9.8
CRITICAL
CVE-2022-35949
Undici Server-Side Request Forgery (SSRF)
Description

undici is an HTTP/1.1 client, written from scratch for Node.js.`undici` is vulnerable to SSRF (Server-side Request Forgery) when an application takes in **user input** into the `path/pathname` option of `undici.request`. If a user specifies a URL such as `http://127.0.0.1` or `//127.0.0.1` ```js const undici = require("undici") undici.request({origin: "http://example.com", pathname: "//127.0.0.1"}) ``` Instead of processing the request as `http://example.org//127.0.0.1` (or `http://example.org/http://127.0.0.1` when `http://127.0.0.1 is used`), it actually processes the request as `http://127.0.0.1/` and sends it to `http://127.0.0.1`. If a developer passes in user input into `path` parameter of `undici.request`, it can result in an _SSRF_ as they will assume that the hostname cannot change, when in actual fact it can change because the specified path parameter is combined with the base URL. This issue was fixed in `[email protected]`. The best workaround is to validate user input before passing it to the `undici.request` call.

INFO

Published Date :

Aug. 12, 2022, 11:15 p.m.

Last Modified :

March 28, 2023, 5:10 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2022-35949 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Nodejs undici
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-35949.

URL Resource
https://github.com/nodejs/undici/commit/124f7ebf705366b2e1844dff721928d270f87895 Patch Third Party Advisory
https://github.com/nodejs/undici/releases/tag/v5.8.2 Release Notes Third Party Advisory
https://github.com/nodejs/undici/security/advisories/GHSA-8qr4-xgw6-wmr3 Exploit Mitigation Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-35949 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-35949 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Mar. 28, 2023

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Jan. 18, 2023

    Action Type Old Value New Value
    Removed CVSS V3.1 GitHub, Inc. AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:H
    Added CVSS V3.1 GitHub, Inc. AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
    Removed CVSS V3.1 Reason AC-No Race Condition
    Removed CVSS V3.1 Reason I-No limiting factors
    Removed CVSS V3.1 Reason PR-No privileges needed
    Removed CVSS V3.1 Reason C-No limiting factors
  • Initial Analysis by [email protected]

    Aug. 16, 2022

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://github.com/nodejs/undici/commit/124f7ebf705366b2e1844dff721928d270f87895 No Types Assigned https://github.com/nodejs/undici/commit/124f7ebf705366b2e1844dff721928d270f87895 Patch, Third Party Advisory
    Changed Reference Type https://github.com/nodejs/undici/releases/tag/v5.8.2 No Types Assigned https://github.com/nodejs/undici/releases/tag/v5.8.2 Release Notes, Third Party Advisory
    Changed Reference Type https://github.com/nodejs/undici/security/advisories/GHSA-8qr4-xgw6-wmr3 No Types Assigned https://github.com/nodejs/undici/security/advisories/GHSA-8qr4-xgw6-wmr3 Exploit, Mitigation, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:a:nodejs:undici:*:*:*:*:*:node.js:*:* versions up to (including) 5.8.1
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-35949 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2022-35949 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.23 }} 0.04%

score

0.60234

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability