Lucene search

K
githubGitHub Advisory DatabaseGHSA-4W53-6JVP-GG52
HistoryMay 14, 2024 - 10:31 p.m.

sshpiper's enabling of proxy protocol without proper feature flagging allows faking source address

2024-05-1422:31:14
CWE-345
GitHub Advisory Database
github.com
10
sshpiper
proxy protocol
source address
attack
spoofing
security breach
configuration option
haproxy
whitelisting
security investigation

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N

6.4 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

15.3%

Summary

The way the proxy protocol listener is implemented in sshpiper can allow an attacker to forge their connecting address.

Details

This commit added the proxy protocol listener as the only listener in sshpiper, with no option to toggle this functionality off. This means that any connection that sshpiper is directly (or in some cases indirectly) exposed to can use proxy protocol to forge its source address.

PoC

You can use a configuration like this in HAProxy:

listen w-send-proxy
    mode tcp
    log global
    option tcplog
    bind *:27654
    tcp-request connection set-src ipv4(1.1.1.1)
    server app1 ssh-piper-hostname:22 send-proxy

When connecting through HAProxy, sshpiper will log connections as originating from 1.1.1.1. The proxy protocol data is designed to survive multiple load balancers or proxies and pass through to sshpiper at the end, so it should only be enabled trusted environments. This should be behind a configuration option or startup flag to prevent abuse when public connections can be made to sshpiper.

This is also backed up by the specification for proxy protocol:

> The receiver MUST be configured to only receive the protocol described in this
specification and MUST not try to guess whether the protocol header is present
or not. This means that the protocol explicitly prevents port sharing between
public and private access. Otherwise it would open a major security breach by
allowing untrusted parties to spoof their connection addresses. The receiver
SHOULD ensure proper access filtering so that only trusted proxies are allowed
to use this protocol.

Impact

Any users of sshpiper who need logs from it for whitelisting/rate limiting/security investigations could have them become much less useful if an attacker is sending a spoofed source address.

Affected configurations

Vulners
Node
github_advisory_databasegithub.com\/tg123\/sshpiperRange<1.3.0
CPENameOperatorVersion
github.com/tg123/sshpiperlt1.3.0

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N

6.4 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

15.3%

Related for GHSA-4W53-6JVP-GG52