gsd-2022-32210
Vulnerability from gsd
Modified
2023-12-13 01:19
Details
`Undici.ProxyAgent` never verifies the remote server's certificate, and always exposes all request & response data to the proxy. This unexpectedly means that proxies can MitM all HTTPS traffic, and if the proxy's URL is HTTP then it also means that nominally HTTPS requests are actually sent via plain-text HTTP between Undici and the proxy server.
Aliases
Aliases



{
  "GSD": {
    "alias": "CVE-2022-32210",
    "description": "`Undici.ProxyAgent` never verifies the remote server\u0027s certificate, and always exposes all request \u0026 response data to the proxy. This unexpectedly means that proxies can MitM all HTTPS traffic, and if the proxy\u0027s URL is HTTP then it also means that nominally HTTPS requests are actually sent via plain-text HTTP between Undici and the proxy server.",
    "id": "GSD-2022-32210",
    "references": [
      "https://www.suse.com/security/cve/CVE-2022-32210.html"
    ]
  },
  "gsd": {
    "metadata": {
      "exploitCode": "unknown",
      "remediation": "unknown",
      "reportConfidence": "confirmed",
      "type": "vulnerability"
    },
    "osvSchema": {
      "aliases": [
        "CVE-2022-32210"
      ],
      "details": "`Undici.ProxyAgent` never verifies the remote server\u0027s certificate, and always exposes all request \u0026 response data to the proxy. This unexpectedly means that proxies can MitM all HTTPS traffic, and if the proxy\u0027s URL is HTTP then it also means that nominally HTTPS requests are actually sent via plain-text HTTP between Undici and the proxy server.",
      "id": "GSD-2022-32210",
      "modified": "2023-12-13T01:19:12.260242Z",
      "schema_version": "1.4.0"
    }
  },
  "namespaces": {
    "cve.org": {
      "CVE_data_meta": {
        "ASSIGNER": "support@hackerone.com",
        "ID": "CVE-2022-32210",
        "STATE": "PUBLIC"
      },
      "affects": {
        "vendor": {
          "vendor_data": [
            {
              "product": {
                "product_data": [
                  {
                    "product_name": "https://github.com/nodejs/undici",
                    "version": {
                      "version_data": [
                        {
                          "version_value": "Fixed in version \u003e= v5.5.1. Vulnerable between v4.8.2 and v5.5.0"
                        }
                      ]
                    }
                  }
                ]
              },
              "vendor_name": "n/a"
            }
          ]
        }
      },
      "data_format": "MITRE",
      "data_type": "CVE",
      "data_version": "4.0",
      "description": {
        "description_data": [
          {
            "lang": "eng",
            "value": "`Undici.ProxyAgent` never verifies the remote server\u0027s certificate, and always exposes all request \u0026 response data to the proxy. This unexpectedly means that proxies can MitM all HTTPS traffic, and if the proxy\u0027s URL is HTTP then it also means that nominally HTTPS requests are actually sent via plain-text HTTP between Undici and the proxy server."
          }
        ]
      },
      "problemtype": {
        "problemtype_data": [
          {
            "description": [
              {
                "lang": "eng",
                "value": "Improper Certificate Validation (CWE-295)"
              }
            ]
          }
        ]
      },
      "references": {
        "reference_data": [
          {
            "name": "https://hackerone.com/reports/1583680",
            "refsource": "MISC",
            "url": "https://hackerone.com/reports/1583680"
          },
          {
            "name": "https://github.com/nodejs/undici/security/advisories/GHSA-pgw7-wx7w-2w33",
            "refsource": "MISC",
            "url": "https://github.com/nodejs/undici/security/advisories/GHSA-pgw7-wx7w-2w33"
          }
        ]
      }
    },
    "gitlab.com": {
      "advisories": [
        {
          "affected_range": "\u003e=4.8.2 \u003c5.5.1",
          "affected_versions": "All versions starting from 4.8.2 before 5.5.1",
          "cvss_v3": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:L/A:N",
          "cwe_ids": [
            "CWE-1035",
            "CWE-295",
            "CWE-937"
          ],
          "date": "2022-07-25",
          "description": "`Undici.ProxyAgent` never verifies the remote server\u0027s certificate, and always exposes all request \u0026 response data to the proxy. This unexpectedly means that proxies can MitM all HTTPS traffic, and if the proxy\u0027s URL is HTTP then it also means that nominally HTTPS requests are actually sent via plain-text HTTP between Undici and the proxy server.",
          "fixed_versions": [
            "5.5.1"
          ],
          "identifier": "CVE-2022-32210",
          "identifiers": [
            "CVE-2022-32210",
            "GHSA-pgw7-wx7w-2w33",
            "GMS-2022-2246"
          ],
          "not_impacted": "All versions before 4.8.2, all versions starting from 5.5.1",
          "package_slug": "npm/undici",
          "pubdate": "2022-07-14",
          "solution": "Upgrade to version 5.5.1 or above.",
          "title": "Improper Certificate Validation",
          "urls": [
            "https://nvd.nist.gov/vuln/detail/CVE-2022-32210",
            "https://hackerone.com/reports/1583680",
            "https://github.com/nodejs/undici/security/advisories/GHSA-pgw7-wx7w-2w33",
            "https://github.com/advisories/GHSA-pgw7-wx7w-2w33"
          ],
          "uuid": "b68a2476-88ef-4591-940a-f71143ba8d6a"
        },
        {
          "affected_range": "\u003c0",
          "affected_versions": "All versions starting from 4.8.2 up to 5.5.0",
          "cwe_ids": [
            "CWE-1035",
            "CWE-937"
          ],
          "date": "2022-06-17",
          "description": "`Undici.ProxyAgent` never verifies the remote server\u0027s certificate, and always exposes all request \u0026 response data to the proxy.",
          "fixed_versions": [
            "5.5.1"
          ],
          "identifier": "GMS-2022-2246",
          "identifiers": [
            "GHSA-pgw7-wx7w-2w33",
            "GMS-2022-2246",
            "CVE-2022-32210"
          ],
          "not_impacted": "All versions before 4.8.2, all versions after 5.5.0",
          "package_slug": "npm/undici",
          "pubdate": "2022-06-17",
          "solution": "Upgrade to version 5.5.1 or above.",
          "title": "Duplicate of ./npm/undici/CVE-2022-32210.yml",
          "urls": [
            "https://github.com/nodejs/undici/security/advisories/GHSA-pgw7-wx7w-2w33",
            "https://github.com/advisories/GHSA-pgw7-wx7w-2w33"
          ],
          "uuid": "d5956f48-febb-489d-a540-f2dc5139b8e0"
        }
      ]
    },
    "nvd.nist.gov": {
      "configurations": {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:nodejs:undici:*:*:*:*:*:node.js:*:*",
                "cpe_name": [],
                "versionEndExcluding": "5.5.1",
                "versionStartIncluding": "4.8.2",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      },
      "cve": {
        "CVE_data_meta": {
          "ASSIGNER": "cve-assignments@hackerone.com",
          "ID": "CVE-2022-32210"
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "en",
              "value": "`Undici.ProxyAgent` never verifies the remote server\u0027s certificate, and always exposes all request \u0026 response data to the proxy. This unexpectedly means that proxies can MitM all HTTPS traffic, and if the proxy\u0027s URL is HTTP then it also means that nominally HTTPS requests are actually sent via plain-text HTTP between Undici and the proxy server."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "en",
                  "value": "CWE-295"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://hackerone.com/reports/1583680",
              "refsource": "MISC",
              "tags": [
                "Exploit",
                "Issue Tracking",
                "Third Party Advisory"
              ],
              "url": "https://hackerone.com/reports/1583680"
            },
            {
              "name": "https://github.com/nodejs/undici/security/advisories/GHSA-pgw7-wx7w-2w33",
              "refsource": "MISC",
              "tags": [
                "Exploit",
                "Third Party Advisory"
              ],
              "url": "https://github.com/nodejs/undici/security/advisories/GHSA-pgw7-wx7w-2w33"
            }
          ]
        }
      },
      "impact": {
        "baseMetricV3": {
          "cvssV3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:L/A:N",
            "version": "3.1"
          },
          "exploitabilityScore": 2.2,
          "impactScore": 4.2
        }
      },
      "lastModifiedDate": "2022-07-25T18:29Z",
      "publishedDate": "2022-07-14T15:15Z"
    }
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...