Skip to content

Uncontrolled Recursion in SurrealQL Parsing

Moderate severity GitHub Reviewed Published Jan 17, 2024 in surrealdb/surrealdb • Updated Jan 18, 2024

Package

cargo surrealdb (Rust)

Affected versions

< 1.1.0

Patched versions

1.1.0

Description

In some specific instances, the SurrealQL parser will attempt to recursively parse nested statements or idioms (i.e. nested IF and RELATE statements, nested basic idioms and nested access to attributes) without checking if the depth limit established by default or in the SURREAL_MAX_COMPUTATION_DEPTH environment variable is exceeded. This can lead to the stack overflowing when the nesting surpasses certain levels of depth.

Impact

An attacker that is authorized to run queries on a SurrealDB server may be able to run a query using the affected statements and idioms with very deep nesting in order to crash the server, leading to denial of service.

Patches

  • Version 1.1.0 and later are not affected by this issue.

Workarounds

Concerned users unable to update may want to limit the ability of untrusted users to run arbitrary SurrealQL queries in the affected versions of SurrealDB. To limit the impact of the denial of service, SurrealDB administrators may also want to ensure that the SurrealDB process is running so that it can be automatically re-started after a crash.

References

References

@gguillemas gguillemas published to surrealdb/surrealdb Jan 17, 2024
Published to the GitHub Advisory Database Jan 18, 2024
Reviewed Jan 18, 2024
Last updated Jan 18, 2024

Severity

Moderate
6.5
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
Low
User interaction
None
Scope
Unchanged
Confidentiality
None
Integrity
None
Availability
High
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

Weaknesses

CVE ID

No known CVE

GHSA ID

GHSA-6r8p-hpg7-825g

Source code

Checking history
See something to contribute? Suggest improvements for this vulnerability.