gsd-2013-2070
Vulnerability from gsd
Modified
2023-12-13 01:22
Details
http/modules/ngx_http_proxy_module.c in nginx 1.1.4 through 1.2.8 and 1.3.0 through 1.4.0, when proxy_pass is used with untrusted HTTP servers, allows remote attackers to cause a denial of service (crash) and obtain sensitive information from worker process memory via a crafted proxy response, a similar vulnerability to CVE-2013-2028.
Aliases
Aliases



{
  "GSD": {
    "alias": "CVE-2013-2070",
    "description": "http/modules/ngx_http_proxy_module.c in nginx 1.1.4 through 1.2.8 and 1.3.0 through 1.4.0, when proxy_pass is used with untrusted HTTP servers, allows remote attackers to cause a denial of service (crash) and obtain sensitive information from worker process memory via a crafted proxy response, a similar vulnerability to CVE-2013-2028.",
    "id": "GSD-2013-2070",
    "references": [
      "https://www.suse.com/security/cve/CVE-2013-2070.html",
      "https://www.debian.org/security/2013/dsa-2721",
      "https://advisories.mageia.org/CVE-2013-2070.html",
      "https://alas.aws.amazon.com/cve/html/CVE-2013-2070.html"
    ]
  },
  "gsd": {
    "metadata": {
      "exploitCode": "unknown",
      "remediation": "unknown",
      "reportConfidence": "confirmed",
      "type": "vulnerability"
    },
    "osvSchema": {
      "aliases": [
        "CVE-2013-2070"
      ],
      "details": "http/modules/ngx_http_proxy_module.c in nginx 1.1.4 through 1.2.8 and 1.3.0 through 1.4.0, when proxy_pass is used with untrusted HTTP servers, allows remote attackers to cause a denial of service (crash) and obtain sensitive information from worker process memory via a crafted proxy response, a similar vulnerability to CVE-2013-2028.",
      "id": "GSD-2013-2070",
      "modified": "2023-12-13T01:22:16.959325Z",
      "schema_version": "1.4.0"
    }
  },
  "namespaces": {
    "cve.org": {
      "CVE_data_meta": {
        "ASSIGNER": "secalert@redhat.com",
        "ID": "CVE-2013-2070",
        "STATE": "PUBLIC"
      },
      "affects": {
        "vendor": {
          "vendor_data": [
            {
              "product": {
                "product_data": [
                  {
                    "product_name": "n/a",
                    "version": {
                      "version_data": [
                        {
                          "version_affected": "=",
                          "version_value": "n/a"
                        }
                      ]
                    }
                  }
                ]
              },
              "vendor_name": "n/a"
            }
          ]
        }
      },
      "data_format": "MITRE",
      "data_type": "CVE",
      "data_version": "4.0",
      "description": {
        "description_data": [
          {
            "lang": "eng",
            "value": "http/modules/ngx_http_proxy_module.c in nginx 1.1.4 through 1.2.8 and 1.3.0 through 1.4.0, when proxy_pass is used with untrusted HTTP servers, allows remote attackers to cause a denial of service (crash) and obtain sensitive information from worker process memory via a crafted proxy response, a similar vulnerability to CVE-2013-2028."
          }
        ]
      },
      "problemtype": {
        "problemtype_data": [
          {
            "description": [
              {
                "lang": "eng",
                "value": "n/a"
              }
            ]
          }
        ]
      },
      "references": {
        "reference_data": [
          {
            "name": "http://secunia.com/advisories/55181",
            "refsource": "MISC",
            "url": "http://secunia.com/advisories/55181"
          },
          {
            "name": "http://security.gentoo.org/glsa/glsa-201310-04.xml",
            "refsource": "MISC",
            "url": "http://security.gentoo.org/glsa/glsa-201310-04.xml"
          },
          {
            "name": "http://lists.fedoraproject.org/pipermail/package-announce/2013-May/105950.html",
            "refsource": "MISC",
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-May/105950.html"
          },
          {
            "name": "http://mailman.nginx.org/pipermail/nginx-announce/2013/000114.html",
            "refsource": "MISC",
            "url": "http://mailman.nginx.org/pipermail/nginx-announce/2013/000114.html"
          },
          {
            "name": "http://nginx.org/download/patch.2013.proxy.txt",
            "refsource": "MISC",
            "url": "http://nginx.org/download/patch.2013.proxy.txt"
          },
          {
            "name": "http://seclists.org/oss-sec/2013/q2/291",
            "refsource": "MISC",
            "url": "http://seclists.org/oss-sec/2013/q2/291"
          },
          {
            "name": "http://www.debian.org/security/2013/dsa-2721",
            "refsource": "MISC",
            "url": "http://www.debian.org/security/2013/dsa-2721"
          },
          {
            "name": "http://www.openwall.com/lists/oss-security/2013/05/13/3",
            "refsource": "MISC",
            "url": "http://www.openwall.com/lists/oss-security/2013/05/13/3"
          },
          {
            "name": "http://www.securityfocus.com/bid/59824",
            "refsource": "MISC",
            "url": "http://www.securityfocus.com/bid/59824"
          },
          {
            "name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/84172",
            "refsource": "MISC",
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/84172"
          },
          {
            "name": "https://bugzilla.redhat.com/show_bug.cgi?id=962525",
            "refsource": "MISC",
            "url": "https://bugzilla.redhat.com/show_bug.cgi?id=962525"
          }
        ]
      }
    },
    "nvd.nist.gov": {
      "configurations": {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:f5:nginx:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "1.2.8",
                "versionStartIncluding": "1.1.4",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:nginx:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "1.4.0",
                "versionStartIncluding": "1.3.9",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:debian:debian_linux:6.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      },
      "cve": {
        "CVE_data_meta": {
          "ASSIGNER": "secalert@redhat.com",
          "ID": "CVE-2013-2070"
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "en",
              "value": "http/modules/ngx_http_proxy_module.c in nginx 1.1.4 through 1.2.8 and 1.3.0 through 1.4.0, when proxy_pass is used with untrusted HTTP servers, allows remote attackers to cause a denial of service (crash) and obtain sensitive information from worker process memory via a crafted proxy response, a similar vulnerability to CVE-2013-2028."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "en",
                  "value": "NVD-CWE-noinfo"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://nginx.org/download/patch.2013.proxy.txt",
              "refsource": "MISC",
              "tags": [
                "Patch",
                "Vendor Advisory"
              ],
              "url": "http://nginx.org/download/patch.2013.proxy.txt"
            },
            {
              "name": "[oss-security] 20130507 Re: nginx security advisory (CVE-2013-2028)",
              "refsource": "MLIST",
              "tags": [
                "Mailing List",
                "Patch",
                "Third Party Advisory"
              ],
              "url": "http://seclists.org/oss-sec/2013/q2/291"
            },
            {
              "name": "https://bugzilla.redhat.com/show_bug.cgi?id=962525",
              "refsource": "MISC",
              "tags": [
                "Issue Tracking",
                "Patch",
                "Third Party Advisory"
              ],
              "url": "https://bugzilla.redhat.com/show_bug.cgi?id=962525"
            },
            {
              "name": "59824",
              "refsource": "BID",
              "tags": [
                "Third Party Advisory",
                "VDB Entry"
              ],
              "url": "http://www.securityfocus.com/bid/59824"
            },
            {
              "name": "[nginx-announce] 20130513 nginx security advisory (CVE-2013-2070)",
              "refsource": "MLIST",
              "tags": [
                "Patch",
                "Vendor Advisory"
              ],
              "url": "http://mailman.nginx.org/pipermail/nginx-announce/2013/000114.html"
            },
            {
              "name": "[oss-security] 20130513 nginx security advisory (CVE-2013-2070)",
              "refsource": "MLIST",
              "tags": [
                "Mailing List",
                "Patch",
                "Third Party Advisory"
              ],
              "url": "http://www.openwall.com/lists/oss-security/2013/05/13/3"
            },
            {
              "name": "GLSA-201310-04",
              "refsource": "GENTOO",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "http://security.gentoo.org/glsa/glsa-201310-04.xml"
            },
            {
              "name": "55181",
              "refsource": "SECUNIA",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "http://secunia.com/advisories/55181"
            },
            {
              "name": "FEDORA-2013-8182",
              "refsource": "FEDORA",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-May/105950.html"
            },
            {
              "name": "DSA-2721",
              "refsource": "DEBIAN",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "http://www.debian.org/security/2013/dsa-2721"
            },
            {
              "name": "nginx-cve20132070-dos(84172)",
              "refsource": "XF",
              "tags": [
                "Third Party Advisory",
                "VDB Entry"
              ],
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/84172"
            }
          ]
        }
      },
      "impact": {
        "baseMetricV2": {
          "cvssV2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 5.8,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:P",
            "version": "2.0"
          },
          "exploitabilityScore": 8.6,
          "impactScore": 4.9,
          "obtainAllPrivilege": false,
          "obtainOtherPrivilege": false,
          "obtainUserPrivilege": false,
          "severity": "MEDIUM",
          "userInteractionRequired": false
        }
      },
      "lastModifiedDate": "2021-11-10T15:59Z",
      "publishedDate": "2013-07-20T03:37Z"
    }
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...