CVE-2018-3774

NameCVE-2018-3774
DescriptionIncorrect parsing in url-parse <1.4.3 returns wrong hostname which leads to multiple vulnerabilities such as SSRF, Open Redirect, Bypass Authentication Protocol.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
Debian Bugs906058

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
node-url-parse (PTS)stretch1.0.5-2+deb9u1fixed
buster1.2.0-2+deb10u1fixed
buster (security)1.2.0-2+deb10u2fixed
bullseye1.5.3-1+deb11u2fixed
bookworm1.5.10+~1.4.8-2fixed
sid, trixie1.5.10+~1.4.8-3fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
node-url-parsesourcestretch1.0.5-2+deb9u1
node-url-parsesource(unstable)1.2.0-2906058

Notes

https://hackerone.com/reports/384029
https://github.com/unshiftio/url-parse/commit/53b1794e54d0711ceb52505e0f74145270570d5a
https://github.com/unshiftio/url-parse/commit/d7b582ec1243e8024e60ac0b62d2569c939ef5de

Search for package or bug name: Reporting problems