Description

NGINX before 1.17.7, with certain error_page configurations, allows HTTP request smuggling, as demonstrated by the ability of an attacker to read unauthorized web pages in environments where NGINX is being fronted by a load balancer.

INFO

Published Date :

Jan. 9, 2020, 9:15 p.m.

Last Modified :

April 6, 2022, 4:10 p.m.

Remotely Exploitable :

Yes !

Impact Score :

1.4

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2019-20372 has a 8 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2019-20372 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Canonical ubuntu_linux
1 Opensuse leap
1 Netapp cloud_backup
1 Apple xcode
1 F5 nginx
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2019-20372.

URL Resource
http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00013.html Mailing List Third Party Advisory
http://nginx.org/en/CHANGES Mitigation Release Notes Vendor Advisory
http://seclists.org/fulldisclosure/2021/Sep/36 Mailing List Third Party Advisory
https://bertjwregeer.keybase.pub/2019-12-10%20-%20error_page%20request%20smuggling.pdf Exploit Mitigation Third Party Advisory
https://duo.com/docs/dng-notes#version-1.5.4-january-2020 Release Notes Third Party Advisory
https://github.com/kubernetes/ingress-nginx/pull/4859 Patch Third Party Advisory
https://github.com/nginx/nginx/commit/c1be55f97211d38b69ac0c2027e6812ab8b1b94e Patch Vendor Advisory
https://security.netapp.com/advisory/ntap-20200127-0003/ Third Party Advisory
https://support.apple.com/kb/HT212818 Third Party Advisory
https://usn.ubuntu.com/4235-1/ Third Party Advisory
https://usn.ubuntu.com/4235-2/ Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

An HTTP client specifically developed for security researchers

http proxy smuggling tls

Shell Rust

Updated: 1 week, 6 days ago
17 stars 2 fork 2 watcher
Born at : May 13, 2024, 12:12 p.m. This repo has been linked 2 different CVEs too.

None

Dockerfile Python C JavaScript

Updated: 6 months, 3 weeks ago
7 stars 0 fork 0 watcher
Born at : Feb. 25, 2024, 7:40 p.m. This repo has been linked 2 different CVEs too.

None

Python

Updated: 8 months, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : Dec. 28, 2023, 10:22 a.m. This repo has been linked 1 different CVEs too.

nginx http request smugling error_page directive

Python Shell Dockerfile

Updated: 2 months, 4 weeks ago
2 stars 0 fork 0 watcher
Born at : Sept. 16, 2023, 7:47 p.m. This repo has been linked 1 different CVEs too.

None

Updated: 2 years, 5 months ago
0 stars 0 fork 0 watcher
Born at : April 6, 2022, 4:53 p.m. This repo has been linked 1 different CVEs too.

安全类各家文库大乱斗

HTML CSS JavaScript Go Python Shell C

Updated: 1 week, 5 days ago
856 stars 214 fork 214 watcher
Born at : Feb. 15, 2022, 3:14 a.m. This repo has been linked 568 different CVEs too.

None

HTML

Updated: 1 year, 11 months ago
1 stars 1 fork 1 watcher
Born at : Jan. 6, 2022, 6:42 a.m. This repo has been linked 43 different CVEs too.

Mode Switcher Framework with Web Server Case Study

security modes resilience mde

Java Xtend GAP

Updated: 2 years, 9 months ago
0 stars 1 fork 1 watcher
Born at : May 13, 2021, 10:55 a.m. This repo has been linked 20 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-20372 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-20372 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Apr. 06, 2022

    Action Type Old Value New Value
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00013.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00013.html Mailing List, Third Party Advisory
    Changed Reference Type http://seclists.org/fulldisclosure/2021/Sep/36 No Types Assigned http://seclists.org/fulldisclosure/2021/Sep/36 Mailing List, Third Party Advisory
    Changed Reference Type https://security.netapp.com/advisory/ntap-20200127-0003/ No Types Assigned https://security.netapp.com/advisory/ntap-20200127-0003/ Third Party Advisory
    Changed Reference Type https://support.apple.com/kb/HT212818 No Types Assigned https://support.apple.com/kb/HT212818 Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/4235-2/ No Types Assigned https://usn.ubuntu.com/4235-2/ Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:a:apple:xcode:*:*:*:*:*:*:*:* versions up to (excluding) 13.0
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:netapp:cloud_backup:-:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Feb. 22, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:nginx:nginx:*:*:*:*:*:*:*:* versions from (excluding) 1.17.7 OR *cpe:2.3:a:f5:nginx:*:*:*:*:*:*:*:* versions from (excluding) 1.17.7
  • CVE Modified by [email protected]

    Sep. 22, 2021

    Action Type Old Value New Value
    Added Reference http://seclists.org/fulldisclosure/2021/Sep/36 [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 20, 2021

    Action Type Old Value New Value
    Added Reference https://support.apple.com/kb/HT212818 [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 12, 2020

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00013.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 27, 2020

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20200127-0003/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 15, 2020

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/4235-2/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Jan. 15, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:M/Au:N/C:P/I:N/A:N)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
    Changed Reference Type http://nginx.org/en/CHANGES No Types Assigned http://nginx.org/en/CHANGES Mitigation, Release Notes, Vendor Advisory
    Changed Reference Type https://bertjwregeer.keybase.pub/2019-12-10%20-%20error_page%20request%20smuggling.pdf No Types Assigned https://bertjwregeer.keybase.pub/2019-12-10%20-%20error_page%20request%20smuggling.pdf Exploit, Mitigation, Third Party Advisory
    Changed Reference Type https://duo.com/docs/dng-notes#version-1.5.4-january-2020 No Types Assigned https://duo.com/docs/dng-notes#version-1.5.4-january-2020 Release Notes, Third Party Advisory
    Changed Reference Type https://github.com/kubernetes/ingress-nginx/pull/4859 No Types Assigned https://github.com/kubernetes/ingress-nginx/pull/4859 Patch, Third Party Advisory
    Changed Reference Type https://github.com/nginx/nginx/commit/c1be55f97211d38b69ac0c2027e6812ab8b1b94e No Types Assigned https://github.com/nginx/nginx/commit/c1be55f97211d38b69ac0c2027e6812ab8b1b94e Patch, Vendor Advisory
    Changed Reference Type https://usn.ubuntu.com/4235-1/ No Types Assigned https://usn.ubuntu.com/4235-1/ Third Party Advisory
    Added CWE NIST CWE-444
    Added CPE Configuration OR *cpe:2.3:a:nginx:nginx:*:*:*:*:*:*:*:* versions up to (excluding) 1.17.7
  • CVE Modified by [email protected]

    Jan. 13, 2020

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/4235-1/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 10, 2020

    Action Type Old Value New Value
    Added Reference https://github.com/nginx/nginx/commit/c1be55f97211d38b69ac0c2027e6812ab8b1b94e [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-20372 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2019-20372 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.27 }} -0.00%

score

0.67795

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability