Skip to content

DDOS attack on graphql endpoints

High severity GitHub Reviewed Published Mar 15, 2023 in silverstripe/silverstripe-graphql • Updated Mar 16, 2023

Package

composer silverstripe/graphql (Composer)

Affected versions

>= 4.1.1, < 4.1.2
>= 4.2.2, < 4.2.3

Patched versions

4.1.2
4.2.3

Description

An attacker could use a specially crafted graphql query to execute a Distributed Denial of Service attack (DDOS attack) against a website. This mostly affects websites with publicly exposed and particularly large/complex graphql schemas.

If your Silverstripe CMS project does not expose a public facing graphql schema, a user account is required to trigger the DDOS attack. If your site is hosted behind a content delivery network (CDN), such as Imperva or CloudFlare, this will likely further mitigate the risk.

Upgrade to silverstripe/graphql 4.2.3 or 4.1.2 or above to remedy the vulnerability.

References

Published by the National Vulnerability Database Mar 16, 2023
Published to the GitHub Advisory Database Mar 16, 2023
Reviewed Mar 16, 2023
Last updated Mar 16, 2023

Severity

High
7.5
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
None
Scope
Unchanged
Confidentiality
None
Integrity
None
Availability
High
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Weaknesses

CVE ID

CVE-2023-28104

GHSA ID

GHSA-67g8-c724-8mp3

Credits

Checking history
See something to contribute? Suggest improvements for this vulnerability.