Ecosyste.ms: Advisories

An open API service providing security vulnerability metadata for many open source software ecosystems.

Security Advisories: GSA_kwCzR0hTQS01djh2LWd3bXctcXc5N84AAw-H

org.neo4j.procedure:apoc Path Traversal Vulnerability

Impact

A Path Traversal Vulnerability found in the apoc.export.* procedures of apoc plugins in Neo4j Graph database.
The issue allows a malicious actor to potentially break out of the expected directory. The vulnerability is such that files could only be created but not overwritten.

For the vulnerability to be exploited, an attacker would need access to execute an arbitrary query, either by having access to an authenticated Neo4j client, or a Cypher injection vulnerability in an application. The procedure would need to have been allow listed in the neo4j configuration as well as having the apoc config apoc.export.file.enabled set to true.

On a UNIX based system the following query allows arbitrary write access to the tmp folder:

CALL apoc.export.csv.query('RETURN 1', 'file:///..//..//..//..//tmp/test.txt', {})

Patches

The users should aim to use the latest released version compatible with their Neo4j version. The minimum versions containing patch for this vulnerability are 4.4.0.12 and 4.3.0.12.

Workarounds

If you cannot upgrade the library, you can control the allowlist of the procedures that can be used in your system, and/or turn off local file access by setting apoc.export.file.enabled=false

For more information

If you have any questions or comments about this advisory:

Credits

We want to publicly recognise the contribution Adam Reziouk - Airbus.

Permalink: https://github.com/advisories/GHSA-5v8v-gwmw-qw97
JSON: https://advisories.ecosyste.ms/api/v1/advisories/GSA_kwCzR0hTQS01djh2LWd3bXctcXc5N84AAw-H
Source: GitHub Advisory Database
Origin: Unspecified
Severity: High
Classification: General
Published: over 1 year ago
Updated: about 1 year ago


CVSS Score: 7.1
CVSS vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:N/I:H/A:L

Identifiers: GHSA-5v8v-gwmw-qw97, CVE-2022-23532
References: Repository: https://github.com/neo4j-contrib/neo4j-apoc-procedures
Blast Radius: 11.7

Affected Packages

maven:org.neo4j.procedure:apoc
Dependent packages: 8
Dependent repositories: 44
Downloads:
Affected Version Ranges: >= 4.4.0.0, < 4.4.0.12, < 4.3.0.12
Fixed in: 4.4.0.12, 4.3.0.12
All affected versions: 1.0.0, 1.1.0
All unaffected versions: