Bug 2055496 (CVE-2022-0613) - CVE-2022-0613 urijs: Authorization Bypass Through User-Controlled Key
Summary: CVE-2022-0613 urijs: Authorization Bypass Through User-Controlled Key
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2022-0613
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 2055544 2055545 2055552 2055553 2062377 2062378 2062833 2062834 2077699
Blocks: 2055497
TreeView+ depends on / blocked
 
Reported: 2022-02-17 05:56 UTC by Sandipan Roy
Modified: 2024-03-14 13:46 UTC (History)
34 users (show)

Fixed In Version: urijs 1.19.8
Doc Type: If docs needed, set a value
Doc Text:
A flaw was found in urijs due to the fix of CVE-2021-3647 not considering case-sensitive protocol schemes in the URL. This issue allows attackers to bypass the patch.
Clone Of:
Environment:
Last Closed: 2022-05-05 09:15:24 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2022:1681 0 None None None 2022-05-03 16:43:34 UTC
Red Hat Product Errata RHSA-2022:1715 0 None None None 2022-05-05 02:39:05 UTC
Red Hat Product Errata RHSA-2022:8652 0 None None None 2022-11-28 14:39:32 UTC

Description Sandipan Roy 2022-02-17 05:56:44 UTC
Authorization Bypass Through User-Controlled Key in NPM urijs prior to 1.19.8.

Reference:
https://huntr.dev/bounties/f53d5c42-c108-40b8-917d-9dad51535083

Upstream patch:
https://github.com/medialize/uri.js/commit/6ea641cc8648b025ed5f30b090c2abd4d1a5249f

Comment 1 Avinash Hanwate 2022-02-17 08:22:58 UTC
Created dotnet3.1 tracking bugs for this issue:

Affects: fedora-all [bug 2055545]


Created nodejs-bash-language-server tracking bugs for this issue:

Affects: fedora-all [bug 2055544]

Comment 9 juneau 2022-03-21 18:34:23 UTC
Services affected/delegated:

services-insights-essentials/remediations/insights-remediations:971e5ea/urijs-1.19.6 https://github.com/RedHatInsights/insights-remediations/blob/master/package-lock.json
services-insights-essentials/remediations/remediations:971e5ea/urijs-1.19.6 https://github.com/RedHatInsights/insights-remediations/blob/master/package-lock.json
services-insights-essentials/insights-remediations-frontend/insights-remediations-frontend:288a20a/urijs-1.19.10 https://github.com/RedHatInsights/insights-remediations-frontend/blob/master/package-lock.json

services-advisor/advisor/insights-advisor-frontend:95f9c0c/urijs-1.19.7 https://github.com/RedHatInsights/insights-advisor-frontend/blob/production/package-lock.json

services-compliance/compliance/compliance-frontend:634d358/urijs-1.19.7 https://github.com/RedHatInsights/compliance-frontend/blob/master/package-lock.json

Comment 12 errata-xmlrpc 2022-05-03 16:43:31 UTC
This issue has been addressed in the following products:

  Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8

Via RHSA-2022:1681 https://access.redhat.com/errata/RHSA-2022:1681

Comment 13 errata-xmlrpc 2022-05-05 02:39:01 UTC
This issue has been addressed in the following products:

  Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 7
  Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8

Via RHSA-2022:1715 https://access.redhat.com/errata/RHSA-2022:1715

Comment 14 Product Security DevOps Team 2022-05-05 09:15:21 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2022-0613

Comment 15 errata-xmlrpc 2022-11-28 14:39:30 UTC
This issue has been addressed in the following products:

  Red Hat Fuse 7.11.1

Via RHSA-2022:8652 https://access.redhat.com/errata/RHSA-2022:8652


Note You need to log in before you can comment on or make changes to this bug.