[NPM:GHSA-8QR4-XGW6-WMR3] `undici.request` vulnerable to SSRF using absolute URL on `pathname`

Severity Moderate
Affected Packages 1
Fixed Packages 1
CVEs 1

Impact

undici is vulnerable to SSRF (Server-side Request Forgery) when an application takes in user input into the path/pathname option of undici.request.

If a user specifies a URL such as http://127.0.0.1 or //127.0.0.1

js
const undici = require("undici")
undici.request({origin: "http://example.com", pathname: "//127.0.0.1"})

Instead of processing the request as http://example.org//127.0.0.1 (or http://example.org/http://127.0.0.1 when http://127.0.0.1 is used), it actually processes the request as http://127.0.0.1/ and sends it to http://127.0.0.1.

If a developer passes in user input into path parameter of undici.request, it can result in an SSRF as they will assume that the hostname cannot change, when in actual fact it can change because the specified path parameter is combined with the base URL.

Patches

This issue was fixed in undici@5.8.1.

Workarounds

The best workaround is to validate user input before passing it to the undici.request call.

For more information

If you have any questions or comments about this advisory:

Package Affected Version
pkg:npm/undici <= 5.8.1
Package Fixed Version
pkg:npm/undici = 5.8.2
ID
NPM:GHSA-8QR4-XGW6-WMR3
Severity
moderate
URL
https://github.com/advisories/GHSA-8qr4-xgw6-wmr3
Published
2022-08-18T18:59:46
(2 years ago)
Modified
2023-02-03T05:04:20
(19 months ago)
Rights
NPM Security Team
Other Advisories
Type Package URL Namespace Name / Product Version Distribution / Platform Arch Patch / Fix
Affected pkg:npm/undici undici <= 5.8.1
Fixed pkg:npm/undici undici = 5.8.2
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories Exploits PoC Pubblication Date Modification Date
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories PoC Pubblication Date Modification Date
Loading...