Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2013-2028

Publication date 20 July 2013

Last updated 24 July 2024


Ubuntu priority

The ngx_http_parse_chunked function in http/ngx_http_parse.c in nginx 1.3.9 through 1.4.0 allows remote attackers to cause a denial of service (crash) and execute arbitrary code via a chunked Transfer-Encoding request with a large chunk size, which triggers an integer signedness error and a stack-based buffer overflow.

Read the notes from the security team

Status

Package Ubuntu Release Status
nginx 13.04 raring
Not affected
12.10 quantal
Not affected
12.04 LTS precise
Not affected
11.10 oneiric
Not affected
10.04 LTS lucid
Not affected
8.04 LTS hardy
Not affected

Notes


mdeslaur

upstream says "The problem affects nginx 1.3.9 - 1.4.0." code doesn't seem present in version 1.2.x in the archive

Patch details

For informational purposes only. We recommend not to cherry-pick updates. How can I get the fixes?

Package Patch details
nginx