Vulnerabilities > CVE-2018-8004 - HTTP Request Smuggling vulnerability in multiple products

047910
CVSS 6.5 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
LOW
Confidentiality impact
NONE
Integrity impact
HIGH
Availability impact
NONE
network
low complexity
apache
debian
CWE-444
nessus

Summary

There are multiple HTTP smuggling and cache poisoning issues when clients making malicious requests interact with Apache Traffic Server (ATS). This affects versions 6.0.0 to 6.2.2 and 7.0.0 to 7.1.3. To resolve this issue users running 6.x should upgrade to 6.2.3 or later versions and 7.x users should upgrade to 7.1.4 or later versions.

Common Attack Pattern Enumeration and Classification (CAPEC)

  • HTTP Request Splitting
    HTTP Request Splitting (also known as HTTP Request Smuggling) is an attack pattern where an attacker attempts to insert additional HTTP requests in the body of the original (enveloping) HTTP request in such a way that the browser interprets it as one request but the web server interprets it as two. There are several ways to perform HTTP request splitting attacks. One way is to include double Content-Length headers in the request to exploit the fact that the devices parsing the request may each use a different header. Another way is to submit an HTTP request with a "Transfer Encoding: chunked" in the request header set with setRequestHeader to allow a payload in the HTTP Request that can be considered as another HTTP Request by a subsequent parsing entity. A third way is to use the "Double CR in an HTTP header" technique. There are also a few less general techniques targeting specific parsing vulnerabilities in certain web servers.
  • HTTP Request Smuggling
    HTTP Request Smuggling results from the discrepancies in parsing HTTP requests between HTTP entities such as web caching proxies or application firewalls. Entities such as web servers, web caching proxies, application firewalls or simple proxies often parse HTTP requests in slightly different ways. Under specific situations where there are two or more such entities in the path of the HTTP request, a specially crafted request is seen by two attacked entities as two different sets of requests. This allows certain requests to be smuggled through to a second entity without the first one realizing it.

Nessus

  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-4282.NASL
    descriptionSeveral vulnerabilities were discovered in Apache Traffic Server, a reverse and forward proxy server, which could result in denial of service, cache poisoning or information disclosure.
    last seen2020-06-01
    modified2020-06-02
    plugin id112232
    published2018-09-04
    reporterThis script is Copyright (C) 2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/112232
    titleDebian DSA-4282-1 : trafficserver - security update
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Debian Security Advisory DSA-4282. The text 
    # itself is copyright (C) Software in the Public Interest, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(112232);
      script_version("1.5");
      script_cvs_date("Date: 2018/11/13 12:30:47");
    
      script_cve_id("CVE-2018-1318", "CVE-2018-8004", "CVE-2018-8005", "CVE-2018-8040");
      script_xref(name:"DSA", value:"4282");
    
      script_name(english:"Debian DSA-4282-1 : trafficserver - security update");
      script_summary(english:"Checks dpkg output for the updated package");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Debian host is missing a security-related update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Several vulnerabilities were discovered in Apache Traffic Server, a
    reverse and forward proxy server, which could result in denial of
    service, cache poisoning or information disclosure."
      );
      # https://security-tracker.debian.org/tracker/source-package/trafficserver
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?20613153"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://packages.debian.org/source/stretch/trafficserver"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.debian.org/security/2018/dsa-4282"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "Upgrade the trafficserver packages.
    
    For the stable distribution (stretch), these problems have been fixed
    in version 7.0.0-6+deb9u2."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:trafficserver");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:debian:debian_linux:9.0");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2018/08/31");
      script_set_attribute(attribute:"plugin_publication_date", value:"2018/09/04");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2018 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Debian Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Debian/release", "Host/Debian/dpkg-l");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("debian_package.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Debian/release")) audit(AUDIT_OS_NOT, "Debian");
    if (!get_kb_item("Host/Debian/dpkg-l")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    if (deb_check(release:"9.0", prefix:"trafficserver", reference:"7.0.0-6+deb9u2")) flag++;
    if (deb_check(release:"9.0", prefix:"trafficserver-dev", reference:"7.0.0-6+deb9u2")) flag++;
    if (deb_check(release:"9.0", prefix:"trafficserver-experimental-plugins", reference:"7.0.0-6+deb9u2")) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:deb_report_get());
      else security_warning(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyWeb Servers
    NASL idAPACHE_TRAFFIC_SERVER_CVE_2018_8004.NASL
    descriptionAccording to the result of a remote check, the target Apache Traffic Server does not have a patch applied to mitigate HTTP Smuggling and HTTP cache poisong which was put in place in versions greater than 6.2.3 and 7.1.4. A remote unauthenticated attacker could exploit this to gain access to backend resources that they would otherwise not have access to.
    last seen2020-05-31
    modified2020-05-28
    plugin id136931
    published2020-05-28
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/136931
    titleApache Traffic Server - HTTP Smuggling and Cache poisoning
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include('compat.inc');
    
    if (description)
    {
      script_id(136931);
      script_version("1.2");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/07/01");
      script_cve_id("CVE-2018-8004");
    
      script_name(english:"Apache Traffic Server - HTTP Smuggling and Cache poisoning");
      script_set_attribute(attribute:"synopsis", value:
    "The remote caching server is affected by a HTTP Smuggling and Cache Poisoning vulnerability.");
      script_set_attribute(attribute:"description", value:
    "According to the result of a remote check, the target Apache Traffic Server does not have a patch applied to mitigate HTTP Smuggling and HTTP cache poisong which was put in place in versions greater than 6.2.3 and 7.1.4. A remote unauthenticated attacker could exploit this to gain access to backend resources that they would otherwise not have access to.
    ");
    
      script_set_attribute(attribute:"see_also", value:"https://nvd.nist.gov/vuln/detail/CVE-2018-8004");
      script_set_attribute(attribute:"solution", value:
    "Upgrade to Apache Traffic Server version 6.x users should upgrade to 6.2.3 or later. 7.x versions should upgrade to
    7.1.4 or later.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:S/C:N/I:P/A:N");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2018-8004");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2018/08/28");
      script_set_attribute(attribute:"patch_publication_date", value:"2018/02/28");
      script_set_attribute(attribute:"plugin_publication_date", value:"2020/05/28");
    
      script_set_attribute(attribute:"plugin_type", value:"remote");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:apache:traffic_server");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Web Servers");
    
      script_copyright(english:"This script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("apache_traffic_server_version.nasl");
      script_require_keys("www/apache_traffic_server");
    
      exit(0); 
    }
    include('debug.inc');
    include('http.inc');
    
    port = get_http_port();
    version = get_kb_item('www/' + port + '/apache_traffic_server/version');
    if (!version) version = 'unknown';
    
    soc = open_sock_tcp(port);
    if (!soc) audit(AUDIT_SOCK_FAIL, port);
    
    req = 'GET /something.html HTTP/1.1\r\n
    \r\n
    GET /something_else.html HTTP/1.1\r\n
    \r\n';
    
    send(socket:soc, data:req);
    response_data = recv(socket:soc, length:2048);
    dbg::log(src:SCRIPT_NAME,msg:req);
    if (response_data) {
      count = 0;
      foreach line (split(response_data)) {
        if (egrep(pattern:"HTTP/1.[0-2] 400", string:line)) {
          count += 1;
        }
      }
      if (count == 2) {
        vuln = TRUE;
      }
      else {
        dbg::log(src:SCRIPT_NAME,msg:'Only one request processed, target is patched.');
        vuln = FALSE;
      }
    }
    else {
      dbg::log(src:SCRIPT_NAME,msg:'No response recieved from target.');
      vuln = FALSE;
    }
    
    if (vuln == TRUE) {
      if (version =~ "^7.*") fixed = '7.1.4';
      else if (version =~ "^6.*") fixed = '6.2.3';
      else fixed = '6.2.3 or 7.1.4';
      report =
        '\n  Installed version      : ' + version +
        '\n  Fixed version          : ' + fixed +
        '\n  vulnerable version was installed.\n';
      security_report_v4(port:port, severity:SECURITY_WARNING, extra:report);
    }
    else if (vuln == 'FALSE') {
      audit(AUDIT_LISTEN_NOT_VULN, 'Apache Traffic Server', port);
    }