Vulnerabilities

Bugs With URL Parsing Libraries Could Allow DoS, RCE, Spoofing & More

The cybersecurity researchers at Synk and Team82 have recently identified multiple bugs in URL parsing libraries that could allow attackers to perform several attacks and among them the most brutal attacks are like:-

  • DoS (Denial-of-service)
  • Remote code execution (RCE)
  • Spoofing
  • Data Breaches

While due to these bugs various web apps are also impacted, and it is claimed that all these bugs are raised from the inconsistencies of the affected parsing libraries.

In analysis, a total of 16 URL parsing libraries was analyzed and among them, it has been found that eight vulnerabilities that are largely occurred due to the following reasons:-

  • Multiple Parsers in Use
  • Specification Incompatibility

And here we have also mentioned those eight vulnerabilities below:-

  • Flask-security (Python, CVE-2021-23385)
  • Flask-security-too (Python, CVE-2021-32618)
  • Flask-User (Python, CVE-2021-23401)
  • Flask-unchained (Python, CVE-2021-23393)
  • Belledonne’s SIP Stack (C, CVE-2021-33056)
  • Video.js (JavaScript, CVE-2021-23414)
  • Nagios XI (PHP, CVE-2021-37352)
  • Clearance (Ruby, CVE-2021-23435)

URL Parsing Inconsistencies Discovered

In total five categories of URL parsing inconsistencies were discovered and here they are:-

  • Scheme Confusion: A confusion involving URLs with missing or malformed Schemes.
  • Slash Confusion: A confusion involving URLs containing an irregular number of slashes.
  • Backslash Confusion: A confusion involving URLs containing backslashes ().
  • URL Encoded Data Confusion: A confusion involving URLs containing URL Encoded data.
  • Scheme Mixup: A confusion involving parsing a URL belonging to a certain scheme without a scheme-specific parser.

Moreover, for exploitation, the open-redirect vulnerabilities are famous among threat actors and they are used broadly since they allow the attacker to perform the attacks like:-

When a user-controlled input was accepted by a web application, it automatically redirects the user after a certain action through the URL that was specified by the web application.

In short, in this event by exploiting this technique the threat actors redirects the users to a malicious look-alike website and then exploit them.

Countermeasure

Here are the best security practices that are needed to be followed and also recommended by the experts are mentioned below:-

  • Try to use as few distinct parsers as possible.
  • Transfer a parsed URL across a microservice environment.
  • Understand differences in parsers involved with application business logic.
  • Always canonicalize the URL before parsing.
  • Avoid using old passwords and regularly check your password on your PC.
  • Always use two-factor authentication.
To Top

Pin It on Pinterest

Share This