CVE-2023-41329

WireMock is a tool for mocking HTTP services. The proxy mode of WireMock, can be protected by the network restrictions configuration, as documented in Preventing proxying to and recording from specific target addresses. These restrictions can be configured using the domain names, and in such a case the configuration is vulnerable to the DNS rebinding attacks. A similar patch was applied in WireMock 3.0.0-beta-15 for the WireMock Webhook Extensions. The root cause of the attack is a defect in the logic which allows for a race condition triggered by a DNS server whose address expires in between the initial validation and the outbound network request that might go to a domain that was supposed to be prohibited. Control over a DNS service is required to exploit this attack, so it has high execution complexity and limited impact. This issue has been addressed in version 2.35.1 of wiremock-jre8 and wiremock-jre8-standalone, version 3.0.3 of wiremock and wiremock-standalone, version 2.6.1 of the python version of wiremock, and versions 2.35.1-1 and 3.0.3-1 of the wiremock/wiremock Docker container. Users are advised to upgrade. Users unable to upgrade should either configure firewall rules to define the list of permitted destinations or to configure WireMock to use IP addresses instead of the domain names.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:wiremock:python_wiremock:*:*:*:*:*:*:*:*
cpe:2.3:a:wiremock:studio:*:*:*:*:*:*:*:*
cpe:2.3:a:wiremock:wiremock:*:*:*:*:*:*:*:*
cpe:2.3:a:wiremock:wiremock:*:*:*:*:*:*:*:*
cpe:2.3:a:wiremock:wiremock_docker:*:*:*:*:*:*:*:*
cpe:2.3:a:wiremock:wiremock_docker:*:*:*:*:*:*:*:*

History

12 Sep 2023, 20:45

Type Values Removed Values Added
References (MISC) https://wiremock.org/docs/configuration/#preventing-proxying-to-and-recording-from-specific-target-addresses - (MISC) https://wiremock.org/docs/configuration/#preventing-proxying-to-and-recording-from-specific-target-addresses - Product
References (MISC) https://github.com/wiremock/wiremock/security/advisories/GHSA-pmxq-pj47-j8j4 - (MISC) https://github.com/wiremock/wiremock/security/advisories/GHSA-pmxq-pj47-j8j4 - Vendor Advisory
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 6.6
First Time Wiremock python Wiremock
Wiremock wiremock
Wiremock studio
Wiremock wiremock Docker
Wiremock
CPE cpe:2.3:a:wiremock:python_wiremock:*:*:*:*:*:*:*:*
cpe:2.3:a:wiremock:wiremock_docker:*:*:*:*:*:*:*:*
cpe:2.3:a:wiremock:wiremock:*:*:*:*:*:*:*:*
cpe:2.3:a:wiremock:studio:*:*:*:*:*:*:*:*

06 Sep 2023, 21:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-09-06 21:15

Updated : 2023-12-10 15:14


NVD link : CVE-2023-41329

Mitre link : CVE-2023-41329

CVE.ORG link : CVE-2023-41329


JSON object : View

Products Affected

wiremock

  • studio
  • wiremock
  • wiremock_docker
  • python_wiremock
CWE
CWE-290

Authentication Bypass by Spoofing