Multiple vulnerabilities in Undici



Published: 2024-04-05
Risk Medium
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2024-30260
CVE-2024-30261
CWE-ID CWE-200
CWE-345
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
undici
Server applications / File servers (FTP/HTTP)

Vendor Node.js

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Information disclosure

EUVDB-ID: #VU88177

Risk: Low

CVSSv3.1: 3.2 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-30260

CWE-ID: CWE-200 - Information exposure

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain access to potentially sensitive information.

The vulnerability exists due to the application clears Authorization and Proxy-Authorization headers during cross-origin redirects for the fetch() method, however does not clear them for the undici.request() method, which can leak sensitive information to an unauthorized party.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

undici: 5.0.0 - 6.11.0

External links

http://github.com/nodejs/undici/security/advisories/GHSA-m4v8-wqvr-p9f7
http://github.com/nodejs/undici/commit/64e3402da4e032e68de46acb52800c9a06aaea3f
http://github.com/nodejs/undici/commit/6805746680d27a5369d7fb67bc05f95a28247d75


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Insufficient verification of data authenticity

EUVDB-ID: #VU88178

Risk: Medium

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-30261

CWE-ID: CWE-345 - Insufficient Verification of Data Authenticity

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform spoofing attack.

The vulnerability exists due to the application does not verify authenticity of data. A remote attacker can alter the "integrity" option passed to fetch(), allowing fetch() to accept requests as valid even if they have been tampered.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

undici: 5.0.0 - 6.11.0

External links

http://github.com/nodejs/undici/security/advisories/GHSA-9qxr-qj54-h672
http://github.com/nodejs/undici/commit/2b39440bd9ded841c93dd72138f3b1763ae26055
http://github.com/nodejs/undici/commit/d542b8cd39ec1ba303f038ea26098c3f355974f3
http://hackerone.com/reports/2377760


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###