Multiple vulnerabilities in Undici



Published: 2022-09-11
Risk Medium
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2022-31150
CVE-2022-31151
CWE-ID CWE-93
CWE-668
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
undici
Server applications / File servers (FTP/HTTP)

Vendor Node.js

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) CRLF injection

EUVDB-ID: #VU67163

Risk: Medium

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-31150

CWE-ID: CWE-93 - Improper Neutralization of CRLF Sequences ('CRLF Injection')

Exploit availability: No

Description

The vulnerability allows a remote attacker to inject arbitrary data in server response.

The vulnerability exists due to insufficient validation of attacker-supplied data. A remote attacker can pass specially crafted data to the application containing CR-LF characters and modify application behavior.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

undici: 1.0.0 - 5.7.0

External links

http://github.com/nodejs/undici/security/advisories/GHSA-3cvr-822r-rqcc
http://hackerone.com/reports/409943
http://github.com/nodejs/undici/releases/tag/v5.8.0


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Exposure of Resource to Wrong Sphere

EUVDB-ID: #VU67165

Risk: Low

CVSSv3.1: 2.7 [CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-31151

CWE-ID: CWE-668 - Exposure of resource to wrong sphere

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain access to sensitive information.

The vulnerability exists due to the way application include cookie headers in HTTP redirects. A remote attacker can leverage existing open redirect issue to expose sensitive cookies to a third-party website.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

undici: 1.0.0 - 5.7.0

External links

http://github.com/nodejs/undici/security/advisories/GHSA-q768-x9m6-m9qp
http://github.com/nodejs/undici/issues/872
http://hackerone.com/reports/1635514
http://security.netapp.com/advisory/ntap-20220909-0006/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###