8.5
HIGH
CVE-2023-7080
Cloudflare Workers SSRF and Code Execution Vulnerability
Description

The V8 inspector intentionally allows arbitrary code execution within the Workers sandbox for debugging. wrangler dev would previously start an inspector server listening on all network interfaces. This would allow an attacker on the local network to connect to the inspector and run arbitrary code. Additionally, the inspector server did not validate Origin/Host headers, granting an attacker that can trick any user on the local network into opening a malicious website the ability to run code. If wrangler dev --remote was being used, an attacker could access production resources if they were bound to the worker. This issue was fixed in [email protected] and [email protected]. Whilst wrangler dev's inspector server listens on local interfaces by default as of [email protected], an SSRF vulnerability in miniflare https://github.com/cloudflare/workers-sdk/security/advisories/GHSA-fwvg-2739-22v7  (CVE-2023-7078) allowed access from the local network until [email protected]. [email protected] and [email protected] introduced validation for the Origin/Host headers.

INFO

Published Date :

Dec. 29, 2023, 12:15 p.m.

Last Modified :

Jan. 5, 2024, 6:09 p.m.

Remotely Exploitable :

No

Impact Score :

5.8

Exploitability Score :

2.1
Public PoC/Exploit Available at Github

CVE-2023-7080 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2023-7080 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Cloudflare wrangler
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2023-7080.

URL Resource
https://github.com/cloudflare/workers-sdk/issues/4430 Issue Tracking Patch
https://github.com/cloudflare/workers-sdk/pull/4437 Patch
https://github.com/cloudflare/workers-sdk/pull/4535 Patch
https://github.com/cloudflare/workers-sdk/pull/4550 Patch
https://github.com/cloudflare/workers-sdk/security/advisories/GHSA-f8mp-x433-5wpf Mitigation Patch Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Deployment stack for a vulnerable proxy server setup. (DubheCTF 2024 "authenticated mess & unauthenticated less" challenge)

Dockerfile JavaScript

Updated: 1 month, 1 week ago
3 stars 0 fork 0 watcher
Born at : Feb. 11, 2024, 4:22 a.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-7080 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-7080 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Jan. 05, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:A/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type https://github.com/cloudflare/workers-sdk/issues/4430 No Types Assigned https://github.com/cloudflare/workers-sdk/issues/4430 Issue Tracking, Patch
    Changed Reference Type https://github.com/cloudflare/workers-sdk/pull/4437 No Types Assigned https://github.com/cloudflare/workers-sdk/pull/4437 Patch
    Changed Reference Type https://github.com/cloudflare/workers-sdk/pull/4535 No Types Assigned https://github.com/cloudflare/workers-sdk/pull/4535 Patch
    Changed Reference Type https://github.com/cloudflare/workers-sdk/pull/4550 No Types Assigned https://github.com/cloudflare/workers-sdk/pull/4550 Patch
    Changed Reference Type https://github.com/cloudflare/workers-sdk/security/advisories/GHSA-f8mp-x433-5wpf No Types Assigned https://github.com/cloudflare/workers-sdk/security/advisories/GHSA-f8mp-x433-5wpf Mitigation, Patch, Third Party Advisory
    Added CWE NIST NVD-CWE-noinfo
    Added CPE Configuration OR *cpe:2.3:a:cloudflare:wrangler:*:*:*:*:*:node.js:*:* versions from (including) 2.0.0 up to (excluding) 2.20.2 *cpe:2.3:a:cloudflare:wrangler:*:*:*:*:*:node.js:*:* versions from (including) 3.0.0 up to (excluding) 3.19.0
  • CVE Received by [email protected]

    Dec. 29, 2023

    Action Type Old Value New Value
    Added Description The V8 inspector intentionally allows arbitrary code execution within the Workers sandbox for debugging. wrangler dev would previously start an inspector server listening on all network interfaces. This would allow an attacker on the local network to connect to the inspector and run arbitrary code. Additionally, the inspector server did not validate Origin/Host headers, granting an attacker that can trick any user on the local network into opening a malicious website the ability to run code. If wrangler dev --remote was being used, an attacker could access production resources if they were bound to the worker. This issue was fixed in [email protected] and [email protected]. Whilst wrangler dev's inspector server listens on local interfaces by default as of [email protected], an SSRF vulnerability in miniflare https://github.com/cloudflare/workers-sdk/security/advisories/GHSA-fwvg-2739-22v7  (CVE-2023-7078) allowed access from the local network until [email protected]. [email protected] and [email protected] introduced validation for the Origin/Host headers.
    Added Reference Cloudflare, Inc. https://github.com/cloudflare/workers-sdk/security/advisories/GHSA-f8mp-x433-5wpf [No types assigned]
    Added Reference Cloudflare, Inc. https://github.com/cloudflare/workers-sdk/issues/4430 [No types assigned]
    Added Reference Cloudflare, Inc. https://github.com/cloudflare/workers-sdk/pull/4437 [No types assigned]
    Added Reference Cloudflare, Inc. https://github.com/cloudflare/workers-sdk/pull/4535 [No types assigned]
    Added Reference Cloudflare, Inc. https://github.com/cloudflare/workers-sdk/pull/4550 [No types assigned]
    Added CWE Cloudflare, Inc. CWE-269
    Added CVSS V3.1 Cloudflare, Inc. AV:A/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:N
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-7080 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2023-7080 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.05 }} 0.01%

score

0.18579

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability