Skip to content

Unwanted access to the entire file system vulnerability due to a missing check in `staticFiles` HTTP handler

Moderate severity GitHub Reviewed Published Feb 16, 2023 in ardatan/graphql-mesh • Updated Feb 16, 2023

Package

npm @graphql-mesh/cli (npm)

Affected versions

>= 0.78.0, < 0.82.22

Patched versions

0.82.22
npm @graphql-mesh/http (npm)
< 0.3.19
0.3.19

Description

Summary

Missing check vulnerability in the static file handler allows any client to access the files in the server's file system

Details

When staticFiles is set in the serve settings in the configuration file, the following handler doesn't check if absolutePath is still under the directory provided as staticFiles;

  if (staticFiles) {
    router.get('/:relativePath+', async request => {
      let { relativePath } = request.params;
      if (!relativePath) {
        relativePath = 'index.html';
      }
      const absolutePath = path.join(baseDir, staticFiles, relativePath);
      if (absolutePath.includes(staticFiles) && (await pathExists(absolutePath))) {
        const readStream = fs.createReadStream(absolutePath);
        return new Response(readStream as any, {
          status: 200,
        });
      }
      return undefined;
    });

Example scenario

To reproduce it, set staticFiles to the relative path of a directory in .meshrc.yml;

serve:
   staticFiles: ./public

Then start the server with mesh dev, and browse to /..%2fpackage.json then you will see the content of package.json. You can even go deeper to see sensitive data; /..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2fetc/passwd

Impact and solution

If staticFiles is set under serve in the configuration file. you have two options to fix vulnerability;

  • Update @graphql-mesh/cli to a version higher than 0.82.21, and if you use @graphql-mesh/http, update it to a version higher than 0.3.18
  • Remove staticFiles option from the configuration, and use other solutions to serve static files.

Credits

Thanks alanwillms@gmail.com for reporting this vulnerability with details

References

@Urigo Urigo published to ardatan/graphql-mesh Feb 16, 2023
Published to the GitHub Advisory Database Feb 16, 2023
Reviewed Feb 16, 2023
Last updated Feb 16, 2023

Severity

Moderate
5.8
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
High
Privileges required
None
User interaction
Required
Scope
Changed
Confidentiality
Low
Integrity
Low
Availability
Low
CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:L/A:L

Weaknesses

No CWEs

CVE ID

No known CVE

GHSA ID

GHSA-j2wh-wrv3-4x4g

Source code

Credits

Checking history
See something to contribute? Suggest improvements for this vulnerability.