#VU82066 Information disclosure in undici


Published: 2023-10-17 | Updated: 2023-10-18

Vulnerability identifier: #VU82066

Vulnerability risk: Medium

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-45143

CWE-ID: CWE-200

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
undici
Server applications / File servers (FTP/HTTP)

Vendor: Node.js

Description

The vulnerability allows a remote attacker to gain access to potentially sensitive information.

The vulnerability exists due to software send Cookies in HTTP headers during cross-origin redirects. A remote attacker can gain unauthorized access to sensitive information.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

undici: 5.0.0 - 5.26.1


External links
http://github.com/nodejs/undici/security/advisories/GHSA-q768-x9m6-m9qp
http://hackerone.com/reports/2166948
http://github.com/nodejs/undici/security/advisories/GHSA-wqq4-5wpv-mx2g
http://github.com/nodejs/undici/commit/e041de359221ebeae04c469e8aff4145764e6d76
http://github.com/nodejs/undici/releases/tag/v5.26.2


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability