Advisory Database
  • Advisories
  • Dependency Scanning
  1. npm
  2. ›
  3. @fedify/fedify
  4. ›
  5. CVE-2024-39687

CVE-2024-39687: Server Side Request Forgery (SSRF) attack in Fedify

July 5, 2024 (updated November 18, 2024)

At present, when Fedify needs to retrieve an object or activity from a remote activitypub server, it makes a HTTP request to the @id or other resources present within the activity it has received from the web. This activity could reference an @id that points to an internal IP address, allowing an attacker to send request to resources internal to the fedify server’s network.

This applies to not just resolution of documents containing activities or objects, but also to media URLs as well.

Specifically this is a Server Side Request Forgery attack. You can learn more about SSRF attacks via CWE-918

References

  • github.com/advisories/GHSA-p9cg-vqcc-grcx
  • github.com/dahlia/fedify
  • github.com/dahlia/fedify/commit/30f9cf4a175704a04c874f3ea88414c5f1e00b28
  • github.com/dahlia/fedify/commit/c641e976089dd913f649889c1bfb016df04e86ba
  • github.com/dahlia/fedify/releases/tag/0.11.1
  • github.com/dahlia/fedify/security/advisories/GHSA-p9cg-vqcc-grcx
  • nvd.nist.gov/vuln/detail/CVE-2024-39687

Code Behaviors & Features

Detect and mitigate CVE-2024-39687 with GitLab Dependency Scanning

Secure your software supply chain by verifying that all open source dependencies used in your projects contain no disclosed vulnerabilities. Learn more about Dependency Scanning →

Affected versions

All versions before 0.9.2, all versions starting from 0.10.0 before 0.10.2, all versions starting from 0.11.0 before 0.11.2

Fixed versions

  • 0.9.2
  • 0.10.2
  • 0.11.2

Solution

Upgrade to versions 0.10.2, 0.11.2, 0.9.2 or above.

Impact 7.2 HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:L

Learn more about CVSS

Weakness

  • CWE-918: Server-Side Request Forgery (SSRF)

Source file

npm/@fedify/fedify/CVE-2024-39687.yml

Spotted a mistake? Edit the file on GitLab.

  • Site Repo
  • About GitLab
  • Terms
  • Privacy Statement
  • Contact

Page generated Wed, 14 May 2025 12:15:22 +0000.