Skip to content

Undici's cookie header not cleared on cross-origin redirect in fetch

Low severity GitHub Reviewed Published Oct 12, 2023 in nodejs/undici • Updated Feb 16, 2024

Package

npm undici (npm)

Affected versions

< 5.26.2

Patched versions

5.26.2

Description

Impact

Undici clears Authorization headers on cross-origin redirects, but does not clear Cookie headers. By design, cookie headers are forbidden request headers, disallowing them to be set in RequestInit.headers in browser environments. Since Undici handles headers more liberally than the specification, there was a disconnect from the assumptions the spec made, and Undici's implementation of fetch.

As such this may lead to accidental leakage of cookie to a 3rd-party site or a malicious attacker who can control the redirection target (ie. an open redirector) to leak the cookie to the 3rd party site.

Patches

This was patched in e041de359221ebeae04c469e8aff4145764e6d76, which is included in version 5.26.2.

References

@mcollina mcollina published to nodejs/undici Oct 12, 2023
Published by the National Vulnerability Database Oct 12, 2023
Published to the GitHub Advisory Database Oct 16, 2023
Reviewed Oct 16, 2023
Last updated Feb 16, 2024

Severity

Low

CVSS overall score

This score calculates overall vulnerability severity from 0 to 10 and is based on the Common Vulnerability Scoring System (CVSS).
/ 10

CVSS v3 base metrics

Attack vector
Network
Attack complexity
High
Privileges required
High
User interaction
Required
Scope
Unchanged
Confidentiality
Low
Integrity
Low
Availability
Low

CVSS v3 base metrics

Attack vector: More severe the more the remote (logically and physically) an attacker can be in order to exploit the vulnerability.
Attack complexity: More severe for the least complex attacks.
Privileges required: More severe if no privileges are required.
User interaction: More severe when no user interaction is required.
Scope: More severe when a scope change occurs, e.g. one vulnerable component impacts resources in components beyond its security scope.
Confidentiality: More severe when loss of data confidentiality is highest, measuring the level of data access available to an unauthorized user.
Integrity: More severe when loss of data integrity is the highest, measuring the consequence of data modification possible by an unauthorized user.
Availability: More severe when the loss of impacted component availability is highest.
CVSS:3.1/AV:N/AC:H/PR:H/UI:R/S:U/C:L/I:L/A:L

EPSS score

1.220%
(86th percentile)

Weaknesses

CVE ID

CVE-2023-45143

GHSA ID

GHSA-wqq4-5wpv-mx2g

Source code

Credits

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.