Ecosyste.ms: Advisories

An open API service providing security vulnerability metadata for many open source software ecosystems.

Security Advisories: GSA_kwCzR0hTQS1xcWgyLXd2bXYtaDcybc4AA10d

OpenRefine vulnerable to arbitrary file read in project import with mysql jdbc url attack

Summary

An arbitrary file read vulnerability allows any unauthenticated user to read the file on the server._

Details

Hi,Team,
i find openrefine support to import data from database,When use mysql jdbc to connect to database,It is vulnerable to jdbc url attacks,for example,unauthenticated attacker can read the file on the server.
There are some differences in utilization depending on the version of the mysql-connector dependency on the server side.

  1. mysql-connector-java version > 8.14
    The default value of allowLoadLocalInfile on the server side is false in this case.We need to manually set this value to true in the connection string.
    Since the way to get the databaseurl in com/google/refine/extension/database/mysql/MySQLConnectionManager.java is to splice the individual configurations directly, we can set the allowLoadLocalInfile parameter after the other parameters(for example the databaseName parameter ).
    image
    image
    image
  2. mysql-connector-java version <= 8.14
    The default value of allowLoadLocalInfile on the server side is true in this case.so wo don't need do anything,Just connect to our malicious server.

PoC

env:
centos 7
openrefine 3.7.4
jdk11
mysql-connector-java version 8.30.0

you can use the tool https://github.com/4ra1n/mysql-fake-server to running a malicious mysql server.
image
for example,to read the /etc/passwd file.
image
set the username to base64ZmlsZXJlYWRfL2V0Yy9wYXNzd2Q= and Database name to test?allowLoadLocalInfile=true# (for mysql-connector-java version <= 8.14,just setting the database name normally) and test to connect your malicious mysql server.
you can get the file in your fake-server-files directory.
image

Impact

An arbitrary file read vulnerability allows any unauthenticated user to read the file on the server._

Permalink: https://github.com/advisories/GHSA-qqh2-wvmv-h72m
JSON: https://advisories.ecosyste.ms/api/v1/advisories/GSA_kwCzR0hTQS1xcWgyLXd2bXYtaDcybc4AA10d
Source: GitHub Advisory Database
Origin: Unspecified
Severity: High
Classification: General
Published: 8 months ago
Updated: 6 months ago


CVSS Score: 7.5
CVSS vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

Identifiers: GHSA-qqh2-wvmv-h72m, CVE-2023-41886
References: Repository: https://github.com/OpenRefine/OpenRefine
Blast Radius: 1.0

Affected Packages

maven:org.openrefine:database
Dependent packages: 0
Dependent repositories: 0
Downloads:
Affected Version Ranges: <= 3.7.4
Fixed in: 3.7.5
All affected versions: 3.6.0, 3.6.1, 3.6.2, 3.7.0, 3.7.2
All unaffected versions: 3.8.0