Security
Headlines
HeadlinesLatestCVEs

Headline

GHSA-683x-4444-jxh8: Improper Restriction of XML External Entity Reference in org.cyclonedx:cyclonedx-core-java

Impact

Before deserializing CycloneDX Bill of Materials in XML format, cyclonedx-core-java leverages XPath expressions to determine the schema version of the BOM. The DocumentBuilderFactory used to evaluate XPath expressions was not configured securely, making the library vulnerable to XML External Entity (XXE) injection.

XXE injection can be exploited to exfiltrate local file content, or perform Server Side Request Forgery (SSRF) to access infrastructure adjacent to the vulnerable application.

PoC

import org.cyclonedx.parsers.XmlParser;

class Poc {

    public static void main(String[] args) {
        // Will throw org.cyclonedx.exception.ParseException: java.net.ConnectException: Connection refused
        new XmlParser().parse("""
            <?xml version="1.0" encoding="UTF-8"?>
            <!DOCTYPE bom [<!ENTITY % sp SYSTEM "https://localhost:1010/does-not-exist/file.dtd"> %sp;]>
            <bom xmlns="http://cyclonedx.org/schema/bom/1.5"/>
            """.getBytes());
    }

}

Patches

The vulnerability has been fixed in cyclonedx-core-java version 0.9.4.

Workarounds

If feasible, applications can reject XML documents before handing them to cyclonedx-core-java for parsing. This may be an option if incoming CycloneDX BOMs are known to be in JSON format.

References

ghsa
#vulnerability#js#git#java#xpath#ssrf#maven
  1. GitHub Advisory Database
  2. GitHub Reviewed
  3. CVE-2024-38374

Improper Restriction of XML External Entity Reference in org.cyclonedx:cyclonedx-core-java

Package

maven org.cyclonedx:cyclonedx-core-java (Maven)

Affected versions

>= 2.1.0, < 9.0.4

Impact

Before deserializing CycloneDX Bill of Materials in XML format, cyclonedx-core-java leverages XPath expressions to determine the schema version of the BOM. The DocumentBuilderFactory used to evaluate XPath expressions was not configured securely, making the library vulnerable to XML External Entity (XXE) injection.

XXE injection can be exploited to exfiltrate local file content, or perform Server Side Request Forgery (SSRF) to access infrastructure adjacent to the vulnerable application.

PoC

import org.cyclonedx.parsers.XmlParser;

class Poc {

public static void main(String\[\] args) {
    // Will throw org.cyclonedx.exception.ParseException: java.net.ConnectException: Connection refused
    new XmlParser().parse("""
        <?xml version="1.0" encoding="UTF-8"?>
        <!DOCTYPE bom \[<!ENTITY % sp SYSTEM "https://localhost:1010/does-not-exist/file.dtd"> %sp;\]>
        <bom xmlns="http://cyclonedx.org/schema/bom/1.5"/>
        """.getBytes());
}

}

Patches

The vulnerability has been fixed in cyclonedx-core-java version 0.9.4.

Workarounds

If feasible, applications can reject XML documents before handing them to cyclonedx-core-java for parsing.
This may be an option if incoming CycloneDX BOMs are known to be in JSON format.

References

  • Issue was fixed via CycloneDX/cyclonedx-core-java#434
  • Issue was introduced via CycloneDX/cyclonedx-core-java@162aa59
  • https://owasp.org/www-community/vulnerabilities/XML_External_Entity_(XXE)_Processing
  • https://cheatsheetseries.owasp.org/cheatsheets/XML_External_Entity_Prevention_Cheat_Sheet.html#xpathexpression

References

  • GHSA-683x-4444-jxh8

Published to the GitHub Advisory Database

Jun 24, 2024

Last updated

Jun 24, 2024

ghsa: Latest News

GHSA-53q7-4874-24qg: Information Disclosure Vulnerability in Privacy Center of SERVER_SIDE_FIDES_API_URL