GHSA-4w53-6jvp-gg52

Suggest an improvement
Source
https://github.com/advisories/GHSA-4w53-6jvp-gg52
Import Source
https://github.com/github/advisory-database/blob/main/advisories/github-reviewed/2024/05/GHSA-4w53-6jvp-gg52/GHSA-4w53-6jvp-gg52.json
JSON Data
https://api.osv.dev/v1/vulns/GHSA-4w53-6jvp-gg52
Aliases
Published
2024-05-14T22:31:14Z
Modified
2024-06-04T16:56:32.743579Z
Severity
  • 5.3 (Medium) CVSS_V3 - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N CVSS Calculator
Summary
sshpiper's enabling of proxy protocol without proper feature flagging allows faking source address
Details

Summary

The way the proxy protocol listener is implemented in sshpiper can allow an attacker to forge their connecting address.

Details

This commit added the proxy protocol listener as the only listener in sshpiper, with no option to toggle this functionality off. This means that any connection that sshpiper is directly (or in some cases indirectly) exposed to can use proxy protocol to forge its source address.

PoC

You can use a configuration like this in HAProxy:

listen w-send-proxy
    mode tcp
    log global
    option tcplog
    bind *:27654
    tcp-request connection set-src ipv4(1.1.1.1)
    server app1 ssh-piper-hostname:22 send-proxy

When connecting through HAProxy, sshpiper will log connections as originating from 1.1.1.1. The proxy protocol data is designed to survive multiple load balancers or proxies and pass through to sshpiper at the end, so it should only be enabled trusted environments. This should be behind a configuration option or startup flag to prevent abuse when public connections can be made to sshpiper.

This is also backed up by the specification for proxy protocol:

The receiver MUST be configured to only receive the protocol described in this specification and MUST not try to guess whether the protocol header is present or not. This means that the protocol explicitly prevents port sharing between public and private access. Otherwise it would open a major security breach by allowing untrusted parties to spoof their connection addresses. The receiver SHOULD ensure proper access filtering so that only trusted proxies are allowed to use this protocol.

Impact

Any users of sshpiper who need logs from it for whitelisting/rate limiting/security investigations could have them become much less useful if an attacker is sending a spoofed source address.

References

Affected packages

Go / github.com/tg123/sshpiper

Package

Name
github.com/tg123/sshpiper
View open source insights on deps.dev
Purl
pkg:golang/github.com/tg123/sshpiper

Affected ranges

Type
SEMVER
Events
Introduced
1.0.50
Fixed
1.3.0