ghsa-8qr4-xgw6-wmr3
Vulnerability from github
Impact
undici
is vulnerable to SSRF (Server-side Request Forgery) when an application takes in user input into the path/pathname
option of undici.request
.
If a user specifies a URL such as http://127.0.0.1
or //127.0.0.1
js
const undici = require("undici")
undici.request({origin: "http://example.com", pathname: "//127.0.0.1"})
Instead of processing the request as http://example.org//127.0.0.1
(or http://example.org/http://127.0.0.1
when http://127.0.0.1 is used
), it actually processes the request as http://127.0.0.1/
and sends it to http://127.0.0.1
.
If a developer passes in user input into path
parameter of undici.request
, it can result in an SSRF as they will assume that the hostname cannot change, when in actual fact it can change because the specified path parameter is combined with the base URL.
Patches
This issue was fixed in undici@5.8.1
.
Workarounds
The best workaround is to validate user input before passing it to the undici.request
call.
For more information
If you have any questions or comments about this advisory:
- Open an issue in undici repository
- To make a report, follow the SECURITY document
{ "affected": [ { "database_specific": { "last_known_affected_version_range": "\u003c= 5.8.1" }, "package": { "ecosystem": "npm", "name": "undici" }, "ranges": [ { "events": [ { "introduced": "0" }, { "fixed": "5.8.2" } ], "type": "ECOSYSTEM" } ] } ], "aliases": [ "CVE-2022-35949" ], "database_specific": { "cwe_ids": [ "CWE-918" ], "github_reviewed": true, "github_reviewed_at": "2022-08-18T18:59:46Z", "nvd_published_at": "2022-08-12T23:15:00Z", "severity": "MODERATE" }, "details": "### Impact\n\n`undici` is vulnerable to SSRF (Server-side Request Forgery) when an application takes in **user input** into the `path/pathname` option of `undici.request`.\n\nIf a user specifies a URL such as `http://127.0.0.1` or `//127.0.0.1`\n\n```js\nconst undici = require(\"undici\")\nundici.request({origin: \"http://example.com\", pathname: \"//127.0.0.1\"})\n```\n\nInstead of processing the request as `http://example.org//127.0.0.1` (or `http://example.org/http://127.0.0.1` when `http://127.0.0.1 is used`), it actually processes the request as `http://127.0.0.1/` and sends it to `http://127.0.0.1`.\n\nIf a developer passes in user input into `path` parameter of `undici.request`, it can result in an _SSRF_ as they will assume that the hostname cannot change, when in actual fact it can change because the specified path parameter is combined with the base URL.\n\n### Patches\n\nThis issue was fixed in `undici@5.8.1`.\n\n### Workarounds\n\nThe best workaround is to validate user input before passing it to the `undici.request` call.\n\n## For more information\nIf you have any questions or comments about this advisory:\n\n- Open an issue in [undici repository](https://github.com/nodejs/undici/issues)\n- To make a report, follow the [SECURITY](https://github.com/nodejs/node/blob/HEAD/SECURITY.md) document\n", "id": "GHSA-8qr4-xgw6-wmr3", "modified": "2023-01-18T21:52:48Z", "published": "2022-08-18T18:59:46Z", "references": [ { "type": "WEB", "url": "https://github.com/nodejs/undici/security/advisories/GHSA-8qr4-xgw6-wmr3" }, { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-35949" }, { "type": "WEB", "url": "https://github.com/nodejs/undici/commit/124f7ebf705366b2e1844dff721928d270f87895" }, { "type": "PACKAGE", "url": "https://github.com/nodejs/undici" }, { "type": "WEB", "url": "https://github.com/nodejs/undici/releases/tag/v5.8.2" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "type": "CVSS_V3" } ], "summary": "`undici.request` vulnerable to SSRF using absolute URL on `pathname`" }
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.