Skip to content

OpenRefine Remote Code execution in project import with mysql jdbc url attack

Critical severity GitHub Reviewed Published Sep 12, 2023 in OpenRefine/OpenRefine • Updated Nov 11, 2023

Package

maven org.openrefine:database (Maven)

Affected versions

<= 3.7.4

Patched versions

3.7.5

Description

Summary

An remote Code exec vulnerability allows any unauthenticated user to exec code on the server.

Details

Hi,Team,
i find openrefine support to import data from database,When use mysql jdbc to connect to database,It is vulnerable to jdbc url attacks,for example,unauthenticated attacker can get rce on the server through the mysql userializable If the mysql-connector-java version used on the server side is less than 8.20.
In order for the server to enable deserialization we need to set the autoDeserialize and queryInterceptors parameters in the connection string,As same with GHSA-qqh2-wvmv-h72m, since the concatenation string is a direct concatenation, it is possible to inject the required parameters after the other parameters.
image

And there is a commons-beanutils dependency library on the server side, which contains an RCE-capable deserialization exploit chain

PoC

env:
centos 7
openrefine 3.7.4
jdk11
mysql-connector-java version 8.14.0
you can use the tool https://github.com/4ra1n/mysql-fake-server to running a malicious mysql server.
for example use the CB 1.9 Gadget to exec command touch /tmp/hacked.
image
set the user to base64ZGVzZXJfQ0JfdG91Y2ggL3RtcC9oYWNrZWQ=(touch /tmp/hacked base64 encode),dataBaseName to test?autoDeserialize=true&queryInterceptors=com.mysql.cj.jdbc.interceptors.ServerStatusDiffInterceptor#.
image
image
command touch /tmp/hacked is executed.
image

Impact

An remote Code exec vulnerability allows any unauthenticated user to exec code on the server.

References

@wetneb wetneb published to OpenRefine/OpenRefine Sep 12, 2023
Published to the GitHub Advisory Database Sep 12, 2023
Reviewed Sep 12, 2023
Published by the National Vulnerability Database Sep 15, 2023
Last updated Nov 11, 2023

Severity

Critical
9.8
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Weaknesses

CVE ID

CVE-2023-41887

GHSA ID

GHSA-p3r5-x3hr-gpg5

Source code

Credits

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.