Lucene search

K
ubuntucveUbuntu.comUB:CVE-2023-28628
HistoryMar 27, 2023 - 12:00 a.m.

CVE-2023-28628

2023-03-2700:00:00
ubuntu.com
ubuntu.com
16
lambdaisland/uri
clojure
clojurescript
uri library
cve-2023-28628
authority-regex
malicious urls
host restrictions
upgrade
bypass

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:N/A:N

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N

EPSS

0.001

Percentile

37.0%

lambdaisland/uri is a pure Clojure/ClojureScript URI library. In versions
prior to 1.14.120 authority-regex allows an attacker to send malicious
URLs to be parsed by the lambdaisland/uri and return the wrong authority.
This issue is similar to but distinct from CVE-2020-8910. The regex in
question doesn’t handle the backslash (\) character in the username
correctly, leading to a wrong output. ex. a payload of
https://example.com\\@google.com would return that the host is
google.com, but the correct host should be example.com. Given that the
library returns the wrong authority this may be abused to bypass host
restrictions depending on how the library is used in an application. Users
are advised to upgrade. There are no known workarounds for this
vulnerability.

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:N/A:N

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N

EPSS

0.001

Percentile

37.0%