Lucene search

K
osvGoogleOSV:GHSA-XQ59-7JF3-RJC6
HistoryNov 12, 2023 - 3:57 p.m.

piccolo SQL Injection via named transaction savepoints

2023-11-1215:57:28
Google
osv.dev
15
sql injection
named transaction
savepoints
database implementations
postgres
sqlite
piccolo orm
fastapi
vulnerability
sqlmap
implementation
impact

9.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N

8 High

AI Score

Confidence

Low

0.001 Low

EPSS

Percentile

33.1%

Summary

The handling of named transaction savepoints in all database implementations is vulnerable to SQL Injection as user provided input is passed directly to connection.execute(...) via f-strings.

Details

An excerpt of the Postgres savepoint handling:

    async def savepoint(self, name: t.Optional[str] = None) -> Savepoint:
        name = name or f"savepoint_{self.get_savepoint_id()}"
        await self.connection.execute(f"SAVEPOINT {name}")
        return Savepoint(name=name, transaction=self)

In this example, we can see user input is directly passed to connection.execute without being properly escaped.

All implementations of savepoints and savepoint methods directly pass this name parameter to connection.execute and are vulnerable to this. A non-exhaustive list can be found below:

Care should be given to ensuring all strings passed to connection.execute are properly escaped, regardless of how end user facing they may be.

Further to this, the following method also passes user input directly to an execution context however I have been unable to abuse this functionality at the time of writing. This method also has a far lower chance of being exposed to an end user as it relates to database init functionality.

PoC

The following FastAPI route can be used in conjunction with sqlmap to easily demonstrate the SQL injection.

DB = ...

@app.get("/test")
async def test(name):
    async with DB.transaction() as transaction:
        await transaction.savepoint(name)
Steps
  1. Create a standard Piccolo application with Postgres as a database backend
  2. Add the route shown previously
  3. Run your application, making a note of the URL it is served on
  4. Install sqlmap
  5. In a terminal, run the following command substituting URL with your applications URL: sqlmap -u "http://URL/test?name=a" --batch
  6. Observe sqlmap identifying the vulnerability

For sqlmap help, this usage guide may be useful. The following commands may also be helpful to see the impact.

Dumping all tables

The --tables flag will enumerate all tables accessible from within the exposed database session.

sqlmap -u "http://URL/test?name=a" --batch --tables

An example output of this can be seen in the following screenshot.
Screenshot from 2023-11-06 23-10-30

OS Shell

The --os-shell will drop the user into an OS shell on the underlying system if permissions permit. This can be seen in the attached screenshot which prints the databases current working directory.
Screenshot from 2023-11-06 22-43-50

Impact

While the likelihood of an end developer exposing a savepoints name parameter to a user is highly unlikely, it would not be unheard of. If a malicious user was able to abuse this functionality they would have essentially direct access to the database and the ability to modify data to the level of permissions associated with the database user.

A non exhaustive list of actions possible based on database permissions is:

  • Read all data stored in the database, including usernames and password hashes
  • Insert arbitrary data into the database, including modifying existing records
  • Gain a shell on the underlying server

9.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N

8 High

AI Score

Confidence

Low

0.001 Low

EPSS

Percentile

33.1%

Related for OSV:GHSA-XQ59-7JF3-RJC6