Lucene search

K
osvGoogleOSV:GHSA-763G-FQQ7-48WG
HistoryJan 31, 2020 - 6:00 p.m.

XML external entity (XXE) processing ('external-parameter-entities' feature was not fully disabled))

2020-01-3118:00:07
Google
osv.dev
6

0.009 Low

EPSS

Percentile

82.4%

Due to an incomplete fix for CVE-2019-9658, checkstyle was still vulnerable to XML External Entity (XXE) Processing.

Impact

User: Build Maintainers

This vulnerability probably doesn’t impact Maven/Gradle users as, in most cases, these builds are processing files that are trusted, or pre-vetted by a pull request reviewer before being run on internal CI infrastructure.

User: Static Analysis as a Service

If you operate a site/service that parses “untrusted” Checkstyle XML configuration files, you are vulnerable to this and should patch.

Note from the discoverer of the original CVE-2019-9658:

> While looking at a few companies that run Checkstyle/PMD/ect… as a service I notice that it’s a common pattern to run the static code analysis tool inside of a Docker container with the following flags:
> > --net=none \ > --privileged=false \ > --cap-drop=ALL >
> Running the analysis in Docker has the advantage that there should be no sensitive local file information that XXE can exfiltrate from the container. Additionally, these flags prevent vulnerabilities in static analysis tools like Checkstyle from being used to exfiltrate data via XXE or to perform SSRF.
> - Jonathan Leitschuh

Patches

Has the problem been patched? What versions should users upgrade to?

Patched, will be released with version 8.29 at 26 Jan 2020.

Workarounds

Is there a way for users to fix or remediate the vulnerability without upgrading?

No workaround are available

References

For more information

If you have any questions or comments about this advisory: