Skip to content

Silverstripe GraphQL has DDOS Vulnerability due to lack of protection against recursive queries

High severity GitHub Reviewed Published Oct 16, 2023 in silverstripe/silverstripe-graphql • Updated Nov 4, 2023

Package

composer silverstripe/graphql (Composer)

Affected versions

>= 3.0.0, < 3.8.2
>= 4.0.0, < 4.1.3
>= 4.2.0, < 4.2.5
>= 4.3.0, < 4.3.4
>= 5.0.0, < 5.0.3

Patched versions

3.8.2
4.1.3
4.2.5
4.3.4
5.0.3

Description

Impact

An attacker could use a recursive graphql query to execute a Distributed Denial of Service attack (DDOS attack) against a website. This mostly affects websites with publicly exposed graphql schemas.

If your Silverstripe CMS project does not expose a public facing graphql schema, a user account is required to trigger the DDOS attack. If your site is hosted behind a content delivery network (CDN), such as Imperva or CloudFlare, this may further mitigate the risk.

The fix includes some new configuration options which you might want to tweak for your project, based on your own requirements. See the documentation in the references for details.

Patches

Patched in 3.8.2, 4.1.3, 4.2.5, 4.3.4, 5.0.3

References

Reported by

Jason Nguyen from phew (https://phew.co.nz/)

References

Published by the National Vulnerability Database Oct 16, 2023
Published to the GitHub Advisory Database Oct 17, 2023
Reviewed Oct 17, 2023
Last updated Nov 4, 2023

Severity

High
7.5
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
None
Scope
Unchanged
Confidentiality
None
Integrity
None
Availability
High
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Weaknesses

CVE ID

CVE-2023-40180

GHSA ID

GHSA-v23w-pppm-jh66
Checking history
See something to contribute? Suggest improvements for this vulnerability.