, 3:08 p.m. This repo has been linked 1 different CVEs too.

Zeus Software Defender

Updated: 11 months ago
1 stars 0 fork 0 watcher
Born at : May 8, 2020, 5:17 p.m. This repo has been linked 1 different CVEs too.

None

Updated: 1 year, 10 months ago
1 stars 0 fork 0 watcher
Born at : April 22, 2020, 3:35 p.m. This repo has been linked 4 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2013-2028 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2013-2028 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CPE Deprecation Remap by [email protected]

    Nov. 10, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:nginx:nginx:*:*:*:*:*:*:*:* versions from (including) 1.3.9 from (including) 1.4.0 OR *cpe:2.3:a:f5:nginx:*:*:*:*:*:*:*:* versions from (including) 1.3.9 from (including) 1.4.0
  • Modified Analysis by [email protected]

    Nov. 16, 2020

    Action Type Old Value New Value
    Changed Reference Type http://lists.fedoraproject.org/pipermail/package-announce/2013-May/105176.html No Types Assigned http://lists.fedoraproject.org/pipermail/package-announce/2013-May/105176.html Third Party Advisory
    Changed Reference Type http://mailman.nginx.org/pipermail/nginx-announce/2013/000112.html Vendor Advisory http://mailman.nginx.org/pipermail/nginx-announce/2013/000112.html Mitigation, Patch, Vendor Advisory
    Changed Reference Type http://nginx.org/download/patch.2013.chunked.txt Exploit http://nginx.org/download/patch.2013.chunked.txt Patch, Vendor Advisory
    Changed Reference Type http://packetstormsecurity.com/files/121675/Nginx-1.3.9-1.4.0-Denial-Of-Service.html No Types Assigned http://packetstormsecurity.com/files/121675/Nginx-1.3.9-1.4.0-Denial-Of-Service.html Exploit, Third Party Advisory, VDB Entry
    Changed Reference Type http://secunia.com/advisories/55181 No Types Assigned http://secunia.com/advisories/55181 Third Party Advisory
    Changed Reference Type http://security.gentoo.org/glsa/glsa-201310-04.xml No Types Assigned http://security.gentoo.org/glsa/glsa-201310-04.xml Third Party Advisory
    Changed Reference Type http://www.osvdb.org/93037 No Types Assigned http://www.osvdb.org/93037 Broken Link
    Changed Reference Type http://www.securityfocus.com/bid/59699 No Types Assigned http://www.securityfocus.com/bid/59699 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.vnsecurity.net/2013/05/analysis-of-nginx-cve-2013-2028/ No Types Assigned http://www.vnsecurity.net/2013/05/analysis-of-nginx-cve-2013-2028/ Broken Link
    Changed Reference Type https://github.com/rapid7/metasploit-framework/pull/1834 No Types Assigned https://github.com/rapid7/metasploit-framework/pull/1834 Patch, Third Party Advisory
    Removed CWE NIST CWE-189
    Added CWE NIST CWE-787
    Changed CPE Configuration OR *cpe:2.3:a:nginx:nginx:1.3.9:*:*:*:*:*:*:* *cpe:2.3:a:nginx:nginx:1.4.0:*:*:*:*:*:*:* OR *cpe:2.3:a:nginx:nginx:*:*:*:*:*:*:*:* versions from (including) 1.3.9 up to (including) 1.4.0
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:19:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:igor_sysoev:nginx:1.4.0:*:*:*:*:*:*:* OR *cpe:2.3:a:nginx:nginx:1.4.0:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:igor_sysoev:nginx:1.3.9:*:*:*:*:*:*:* OR *cpe:2.3:a:nginx:nginx:1.3.9:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Dec. 31, 2016

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/59699 [No Types Assigned]
  • Initial Analysis by [email protected]

    Jul. 22, 2013

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2013-2028 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2013-2028 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

15.16 }} 3.50%

score

0.95853

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability