Skip to content

Skipper vulnerable to SSRF via X-Skipper-Proxy

Critical severity GitHub Reviewed Published Oct 24, 2022 in zalando/skipper • Updated Aug 30, 2023

Package

gomod github.com/zalando/skipper (Go)

Affected versions

< 0.13.237

Patched versions

0.13.237

Description

Impact

Skipper prior to version v0.13.236 is vulnerable to server-side request forgery (SSRF). An attacker can exploit a vulnerable version of proxy to access the internal metadata server or other unauthenticated URLs by adding an specific header (X-Skipper-Proxy) to the http request.

Patches

The problem was patched in version https://github.com/zalando/skipper/releases/tag/v0.13.237.
Users need to upgrade to skipper >=v0.13.237.

Workarounds

Use dropRequestHeader("X-Skipper-Proxy") filter

References

https://github.com/zalando/skipper/releases/tag/v0.13.237

For more information

If you have any questions or comments about this advisory:

References

@szuecs szuecs published to zalando/skipper Oct 24, 2022
Published by the National Vulnerability Database Oct 25, 2022
Published to the GitHub Advisory Database Oct 25, 2022
Reviewed Oct 25, 2022
Last updated Aug 30, 2023

Severity

Critical
9.8
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Weaknesses

CVE ID

CVE-2022-38580

GHSA ID

GHSA-f2rj-m42r-6jm2

Source code

Credits

Checking history
See something to contribute? Suggest improvements for this vulnerability.