9.8
CRITICAL
CVE-2019-15605
Node.js HTTP Request Smuggling Vulnerability
Description

HTTP request smuggling in Node.js 10, 12, and 13 causes malicious payload delivery when transfer-encoding is malformed

INFO

Published Date :

Feb. 7, 2020, 3:15 p.m.

Last Modified :

March 7, 2024, 9:24 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2019-15605 has a 4 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2019-15605 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux
2 Redhat enterprise_linux_desktop
3 Redhat enterprise_linux_server
4 Redhat enterprise_linux_workstation
5 Redhat enterprise_linux_server_aus
6 Redhat enterprise_linux_server_tus
7 Redhat enterprise_linux_eus
8 Redhat software_collections
1 Fedoraproject fedora
1 Debian debian_linux
1 Opensuse leap
1 Nodejs node.js
1 Oracle graalvm
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2019-15605.

URL Resource
http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00008.html Mailing List Third Party Advisory
https://access.redhat.com/errata/RHSA-2020:0573 Third Party Advisory
https://access.redhat.com/errata/RHSA-2020:0579 Third Party Advisory
https://access.redhat.com/errata/RHSA-2020:0597 Third Party Advisory
https://access.redhat.com/errata/RHSA-2020:0598 Third Party Advisory
https://access.redhat.com/errata/RHSA-2020:0602 Third Party Advisory
https://access.redhat.com/errata/RHSA-2020:0703 Third Party Advisory
https://access.redhat.com/errata/RHSA-2020:0707 Third Party Advisory
https://access.redhat.com/errata/RHSA-2020:0708 Third Party Advisory
https://hackerone.com/reports/735748 Permissions Required Third Party Advisory
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CT3WTR4P5VAJ3GJGKPYEDUPTNZ3IEDUR/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZLB676PDU4RJQLWQUA277YNGYYNEYGWO/
https://nodejs.org/en/blog/release/v10.19.0/ Release Notes Vendor Advisory
https://nodejs.org/en/blog/release/v12.15.0/ Release Notes Vendor Advisory
https://nodejs.org/en/blog/release/v13.8.0/ Vendor Advisory
https://nodejs.org/en/blog/vulnerability/february-2020-security-releases/ Vendor Advisory
https://security.gentoo.org/glsa/202003-48 Third Party Advisory
https://security.netapp.com/advisory/ntap-20200221-0004/ Third Party Advisory
https://www.debian.org/security/2020/dsa-4669 Third Party Advisory
https://www.oracle.com//security-alerts/cpujul2021.html Patch Third Party Advisory
https://www.oracle.com/security-alerts/cpuapr2020.html Patch Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Updated: 6 months, 2 weeks ago
33 stars 3 fork 3 watcher
Born at : March 12, 2021, 12:22 p.m. This repo has been linked 1063 different CVEs too.

None

Updated: 1 year, 1 month ago
17 stars 10 fork 10 watcher
Born at : Jan. 2, 2021, 10:19 p.m. This repo has been linked 1050 different CVEs too.

None

Updated: 1 month ago
82 stars 32 fork 32 watcher
Born at : Oct. 2, 2020, 2:49 p.m. This repo has been linked 1111 different CVEs too.

PoC of Backend HTTP Socket Poisoning, via HTTP Smuggling, presented in CVE-2019-15605

JavaScript

Updated: 3 years, 8 months ago
0 stars 1 fork 1 watcher
Born at : May 4, 2020, 11:11 p.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-15605 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-15605 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference HackerOne https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZLB676PDU4RJQLWQUA277YNGYYNEYGWO/ [No types assigned]
    Added Reference HackerOne https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CT3WTR4P5VAJ3GJGKPYEDUPTNZ3IEDUR/ [No types assigned]
    Removed Reference HackerOne https://lists.fedoraproject.org/archives/list/[email protected]/message/ZLB676PDU4RJQLWQUA277YNGYYNEYGWO/
    Removed Reference HackerOne https://lists.fedoraproject.org/archives/list/[email protected]/message/CT3WTR4P5VAJ3GJGKPYEDUPTNZ3IEDUR/
  • Modified Analysis by [email protected]

    Nov. 16, 2022

    Action Type Old Value New Value
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00008.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00008.html Mailing List, Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2020:0573 No Types Assigned https://access.redhat.com/errata/RHSA-2020:0573 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2020:0579 No Types Assigned https://access.redhat.com/errata/RHSA-2020:0579 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2020:0597 No Types Assigned https://access.redhat.com/errata/RHSA-2020:0597 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2020:0598 No Types Assigned https://access.redhat.com/errata/RHSA-2020:0598 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2020:0602 No Types Assigned https://access.redhat.com/errata/RHSA-2020:0602 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2020:0703 No Types Assigned https://access.redhat.com/errata/RHSA-2020:0703 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2020:0707 No Types Assigned https://access.redhat.com/errata/RHSA-2020:0707 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2020:0708 No Types Assigned https://access.redhat.com/errata/RHSA-2020:0708 Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/CT3WTR4P5VAJ3GJGKPYEDUPTNZ3IEDUR/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/CT3WTR4P5VAJ3GJGKPYEDUPTNZ3IEDUR/ Mailing List, Third Party Advisory
    Changed Reference Type https://security.gentoo.org/glsa/202003-48 No Types Assigned https://security.gentoo.org/glsa/202003-48 Third Party Advisory
    Changed Reference Type https://security.netapp.com/advisory/ntap-20200221-0004/ No Types Assigned https://security.netapp.com/advisory/ntap-20200221-0004/ Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2020/dsa-4669 No Types Assigned https://www.debian.org/security/2020/dsa-4669 Third Party Advisory
    Changed Reference Type https://www.oracle.com//security-alerts/cpujul2021.html No Types Assigned https://www.oracle.com//security-alerts/cpujul2021.html Patch, Third Party Advisory
    Changed Reference Type https://www.oracle.com/security-alerts/cpuapr2020.html No Types Assigned https://www.oracle.com/security-alerts/cpuapr2020.html Patch, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:redhat:software_collections:1.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:7.7:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:8.1:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:8.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:8.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:8.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.7:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:8.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:8.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:8.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:7.7:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:8.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:8.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:8.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:oracle:graalvm:19.3.1:*:*:*:enterprise:*:*:* *cpe:2.3:a:oracle:graalvm:20.0.0:*:*:*:enterprise:*:*:*
  • CVE Modified by [email protected]

    Jul. 20, 2021

    Action Type Old Value New Value
    Added Reference https://www.oracle.com//security-alerts/cpujul2021.html [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 30, 2020

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2020/dsa-4669 [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 15, 2020

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/security-alerts/cpuapr2020.html [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 20, 2020

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/202003-48 [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 11, 2020

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2020:0703 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2020:0707 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2020:0708 [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 04, 2020

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00008.html [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 25, 2020

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2020:0602 [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 25, 2020

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2020:0598 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2020:0597 [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 25, 2020

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2020:0579 [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 24, 2020

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2020:0573 [No Types Assigned]
    Added Reference https://security.netapp.com/advisory/ntap-20200221-0004/ [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 23, 2020

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/CT3WTR4P5VAJ3GJGKPYEDUPTNZ3IEDUR/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Feb. 11, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://hackerone.com/reports/735748 No Types Assigned https://hackerone.com/reports/735748 Permissions Required, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/ZLB676PDU4RJQLWQUA277YNGYYNEYGWO/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/ZLB676PDU4RJQLWQUA277YNGYYNEYGWO/ Mailing List, Third Party Advisory
    Changed Reference Type https://nodejs.org/en/blog/release/v10.19.0/ No Types Assigned https://nodejs.org/en/blog/release/v10.19.0/ Release Notes, Vendor Advisory
    Changed Reference Type https://nodejs.org/en/blog/release/v12.15.0/ No Types Assigned https://nodejs.org/en/blog/release/v12.15.0/ Release Notes, Vendor Advisory
    Changed Reference Type https://nodejs.org/en/blog/release/v13.8.0/ No Types Assigned https://nodejs.org/en/blog/release/v13.8.0/ Vendor Advisory
    Changed Reference Type https://nodejs.org/en/blog/vulnerability/february-2020-security-releases/ No Types Assigned https://nodejs.org/en/blog/vulnerability/february-2020-security-releases/ Vendor Advisory
    Added CWE NIST CWE-444
    Added CPE Configuration OR *cpe:2.3:a:nodejs:node.js:*:*:*:*:lts:*:*:* versions from (including) 10.0.0 up to (excluding) 10.19.0 *cpe:2.3:a:nodejs:node.js:*:*:*:*:lts:*:*:* versions from (including) 12.0.0 up to (excluding) 12.15.0 *cpe:2.3:a:nodejs:node.js:*:*:*:*:lts:*:*:* versions from (including) 13.0.0 up to (excluding) 13.8.0
  • CVE Modified by [email protected]

    Feb. 10, 2020

    Action Type Old Value New Value
    Added Reference https://nodejs.org/en/blog/vulnerability/february-2020-security-releases/ [No Types Assigned]
    Added Reference https://nodejs.org/en/blog/release/v10.19.0/ [No Types Assigned]
    Added Reference https://nodejs.org/en/blog/release/v12.15.0/ [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 09, 2020

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/ZLB676PDU4RJQLWQUA277YNGYYNEYGWO/ [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-15605 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2019-15605 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.47 }} -0.06%

score

0.75788

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability