Skip to content

Path Traversal Vulnerability

High
gem-neo4j published GHSA-5v8v-gwmw-qw97 Jan 13, 2023

Package

maven org.neo4j.procedure:apoc (Maven)

Affected versions

<4.3.0.12, <4.4.0.12

Patched versions

4.3.0.12, 4.4.0.12

Description

Impact

A Path Traversal Vulnerability found in the apoc.export.* procedures of apoc plugins in Neo4j Graph database.
The issue allows a malicious actor to potentially break out of the expected directory. The vulnerability is such that files could only be created but not overwritten.

For the vulnerability to be exploited, an attacker would need access to execute an arbitrary query, either by having access to an authenticated Neo4j client, or a Cypher injection vulnerability in an application. The procedure would need to have been allow listed in the neo4j configuration as well as having the apoc config apoc.export.file.enabled set to true.

On a UNIX based system the following query allows arbitrary write access to the tmp folder:

CALL apoc.export.csv.query('RETURN 1', 'file:///..//..//..//..//tmp/test.txt', {})

Patches

The users should aim to use the latest released version compatible with their Neo4j version. The minimum versions containing patch for this vulnerability are 4.4.0.12 and 4.3.0.12.

Workarounds

If you cannot upgrade the library, you can control the allowlist of the procedures that can be used in your system, and/or turn off local file access by setting apoc.export.file.enabled=false

For more information

If you have any questions or comments about this advisory:

Credits

We want to publicly recognise the contribution Adam Reziouk - Airbus.

Severity

High
7.1
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
High
Privileges required
Low
User interaction
None
Scope
Changed
Confidentiality
None
Integrity
High
Availability
Low
CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:N/I:H/A:L

CVE ID

CVE-2022-23532

Weaknesses