Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2018-3774

Published: 12 August 2018

Incorrect parsing in url-parse <1.4.3 returns wrong hostname which leads to multiple vulnerabilities such as SSRF, Open Redirect, Bypass Authentication Protocol.

Priority

Medium

Cvss 3 Severity Score

10.0

Score breakdown

Status

Package Release Status
node-url-parse
Launchpad, Ubuntu, Debian
bionic
Released (1.2.0-1ubuntu0.1)
focal Not vulnerable
(1.4.7-3)
hirsute Ignored
(end of life)
groovy Ignored
(end of life)
impish Ignored
(end of life)
xenial
Released (1.0.5-2ubuntu0.1~esm2)
Available with Ubuntu Pro
kinetic Not vulnerable
(1.5.10+~1.4.8-2)
cosmic Ignored
(end of life)
disco Ignored
(end of life)
eoan Ignored
(end of life)
jammy Not vulnerable
(1.5.9+~1.4.8-1)
trusty Does not exist

upstream Needs triage

mantic Needs triage

lunar Ignored
(end of life, was needs-triage)

Severity score breakdown

Parameter Value
Base score 10.0
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Changed
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H