Lucene search

K
githubGitHub Advisory DatabaseGHSA-5W5M-PFW9-C8FP
HistoryJun 09, 2023 - 10:53 p.m.

Snowflake Python Connector vulnerable to Command Injection

2023-06-0922:53:14
CWE-77
GitHub Advisory Database
github.com
27
snowflake
python
command injection
sso
vulnerability
patch
version 3.0.2
remote code execution
url whitelisting
anti-phishing
hackerone
vulnerability disclosure policy

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

EPSS

0.005

Percentile

76.3%

Issue

Snowflake was informed via our bug bounty program of a command injection vulnerability in the Snowflake Python connector via SSO browser URL authentication.

Impacted driver package:

snowflake-connector-python

Impacted version range:

before Version 3.0.2

Attack Scenario

In order to exploit the potential for command injection, an attacker would need to be successful in (1) establishing a malicious resource and (2) redirecting users to utilize the resource. The attacker could set up a malicious, publicly accessible server which responds to the SSO URL with an attack payload. If the attacker then tricked a user into visiting the maliciously crafted connection URL, the user’s local machine would render the malicious payload, leading to a remote code execution.

This attack scenario can be mitigated through URL whitelisting as well as common anti-phishing resources.

Solution

On March 23rd, 2023, Snowflake merged a patch that fixed a command injection vulnerability in the Snowflake Python connector via SSO browser URL authentication. The vulnerability affected the Snowflake Python connector before Version 3.0.2. We strongly recommend users upgrade to Version 3.0.2 as soon as possible via the following resources: Snowflake Python Connector

Additional Information

If you discover a security vulnerability in one of our products or websites, please report the issue to HackerOne. For more information, please see our Vulnerability Disclosure Policy.

Affected configurations

Vulners
Node
snowflakesnowflake-connector-pythonRange<3.0.2
VendorProductVersionCPE
snowflakesnowflake-connector-python*cpe:2.3:a:snowflake:snowflake-connector-python:*:*:*:*:*:*:*:*

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

EPSS

0.005

Percentile

76.3%

Related for GHSA-5W5M-PFW9-C8FP