Skip to content

OpenRefine JDBC Attack Vulnerability

High severity GitHub Reviewed Published Feb 11, 2024 in OpenRefine/OpenRefine • Updated Feb 12, 2024

Package

maven org.openrefine:database (Maven)

Affected versions

<= 3.7.7

Patched versions

3.7.8

Description

Summary

A jdbc attack vulnerability exists in OpenRefine(version<=3.7.7)

Details

Vulnerability Recurrence

Start by constructing a malicious MySQL Server (using the open source project MySQL_Fake_Server here).
image
Then go to the Jdbc connection trigger vulnerability
image

Vulnerability Analysis

This vulnerability is the bypass of CVE-2023-41887 vulnerability repair, the main vulnerability principle is actually the use of official syntax features, as shown in the following figure, when the connection we can perform parameter configuration in the Host part
image
In com.google.refine.extension.database.mysql.MySQLConnectionManager#getConnection method in the final JdbcUrl structure
image
That is, in the toURI method call here, you can see that the Host part is directly concatenated for any verification, which can be bypassed using the address feature of mysql
image
That is, in the toURI method call here, you can see that the Host part is directly concatenated for any verification, which can be bypassed using the address feature of mysql
image

PoC

Complete instructions, including specific configuration details, to reproduce the vulnerability.

Type: MySQL
Host: 127.0.0.1:3306,(host=127.0.0.1,port=3306,autoDeserialize=true,allowLoadLocalInfile=true,allowUrlInLocalInfile=true,allowLoadLocalInfileInPath=true),127.0.0.1
Port: 3306
User: win_hosts
Database: test

Impact

Due to the newer MySQL driver library in the latest version of OpenRefine (8.0.30), there is no associated deserialization utilization point, so original code execution cannot be achieved, but attackers can use this vulnerability to read sensitive files on the target server.

References

@wetneb wetneb published to OpenRefine/OpenRefine Feb 11, 2024
Published to the GitHub Advisory Database Feb 12, 2024
Reviewed Feb 12, 2024
Published by the National Vulnerability Database Feb 12, 2024
Last updated Feb 12, 2024

Severity

High
7.3
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
None
Scope
Unchanged
Confidentiality
Low
Integrity
Low
Availability
Low
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L

Weaknesses

CVE ID

CVE-2024-23833

GHSA ID

GHSA-6p92-qfqf-qwx4

Source code

Credits

Checking history
See something to contribute? Suggest improvements for this vulnerability.