Security
Headlines
HeadlinesLatestCVEs

Headline

GHSA-v23w-pppm-jh66: Silverstripe GraphQL has DDOS Vulnerability due to lack of protection against recursive queries

Impact

An attacker could use a recursive graphql query to execute a Distributed Denial of Service attack (DDOS attack) against a website. This mostly affects websites with publicly exposed graphql schemas.

If your Silverstripe CMS project does not expose a public facing graphql schema, a user account is required to trigger the DDOS attack. If your site is hosted behind a content delivery network (CDN), such as Imperva or CloudFlare, this may further mitigate the risk.

The fix includes some new configuration options which you might want to tweak for your project, based on your own requirements. See the documentation in the references for details.

Patches

Patched in 3.8.2, 4.1.3, 4.2.5, 4.3.4, 5.0.3

References

Reported by

Jason Nguyen from phew (https://phew.co.nz/)

ghsa
#vulnerability#web#ddos#dos#git#php

Impact

An attacker could use a recursive graphql query to execute a Distributed Denial of Service attack (DDOS attack) against a website. This mostly affects websites with publicly exposed graphql schemas.

If your Silverstripe CMS project does not expose a public facing graphql schema, a user account is required to trigger the DDOS attack. If your site is hosted behind a content delivery network (CDN), such as Imperva or CloudFlare, this may further mitigate the risk.

The fix includes some new configuration options which you might want to tweak for your project, based on your own requirements. See the documentation in the references for details.

Patches

Patched in 3.8.2, 4.1.3, 4.2.5, 4.3.4, 5.0.3

References

  • CVE-2023-40180 on silverstripe.org
  • Documentation about protection against recursive or complex queries for silverstripe/graphql 4.x/5.x
  • Documentation about protection against recursive or complex queries for silverstripe/graphql 3.x

Reported by

Jason Nguyen from phew (https://phew.co.nz/)

References

  • GHSA-v23w-pppm-jh66
  • https://nvd.nist.gov/vuln/detail/CVE-2023-40180
  • silverstripe/silverstripe-graphql@f6d5976
  • https://docs.silverstripe.org/en/developer_guides/graphql/security_and_best_practices/recursive_or_complex_queries
  • https://github.com/FriendsOfPHP/security-advisories/blob/master/silverstripe/graphql/CVE-2023-40180.yaml
  • https://github.com/silverstripe/silverstripe-graphql/tree/3.8#recursive-or-complex-queries
  • https://www.silverstripe.org/download/security-releases/CVE-2023-40180

Related news

CVE-2023-40180: [CVE-2023-40180] Add protection against recursive queries (#558) · silverstripe/silverstripe-graphql@f6d5976

silverstripe-graphql is a package which serves Silverstripe data in GraphQL representations. An attacker could use a recursive graphql query to execute a Distributed Denial of Service attack (DDOS attack) against a website. This mostly affects websites with publicly exposed graphql schemas. If your Silverstripe CMS project does not expose a public facing graphql schema, a user account is required to trigger the DDOS attack. If your site is hosted behind a content delivery network (CDN), such as Imperva or CloudFlare, this may further mitigate the risk. This issue has been addressed in versions 3.8.2, 4.1.3, 4.2.5, 4.3.4, and 5.0.3. Users are advised to upgrade. There are no known workarounds for this vulnerability.