Skip to content

sshpiper's enabling of proxy protocol without proper feature flagging allows faking source address

Moderate severity GitHub Reviewed Published May 14, 2024 in tg123/sshpiper • Updated May 25, 2024

Package

gomod github.com/tg123/sshpiper (Go)

Affected versions

>= 1.0.50, < 1.3.0

Patched versions

1.3.0

Description

Summary

The way the proxy protocol listener is implemented in sshpiper can allow an attacker to forge their connecting address.

Details

This commit added the proxy protocol listener as the only listener in sshpiper, with no option to toggle this functionality off. This means that any connection that sshpiper is directly (or in some cases indirectly) exposed to can use proxy protocol to forge its source address.

PoC

You can use a configuration like this in HAProxy:

listen w-send-proxy
    mode tcp
    log global
    option tcplog
    bind *:27654
    tcp-request connection set-src ipv4(1.1.1.1)
    server app1 ssh-piper-hostname:22 send-proxy

When connecting through HAProxy, sshpiper will log connections as originating from 1.1.1.1. The proxy protocol data is designed to survive multiple load balancers or proxies and pass through to sshpiper at the end, so it should only be enabled trusted environments. This should be behind a configuration option or startup flag to prevent abuse when public connections can be made to sshpiper.

This is also backed up by the specification for proxy protocol:

The receiver MUST be configured to only receive the protocol described in this
specification and MUST not try to guess whether the protocol header is present
or not. This means that the protocol explicitly prevents port sharing between
public and private access. Otherwise it would open a major security breach by
allowing untrusted parties to spoof their connection addresses. The receiver
SHOULD ensure proper access filtering so that only trusted proxies are allowed
to use this protocol.

Impact

Any users of sshpiper who need logs from it for whitelisting/rate limiting/security investigations could have them become much less useful if an attacker is sending a spoofed source address.

References

@tg123 tg123 published to tg123/sshpiper May 14, 2024
Published by the National Vulnerability Database May 14, 2024
Published to the GitHub Advisory Database May 14, 2024
Reviewed May 14, 2024
Last updated May 25, 2024

Severity

Moderate
5.3
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
None
Scope
Unchanged
Confidentiality
None
Integrity
Low
Availability
None
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N

Weaknesses

CVE ID

CVE-2024-35175

GHSA ID

GHSA-4w53-6jvp-gg52

Source code

Credits

Checking history
See something to contribute? Suggest improvements for this vulnerability.