Nginx < 1.4.1 ngx_http_proxy_module.c Multiple Vulnerabilities

high Web App Scanning Plugin ID 98950

Synopsis

Nginx < 1.4.1 ngx_http_proxy_module.c Multiple Vulnerabilities

Description

According to its Server response header, the installed version of nginx is greater than or equal to 1.1.4 and prior to 1.2.9, or greater than or equal to 1.3.0 and prior to 1.4.1. It is, therefore, affected by multiple vulnerabilities :

- A stack-based buffer overflow in 'ngx_http_parse.c' may allow a remote attacker to execute arbitrary code or trigger a denial of service condition via a specially crafted HTTP request. This vulnerability only affects versions greater than or equal to 1.3.9 and less than 1.4.1. (CVE-2013-2028)

- A memory disclosure vulnerability in 'ngx_http_parse.c' affects servers that use 'proxy_pass' to untrusted upstream servers. This issue can be triggered by a remote attacker via a specially crafted HTTP request. Failed attempts may result in a denial of service condition. (CVE-2013-2070)

Note that the scanner has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade to nginx 1.4.1 or later.

See Also

http://mailman.nginx.org/pipermail/nginx-announce/2013/000112.html

http://mailman.nginx.org/pipermail/nginx-announce/2013/000114.html

http://nginx.org/en/security_advisories.html

Plugin Details

Severity: High

ID: 98950

Type: remote

Published: 11/5/2018

Updated: 3/14/2023

Scan Template: api, basic, full, pci, scan

Risk Information

VPR

Risk Factor: High

Score: 7.3

CVSS v2

Risk Factor: High

Base Score: 7.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2013-2028

CVSS v3

Risk Factor: High

Base Score: 7.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

CVSS Score Source: CVE-2013-2028

Vulnerability Information

CPE: cpe:2.3:a:nginx:nginx:*:*:*:*:*:*:*:*

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 7/20/2013

Vulnerability Publication Date: 7/20/2013

Reference Information

CVE: CVE-2013-2028, CVE-2013-2070

BID: 59699, 59824

CWE: 119, 200, 787

OWASP: 2010-A6, 2013-A5, 2013-A9, 2017-A6, 2017-A9, 2021-A1, 2021-A6

WASC: Buffer Overflow, Information Leakage

CAPEC: 10, 100, 116, 123, 13, 14, 169, 22, 224, 24, 285, 287, 290, 291, 292, 293, 294, 295, 296, 297, 298, 299, 300, 301, 302, 303, 304, 305, 306, 307, 308, 309, 310, 312, 313, 317, 318, 319, 320, 321, 322, 323, 324, 325, 326, 327, 328, 329, 330, 42, 44, 45, 46, 47, 472, 497, 508, 573, 574, 575, 576, 577, 59, 60, 616, 643, 646, 651, 79, 8, 9

DISA STIG: APSC-DV-000460, APSC-DV-002590, APSC-DV-002630

HIPAA: 164.306(a)(1), 164.306(a)(2)

ISO: 27001-A.12.6.1, 27001-A.14.2.5

NIST: sp800_53-CM-6b, sp800_53-SI-15, sp800_53-SI-16

OWASP API: 2019-API7, 2023-API8

OWASP ASVS: 4.0.2-14.2.1, 4.0.2-8.3.4

PCI-DSS: 3.2-6.2, 3.2-6.3, 3.2-6.4, 3.2-6.5, 3.2-6.5.2, 3.2-6.5.8, 3.2-6.6, 3.2-6.7