7.5
HIGH
CVE-2024-43783
"Apollo Router Custom Plugin Denial of Service and External Coprocessing Memory Exhaustion"
Description

The Apollo Router Core is a configurable, high-performance graph router written in Rust to run a federated supergraph that uses Apollo Federation 2. Instances of the Apollo Router running versions >=1.21.0 and < 1.52.1 are impacted by a denial of service vulnerability if _all_ of the following are true: 1. The Apollo Router has been configured to support [External Coprocessing](https://www.apollographql.com/docs/router/customizations/coprocessor). 2. The Apollo Router has been configured to send request bodies to coprocessors. This is a non-default configuration and must be configured intentionally by administrators. Instances of the Apollo Router running versions >=1.7.0 and <1.52.1 are impacted by a denial-of-service vulnerability if all of the following are true: 1. Router has been configured to use a custom-developed Native Rust Plugin. 2. The plugin accesses Request.router_request in the RouterService layer. 3. You are accumulating the body from Request.router_request into memory. If using an impacted configuration, the Router will load entire HTTP request bodies into memory without respect to other HTTP request size-limiting configurations like limits.http_max_request_bytes. This can cause the Router to be out-of-memory (OOM) terminated if a sufficiently large request is sent to the Router. By default, the Router sets limits.http_max_request_bytes to 2 MB. If you have an impacted configuration as defined above, please upgrade to at least Apollo Router 1.52.1. If you cannot upgrade, you can mitigate the denial-of-service opportunity impacting External Coprocessors by setting the coprocessor.router.request.body configuration option to false. Please note that changing this configuration option will change the information sent to any coprocessors you have configured and may impact functionality implemented by those coprocessors. If you have developed a Native Rust Plugin and cannot upgrade, you can update your plugin to either not accumulate the request body or enforce a maximum body size limit. You can also mitigate this issue by limiting HTTP body payload sizes prior to the Router (e.g., in a proxy or web application firewall appliance).

INFO

Published Date :

Aug. 27, 2024, 6:15 p.m.

Last Modified :

Sept. 12, 2024, 9:33 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2024-43783 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Apollographql apollo_router
2 Apollographql apollo_helms-charts_router
3 Apollographql apollo-router
References to Advisories, Solutions, and Tools

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-43783 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2024-43783 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Initial Analysis by [email protected]

    Sep. 12, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://github.com/apollographql/router/commit/7a9c020608a62dcaa306b72ed0f6980f15923b14 No Types Assigned https://github.com/apollographql/router/commit/7a9c020608a62dcaa306b72ed0f6980f15923b14 Patch
    Changed Reference Type https://github.com/apollographql/router/releases/tag/v1.52.1 No Types Assigned https://github.com/apollographql/router/releases/tag/v1.52.1 Release Notes
    Changed Reference Type https://github.com/apollographql/router/security/advisories/GHSA-x6xq-whh3-gg32 No Types Assigned https://github.com/apollographql/router/security/advisories/GHSA-x6xq-whh3-gg32 Exploit, Vendor Advisory
    Changed Reference Type https://www.apollographql.com/docs/router/configuration/overview/#request-limits No Types Assigned https://www.apollographql.com/docs/router/configuration/overview/#request-limits Product
    Changed Reference Type https://www.apollographql.com/docs/router/customizations/coprocessor No Types Assigned https://www.apollographql.com/docs/router/customizations/coprocessor Technical Description
    Changed Reference Type https://www.apollographql.com/docs/router/customizations/native No Types Assigned https://www.apollographql.com/docs/router/customizations/native Technical Description
    Added CWE NIST CWE-770
    Added CPE Configuration OR *cpe:2.3:a:apollographql:apollo-router:*:*:*:*:*:rust:*:* versions from (including) 1.7.0 up to (excluding) 1.52.1 *cpe:2.3:a:apollographql:apollo_helms-charts_router:*:*:*:*:*:*:*:* versions from (including) 1.7.0 up to (excluding) 1.52.1 *cpe:2.3:a:apollographql:apollo_router:*:*:*:*:*:*:*:* versions from (including) 1.7.0 up to (excluding) 1.52.1
  • CVE Received by [email protected]

    Aug. 27, 2024

    Action Type Old Value New Value
    Added Description The Apollo Router Core is a configurable, high-performance graph router written in Rust to run a federated supergraph that uses Apollo Federation 2. Instances of the Apollo Router running versions >=1.21.0 and < 1.52.1 are impacted by a denial of service vulnerability if _all_ of the following are true: 1. The Apollo Router has been configured to support [External Coprocessing](https://www.apollographql.com/docs/router/customizations/coprocessor). 2. The Apollo Router has been configured to send request bodies to coprocessors. This is a non-default configuration and must be configured intentionally by administrators. Instances of the Apollo Router running versions >=1.7.0 and <1.52.1 are impacted by a denial-of-service vulnerability if all of the following are true: 1. Router has been configured to use a custom-developed Native Rust Plugin. 2. The plugin accesses Request.router_request in the RouterService layer. 3. You are accumulating the body from Request.router_request into memory. If using an impacted configuration, the Router will load entire HTTP request bodies into memory without respect to other HTTP request size-limiting configurations like limits.http_max_request_bytes. This can cause the Router to be out-of-memory (OOM) terminated if a sufficiently large request is sent to the Router. By default, the Router sets limits.http_max_request_bytes to 2 MB. If you have an impacted configuration as defined above, please upgrade to at least Apollo Router 1.52.1. If you cannot upgrade, you can mitigate the denial-of-service opportunity impacting External Coprocessors by setting the coprocessor.router.request.body configuration option to false. Please note that changing this configuration option will change the information sent to any coprocessors you have configured and may impact functionality implemented by those coprocessors. If you have developed a Native Rust Plugin and cannot upgrade, you can update your plugin to either not accumulate the request body or enforce a maximum body size limit. You can also mitigate this issue by limiting HTTP body payload sizes prior to the Router (e.g., in a proxy or web application firewall appliance).
    Added Reference GitHub, Inc. https://github.com/apollographql/router/security/advisories/GHSA-x6xq-whh3-gg32 [No types assigned]
    Added Reference GitHub, Inc. https://github.com/apollographql/router/commit/7a9c020608a62dcaa306b72ed0f6980f15923b14 [No types assigned]
    Added Reference GitHub, Inc. https://github.com/apollographql/router/releases/tag/v1.52.1 [No types assigned]
    Added Reference GitHub, Inc. https://www.apollographql.com/docs/router/configuration/overview/#request-limits [No types assigned]
    Added Reference GitHub, Inc. https://www.apollographql.com/docs/router/customizations/coprocessor [No types assigned]
    Added Reference GitHub, Inc. https://www.apollographql.com/docs/router/customizations/native [No types assigned]
    Added CWE GitHub, Inc. CWE-770
    Added CVSS V3.1 GitHub, Inc. AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-43783 is associated with the following CWEs:

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability