Multiple vulnerabilities in Undici for Node.js



Published: 2023-02-20
Risk Medium
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2023-24807
CVE-2023-23936
CWE-ID CWE-185
CWE-113
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
undici
Server applications / File servers (FTP/HTTP)

Vendor Node.js

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Incorrect Regular Expression

EUVDB-ID: #VU72404

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-24807

CWE-ID: CWE-185 - Incorrect Regular Expression

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to insufficient input validation when user-supplied input within the `Headers.set()` and `Headers.append()` methods. A remote attacker can pass specially crafted data to the application and perform regular expression denial of service (ReDos) attack.

Mitigation

Install update from vendor's website.

Vulnerable software versions

undici: 1.0.0 - 5.19.0

External links

http://github.com/nodejs/undici/releases/tag/v5.19.1
http://github.com/nodejs/undici/security/advisories/GHSA-r6ch-mqf9-qc9w
http://hackerone.com/bugs?report_id=1784449
http://github.com/nodejs/undici/commit/f2324e549943f0b0937b09fb1c0c16cc7c93abdf


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) HTTP response splitting

EUVDB-ID: #VU72403

Risk: Medium

CVSSv3.1: 5.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-23936

CWE-ID: CWE-113 - Improper Neutralization of CRLF Sequences in HTTP Headers ('HTTP Response Splitting')

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform HTTP splitting attacks.

The vulnerability exists due to software does not correctly process CRLF character sequences when handling HTTP "Host" header. A remote attacker can send specially crafted request containing CRLF sequence and make the application to send a split HTTP response.

Successful exploitation of the vulnerability may allow an attacker perform cache poisoning attack.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

undici: 1.0.0 - 5.19.0

External links

http://github.com/nodejs/undici/releases/tag/v5.19.1
http://github.com/nodejs/undici/commit/a2eff05401358f6595138df963837c24348f2034
http://github.com/nodejs/undici/security/advisories/GHSA-5r9g-qh6m-jxff
http://hackerone.com/reports/1820955


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###