CVE-2024-28849

NameCVE-2024-28849
Descriptionfollow-redirects is an open source, drop-in replacement for Node's `http` and `https` modules that automatically follows redirects. In affected versions follow-redirects only clears authorization header during cross-domain redirect, but keep the proxy-authentication header which contains credentials too. This vulnerability may lead to credentials leak, but has been addressed in version 1.15.6. Users are advised to upgrade. There are no known workarounds for this vulnerability.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
Debian Bugs1066971

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
node-follow-redirects (PTS)buster1.2.4-1vulnerable
bullseye1.13.1-1+deb11u1vulnerable
bookworm1.15.2+~1.14.1-1vulnerable
sid, trixie1.15.6+~1.14.4-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
node-follow-redirectssource(unstable)1.15.6+~1.14.4-11066971

Notes

[bookworm] - node-follow-redirects <no-dsa> (Minor issue)
[bullseye] - node-follow-redirects <no-dsa> (Minor issue)
[buster] - node-follow-redirects <postponed> (Follow-up to CVE-2022-0155)
https://github.com/follow-redirects/follow-redirects/security/advisories/GHSA-cxjh-pqwp-8mfp
https://github.com/psf/requests/issues/1885
https://github.com/follow-redirects/follow-redirects/commit/c4f847f85176991f95ab9c88af63b1294de8649b (v1.15.6)

Search for package or bug name: Reporting problems