Skip to content

OpenRefine vulnerable to arbitrary file read in project import with mysql jdbc url attack

High severity GitHub Reviewed Published Sep 12, 2023 in OpenRefine/OpenRefine • Updated Nov 11, 2023

Package

maven org.openrefine:database (Maven)

Affected versions

<= 3.7.4

Patched versions

3.7.5

Description

Summary

An arbitrary file read vulnerability allows any unauthenticated user to read the file on the server._

Details

Hi,Team,
i find openrefine support to import data from database,When use mysql jdbc to connect to database,It is vulnerable to jdbc url attacks,for example,unauthenticated attacker can read the file on the server.
There are some differences in utilization depending on the version of the mysql-connector dependency on the server side.

  1. mysql-connector-java version > 8.14
    The default value of allowLoadLocalInfile on the server side is false in this case.We need to manually set this value to true in the connection string.
    Since the way to get the databaseurl in com/google/refine/extension/database/mysql/MySQLConnectionManager.java is to splice the individual configurations directly, we can set the allowLoadLocalInfile parameter after the other parameters(for example the databaseName parameter ).
    image
    image
    image
  2. mysql-connector-java version <= 8.14
    The default value of allowLoadLocalInfile on the server side is true in this case.so wo don't need do anything,Just connect to our malicious server.

PoC

env:
centos 7
openrefine 3.7.4
jdk11
mysql-connector-java version 8.30.0

you can use the tool https://github.com/4ra1n/mysql-fake-server to running a malicious mysql server.
image
for example,to read the /etc/passwd file.
image
set the username to base64ZmlsZXJlYWRfL2V0Yy9wYXNzd2Q= and Database name to test?allowLoadLocalInfile=true# (for mysql-connector-java version <= 8.14,just setting the database name normally) and test to connect your malicious mysql server.
you can get the file in your fake-server-files directory.
image

Impact

An arbitrary file read vulnerability allows any unauthenticated user to read the file on the server._

References

@wetneb wetneb published to OpenRefine/OpenRefine Sep 12, 2023
Published to the GitHub Advisory Database Sep 12, 2023
Reviewed Sep 12, 2023
Published by the National Vulnerability Database Sep 15, 2023
Last updated Nov 11, 2023

Severity

High

CVSS overall score

This score calculates overall vulnerability severity from 0 to 10 and is based on the Common Vulnerability Scoring System (CVSS).
/ 10

CVSS v3 base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
None
Availability
None

CVSS v3 base metrics

Attack vector: More severe the more the remote (logically and physically) an attacker can be in order to exploit the vulnerability.
Attack complexity: More severe for the least complex attacks.
Privileges required: More severe if no privileges are required.
User interaction: More severe when no user interaction is required.
Scope: More severe when a scope change occurs, e.g. one vulnerable component impacts resources in components beyond its security scope.
Confidentiality: More severe when loss of data confidentiality is highest, measuring the level of data access available to an unauthorized user.
Integrity: More severe when loss of data integrity is the highest, measuring the consequence of data modification possible by an unauthorized user.
Availability: More severe when the loss of impacted component availability is highest.
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

EPSS score

0.157%
(53rd percentile)

Weaknesses

CVE ID

CVE-2023-41886

GHSA ID

GHSA-qqh2-wvmv-h72m

Source code

Credits

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.