USN-7260-1: OpenRefine vulnerabilities

10 February 2025

Several security issues were fixed in OpenRefine.

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Releases

Packages

  • openrefine - powerful tool for working with messy data

Details

It was discovered that OpenRefine did not properly handle opening tar
files. If a user or application were tricked into opening a crafted tar
file, an attacker could possibly use this issue to execute arbitrary code.
This issue only affected Ubuntu 22.04 LTS. (CVE-2023-37476)

It was discovered that OpenRefine incorrectly handled file permissions and
user authentication. An unauthenticated attacker could possibly use this
issue to leak sensitive information or execute arbitrary code. This issue
only affected Ubuntu 22.04 LTS. (CVE-2023-41886, CVE-2023-41887)

It was discovered that OpenRefine did not properly disallow database
settings to be modified when queried. An attacker could possibly use this
issue to leak sensitive information. This issue only affected
Ubuntu 22.04 LTS and Ubuntu 24.04 LTS. (CVE-2024-23833)

It was discovered that OpenRefine did not properly sanitize the GET
parameter for authorized commands, leading to a cross site scripting
vulnerability. An attacker could possibly use this issue to execute
arbitrary code. (CVE-2024-47878)

It was discovered that OpenRefine did not properly prevent cross-site
request forgery when running the preview-expression command. If a user or
application were tricked into opening a specially crafted webpage, an
attacker could possibly use this issue to execute arbitrary code.
(CVE-2024-47879)

It was discovered that OpenRefine did not properly handle HTTP headers.
An attacker could possibly use this issue to execute arbitrary code.
(CVE-2024-47880)

It was discovered that OpenRefine incorrectly handled database extensions.
An attacker could possibly use this issue to execute arbitrary code.
(CVE-2024-47881)

It was discovered that OpenRefine did not properly escape HTML tags in
exception messages, which could enable code injection. If a user or
application were tricked into opening a malicious file, an attacker could
use this issue to execute arbitrary code. (CVE-2024-47882)

It was discovered that OpenRefine did not correctly handle paths when
executing the load-language command. An attacker could possibly use this
issue to leak sensitive information. (CVE-2024-49760)

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Update instructions

The problem can be corrected by updating your system to the following package versions:

Ubuntu 24.10
Ubuntu 24.04
Ubuntu 22.04

In general, a standard system update will make all the necessary changes.