HTTP request smuggling in Nginx



Published: 2020-01-13 | Updated: 2020-04-25
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2019-20372
CWE-ID CWE-444
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
nginx
Server applications / Web servers

Vendor NGINX

Security Bulletin

This security bulletin contains information about 1 vulnerabilities.

Updated: 25.04.2020

Updated list of vulnerable versions.

1) Inconsistent interpretation of HTTP requests

EUVDB-ID: #VU24230

Risk: Medium

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-20372

CWE-ID: CWE-444 - Inconsistent Interpretation of HTTP Requests ('HTTP Request Smuggling')

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform HTTP request smuggling attacks.

The vulnerability exists with certain error_page configurations. A remote attacker can read unauthorized web pages in environments where NGINX is being fronted by a load balancer.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

nginx: 1.5.0 - 1.17.6

External links

http://nginx.org/en/CHANGES
http://bertjwregeer.keybase.pub/2019-12-10%20-%20error_page%20request%20smuggling.pdf
http://duo.com/docs/dng-notes#version-1.5.4-january-2020
http://github.com/kubernetes/ingress-nginx/pull/4859
http://github.com/nginx/nginx/commit/c1be55f97211d38b69ac0c2027e6812ab8b1b94e


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###