Skip to content

ProxyAgent vulnerable to MITM

High severity GitHub Reviewed Published Jun 13, 2022 in nodejs/undici • Updated Jan 27, 2023

Package

npm undici (npm)

Affected versions

>= 4.8.2, <= 5.5.0

Patched versions

5.5.1

Description

Description

Undici.ProxyAgent never verifies the remote server's certificate, and always exposes all request & response data to the proxy. This unexpectedly means that proxies can MitM all HTTPS traffic, and if the proxy's URL is HTTP then it also means that nominally HTTPS requests are actually sent via plain-text HTTP between Undici and the proxy server.

Impact

This affects all use of HTTPS via HTTP proxy using Undici.ProxyAgent with Undici or Node's global fetch. In this case, it removes all HTTPS security from all requests sent using Undici's ProxyAgent, allowing trivial MitM attacks by anybody on the network path between the client and the target server (local network users, your ISP, the proxy, the target server's ISP, etc).
This less seriously affects HTTPS via HTTPS proxies. When you send HTTPS via a proxy to a remote server, the proxy can freely view or modify all HTTPS traffic unexpectedly (but only the proxy).

Patches

This issue was patched in Undici v5.5.1.

Workarounds

At the time of writing, the only workaround is to not use ProxyAgent as a dispatcher for TLS Connections.

References

@mcollina mcollina published to nodejs/undici Jun 13, 2022
Published to the GitHub Advisory Database Jun 17, 2022
Reviewed Jun 17, 2022
Published by the National Vulnerability Database Jul 14, 2022
Last updated Jan 27, 2023

Severity

High
7.7
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
High
Privileges required
High
User interaction
None
Scope
Changed
Confidentiality
High
Integrity
High
Availability
None
CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:N

Weaknesses

CVE ID

CVE-2022-32210

GHSA ID

GHSA-pgw7-wx7w-2w33

Source code

Credits

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.