#VU24230 Inconsistent interpretation of HTTP requests in nginx


Published: 2020-01-13 | Updated: 2020-04-25

Vulnerability identifier: #VU24230

Vulnerability risk: Medium

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-20372

CWE-ID: CWE-444

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
nginx
Server applications / Web servers

Vendor: NGINX

Description

The vulnerability allows a remote attacker to perform HTTP request smuggling attacks.

The vulnerability exists with certain error_page configurations. A remote attacker can read unauthorized web pages in environments where NGINX is being fronted by a load balancer.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

nginx: 1.17.0 - 1.17.6, 1.16.0 - 1.16.1, 1.15.0 - 1.15.12, 1.14.0 - 1.14.2, 1.13.0 - 1.13.12, 1.12.0 - 1.12.2, 1.11.0 - 1.11.13, 1.10.0 - 1.10.3, 1.9.0 - 1.9.15, 1.8.0 - 1.8.1, 1.7.0 - 1.7.12, 1.6.0 - 1.6.3, 1.5.0 - 1.5.13


External links
http://nginx.org/en/CHANGES
http://bertjwregeer.keybase.pub/2019-12-10%20-%20error_page%20request%20smuggling.pdf
http://duo.com/docs/dng-notes#version-1.5.4-january-2020
http://github.com/kubernetes/ingress-nginx/pull/4859
http://github.com/nginx/nginx/commit/c1be55f97211d38b69ac0c2027e6812ab8b1b94e


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability