XML External Entity (XXE) Injection Affecting org.apache.uima:uimaj-ep-cas-editor package, versions [,2.10.2) [3.0.0-alpha,3.0.0-beta)


0.0
medium

Snyk CVSS

    Attack Complexity Low
    Confidentiality High

    Threat Intelligence

    EPSS 0.06% (23rd percentile)
Expand this section
NVD
6.5 medium

Do your applications use this vulnerable package?

In a few clicks we can analyze your entire application and see what components are vulnerable in your application, and suggest you quick fixes.

Test your applications
  • Snyk ID SNYK-JAVA-ORGAPACHEUIMA-451623
  • published 29 Apr 2018
  • disclosed 26 Apr 2018
  • credit Unknown

How to fix?

Upgrade org.apache.uima:uimaj-ep-cas-editor to version 2.10.2, 3.0.0-beta or higher.

Overview

org.apache.uima:uimaj-ep-cas-editor is a that allows editing the contents of a saved CAS.

Affected versions of this package are vulnerable to XML External Entity (XXE) Injection. As part of its configuration and operation, UIMA may read XML from various sources. An attacker may craft malicious XML file which could inadvertently disclose local files or other internal content.

Details

XXE Injection is a type of attack against an application that parses XML input. XML is a markup language that defines a set of rules for encoding documents in a format that is both human-readable and machine-readable. By default, many XML processors allow specification of an external entity, a URI that is dereferenced and evaluated during XML processing. When an XML document is being parsed, the parser can make a request and include the content at the specified URI inside of the XML document.

Attacks can include disclosing local files, which may contain sensitive data such as passwords or private user data, using file: schemes or relative paths in the system identifier.

For example, below is a sample XML document, containing an XML element- username.

<?xml version="1.0" encoding="ISO-8859-1"?>
   <username>John</username>
</xml>

An external XML entity - xxe, is defined using a system identifier and present within a DOCTYPE header. These entities can access local or remote content. For example the below code contains an external XML entity that would fetch the content of /etc/passwd and display it to the user rendered by username.

<?xml version="1.0" encoding="ISO-8859-1"?>
<!DOCTYPE foo [
   <!ENTITY xxe SYSTEM "file:///etc/passwd" >]>
   <username>&xxe;</username>
</xml>

Other XXE Injection attacks can access local resources that may not stop returning data, possibly impacting application availability and leading to Denial of Service.