Rapid7 Vulnerability & Exploit Database

Nginx HTTP Server 1.3.9-1.4.0 Chunked Encoding Stack Buffer Overflow

Back to Search

Nginx HTTP Server 1.3.9-1.4.0 Chunked Encoding Stack Buffer Overflow

Disclosed
05/07/2013
Created
05/30/2018

Description

This module exploits a stack buffer overflow in versions 1.3.9 to 1.4.0 of nginx. The exploit first triggers an integer overflow in the ngx_http_parse_chunked() by supplying an overly long hex value as chunked block size. This value is later used when determining the number of bytes to read into a stack buffer, thus the overflow becomes possible.

Author(s)

  • Greg MacManus
  • hal
  • saelo

Platform

Unix

Architectures

cmd

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/linux/http/nginx_chunked_size
msf exploit(nginx_chunked_size) > show targets
    ...targets...
msf exploit(nginx_chunked_size) > set TARGET < target-id >
msf exploit(nginx_chunked_size) > show options
    ...show and set options...
msf exploit(nginx_chunked_size) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;