// For flags

CVE-2023-39532

SES's dynamic import and spread operator provides possible path to arbitrary exfiltration and execution

Severity Score

9.8
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

1
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

SES is a JavaScript environment that allows safe execution of arbitrary programs in Compartments. In version 0.18.0 prior to 0.18.7, 0.17.0 prior to 0.17.1, 0.16.0 prior to 0.16.1, 0.15.0 prior to 0.15.24, 0.14.0 prior to 0.14.5, an 0.13.0 prior to 0.13.5, there is a hole in the confinement of guest applications under SES that may manifest as either the ability to exfiltrate information or execute arbitrary code depending on the configuration and implementation of the surrounding host.

Guest program running inside a Compartment with as few as no endowments can gain access to the surrounding host’s dynamic import by using dynamic import after the spread operator, like `{...import(arbitraryModuleSpecifier)}`.

On the web or in web extensions, a Content-Security-Policy following ordinary best practices likely mitigates both the risk of exfiltration and execution of arbitrary code, at least limiting the modules that the attacker can import to those that are already part of the application. However, without a Content-Security-Policy, dynamic import can be used to issue HTTP requests for either communication through the URL or for the execution of code reachable from that origin.

Within an XS worker, an attacker can use the host’s module system to the extent that the host has been configured. This typically only allows access to module code on the host’s file system and is of limited use to an attacker.

Within Node.js, the attacker gains access to Node.js’s module system. Importing the powerful builtins is not useful except insofar as there are side-effects and tempered because dynamic import returns a promise. Spreading a promise into an object renders the promises useless. However, Node.js allows importing data URLs, so this is a clear path to arbitrary execution.

Versions 0.18.7, 0.17.1, 0.16.1, 0.15.24, 0.14.5, and 0.13.5 contain a patch for this issue. Some workarounds are available. On the web, providing a suitably constrained Content-Security-Policy mitigates most of the threat. With XS, building a binary that lacks the ability to load modules at runtime mitigates the entirety of the threat. That will look like an implementation of `fxFindModule` in a file like `xsPlatform.c` that calls `fxRejectModuleFile`.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2023-08-03 CVE Reserved
  • 2023-08-08 CVE Published
  • 2024-08-02 CVE Updated
  • 2024-08-02 First Exploit
  • 2024-09-09 EPSS Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-20: Improper Input Validation
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Agoric
Search vendor "Agoric"
Ses
Search vendor "Agoric" for product "Ses"
>= 0.13.0 < 0.13.5
Search vendor "Agoric" for product "Ses" and version " >= 0.13.0 < 0.13.5"
node.js
Affected
Agoric
Search vendor "Agoric"
Ses
Search vendor "Agoric" for product "Ses"
>= 0.14.0 < 0.14.5
Search vendor "Agoric" for product "Ses" and version " >= 0.14.0 < 0.14.5"
node.js
Affected
Agoric
Search vendor "Agoric"
Ses
Search vendor "Agoric" for product "Ses"
>= 0.15.0 < 0.15.24
Search vendor "Agoric" for product "Ses" and version " >= 0.15.0 < 0.15.24"
node.js
Affected
Agoric
Search vendor "Agoric"
Ses
Search vendor "Agoric" for product "Ses"
>= 0.18.0 < 0.18.7
Search vendor "Agoric" for product "Ses" and version " >= 0.18.0 < 0.18.7"
node.js
Affected
Agoric
Search vendor "Agoric"
Ses
Search vendor "Agoric" for product "Ses"
0.16.0
Search vendor "Agoric" for product "Ses" and version "0.16.0"
node.js
Affected
Agoric
Search vendor "Agoric"
Ses
Search vendor "Agoric" for product "Ses"
0.17.0
Search vendor "Agoric" for product "Ses" and version "0.17.0"
node.js
Affected