Ecosyste.ms: Advisories

An open API service providing security vulnerability metadata for many open source software ecosystems.

Security Advisories: GSA_kwCzR0hTQS1mM2g3LWdwamotd2N2aM4AA732

Spin applications with specific configuration vulnerable to potential network sandbox escape

Impact

Some specifically configured Spin applications that use self requests without a specified URL authority can be induced to make requests to arbitrary hosts via the Host HTTP header.

If an application's manifest contains a component with configuration such as

allowed_outbound_hosts = ["http://self", "https://self"]

and code such as

 let res: Response = spin_sdk::http::send(
        Request::new(Method::Get, "/") // Note: the request URI does not contain a URL authority
 ).await?;

Then that application can be induced to send an outgoing request to another host (leading the app to process the response assuming it comes from another component in the same application). This can be induced with a request such as

curl -H"Host: google.com:80" localhost:3000 # Assuming the application is served on localhost:3000

Note: If using a SDK that does not use wasi:http/outgoing-handler, the port can be omitted from the URL.

Vulnerable Configurations

The following conditions need to be met for an application to be vulnerable:

  1. The environment Spin is deployed in routes requests to the Spin runtime based on the request URL instead of the Host header, and leaves the Host header set to the original value by the client.
  2. The Spin application's component handling the incoming request is configured with an allowed_outbound_hosts list containing "self".
  3. In reaction to an incoming request, the component makes an outbound request whose URL doesn't include the hostname/port.

If all of these conditions apply, then Spin will use the inbound request's Host header to determine the authority part of the URL if none is explicitly provided in the request's URL.

Setups known not to be vulnerable

Fermyon's Fermyon Cloud serverless product and applications hosted on it are known not to be vulnerable.

Patches

Has the problem been patched? What versions should users upgrade to?
Spin version 2.4.3 is being released with this advisory going public.

Workarounds

For deployments of Spin, a workaround is to ensure that the Host header is sanitized to match the application a request is routed to.

For individual applications, multiple workarounds exist:

  1. Ensure that outgoing requests always sanitize the Host header
  2. Ensure that outgoing requests always provide the hostname in the URL and use that hostname in the allowed_outbound_hosts list instead of self
  3. When using Spin 2.4, use application-internal service chaining for intra-application requests
Permalink: https://github.com/advisories/GHSA-f3h7-gpjj-wcvh
JSON: https://advisories.ecosyste.ms/api/v1/advisories/GSA_kwCzR0hTQS1mM2g3LWdwamotd2N2aM4AA732
Source: GitHub Advisory Database
Origin: Unspecified
Severity: Critical
Classification: General
Published: 11 days ago
Updated: 11 days ago


CVSS Score: 9.1
CVSS vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N

Identifiers: GHSA-f3h7-gpjj-wcvh, CVE-2024-32980
References: Repository: https://github.com/fermyon/spin
Blast Radius: 0.0

Affected Packages

cargo:spin-sdk
Dependent packages: 7
Dependent repositories: 1
Downloads: 11,073 total
Affected Version Ranges: < 2.4.3
Fixed in: 2.4.3
All affected versions: 0.0.0, 2.1.0, 2.2.0
All unaffected versions: 3.0.0, 3.0.1