Lucene search

K
osvGoogleOSV:GHSA-HQ8W-9W8W-PMX7
HistorySep 06, 2023 - 8:51 p.m.

WireMock Controlled Server Side Request Forgery vulnerability through URL

2023-09-0620:51:42
Google
osv.dev
15
wiremock
ssrf
webhooks
vulnerability
security patch
network restrictions
wiremock studio
wiremock cloud
cve-2023-39967
firewall rules

10 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H

0.001 Low

EPSS

Percentile

43.5%

Impact

WireMock can be configured to only permit proxying (and therefore recording) to certain addresses. This is achieved via a list of allowed address rules and a list of denied address rules, where the allowed list is evaluated first. Documentation.

Until WireMock Webhooks Extension 3.0.0-beta-15, the filtering of target addresses from the proxy mode DID NOT work for Webhooks, so the users were potentially vulnerable regardless of the limitProxyTargets settings.

Via the WireMock webhooks configuration, POST requests from a webhook might be forwarded to an arbitrary service reachable from WireMock’s instance. For example, If someone is running the WireMock docker Container inside a private cluster, they can trigger internal POST requests against unsecured APIs or even against secure ones by passing a token, discovered using another exploit, via authentication headers.

Affected components

  • WireMock Webhooks Extension 2.x versions until 2.35.1 (security patch)
  • WireMock 3.x version until 3.0.3 (security patch)
  • All versions of WireMock Studio (discontinued). This distribution bundles the WireMock Webhooks Extension and activates it by default

Patches and Mitigation

NOTE: It was confirmed that WireMock Cloud does not expose sensitive internal APIs and hence not vulnerable to the issue. No action is needed if you use this SaaS distribution.

Workarounds

  • Use external firewall rules to define the list of permitted destinations

References

Credits

  • @W0rty for reporting CVE-2023-39967 in WireMock Studio
  • WireMock Inc. team for discovering similar exploits in Webhooks and the risk in the Proxy mode defaults for WireMock

10 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H

0.001 Low

EPSS

Percentile

43.5%

Related for OSV:GHSA-HQ8W-9W8W-PMX7