7.4
CWE
601 918
Advisory Published
Advisory Published
Updated

CVE-2021-3647: Open Redirect in medialize/URI.js

First published: Fri Jul 16 2021(Updated: )

### Impact If using affected versions to determine a URL's hostname, the hostname can be spoofed by using a combination of backslash (`\`) and slash (`/`) characters as part of the scheme delimiter, e.g. `scheme:/\/\/\hostname`. If the hostname is used in security decisions, the decision may be incorrect. Depending on library usage and attacker intent, impacts may include allow/block list bypasses, SSRF attacks, open redirects, or other undesired behavior. Example URL: `https:/\/\/\expected-example.com/path` Escaped string: `https:/\\/\\/\\expected-example.com/path` (JavaScript strings must escape backslash) Affected versions incorrectly return no hostname. Patched versions correctly return `expected-example.com`. Patched versions match the behavior of other parsers which implement the [WHATWG URL specification](https://url.spec.whatwg.org/), including web browsers and [Node's built-in URL class](https://nodejs.org/api/url.html). ### Patches Version 1.19.7 is patched against all known payload variants. ### References https://github.com/medialize/URI.js/releases/tag/v1.19.7 (fix for this particular bypass) https://github.com/medialize/URI.js/releases/tag/v1.19.6 (fix for related bypass) https://github.com/medialize/URI.js/releases/tag/v1.19.4 (fix for related bypass) https://github.com/medialize/URI.js/releases/tag/v1.19.3 (fix for related bypass) [PR #233](https://github.com/medialize/URI.js/pull/233) (initial fix for backslash handling) ### For more information If you have any questions or comments about this advisory, open an issue in https://github.com/medialize/URI.js ### Reporter credit [ready-research](https://github.com/ready-research) via https://huntr.dev/

Credit: security@huntr.dev

Affected SoftwareAffected VersionHow to fix
npm/urijs<1.19.7
1.19.7
Uri.js Project Uri.js<1.19.7

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Parent vulnerabilities

(Appears in the following advisories)

Frequently Asked Questions

  • What is CVE-2021-3647?

    CVE-2021-3647 is a vulnerability in URI.js that allows for URL redirection to an untrusted site.

  • How does CVE-2021-3647 impact the affected software?

    CVE-2021-3647 allows the hostname in a URL to be spoofed, which can lead to incorrect security decisions.

  • What is the severity of CVE-2021-3647?

    CVE-2021-3647 has a severity rating of high with a CVSS score of 7.4.

  • How can I fix CVE-2021-3647?

    To fix CVE-2021-3647, upgrade to URI.js version 1.19.7 or newer.

  • Where can I find more information about CVE-2021-3647?

    You can find more information about CVE-2021-3647 in the following references: [GitHub Advisory](https://github.com/medialize/URI.js/security/advisories/GHSA-89gv-h8wf-cg8r), [GitHub Pull Request](https://github.com/medialize/URI.js/pull/233), [GitHub Release](https://github.com/medialize/URI.js/releases/tag/v1.19.3).

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203