Skip to content

XML External Entity Reference (XXE) in the XML Format Plugin in Apache Drill

Moderate severity GitHub Reviewed Published Jul 24, 2024 to the GitHub Advisory Database • Updated Aug 2, 2024

Package

maven org.apache.drill.exec:drill-java-exec (Maven)

Affected versions

>= 1.19.0, < 1.21.2

Patched versions

1.21.2

Description

XXE in the XML Format Plugin in Apache Drill version 1.19.0 and greater allows a user to read any file on a remote file system or execute commands via a malicious XML file. Users are recommended to upgrade to version 1.21.2, which fixes this issue.

References

Published by the National Vulnerability Database Jul 24, 2024
Published to the GitHub Advisory Database Jul 24, 2024
Reviewed Jul 24, 2024
Last updated Aug 2, 2024

Severity

Moderate

CVSS overall score

This score calculates overall vulnerability severity from 0 to 10 and is based on the Common Vulnerability Scoring System (CVSS).
/ 10

CVSS v3 base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
Low
User interaction
None
Scope
Changed
Confidentiality
Low
Integrity
Low
Availability
None

CVSS v3 base metrics

Attack vector: More severe the more the remote (logically and physically) an attacker can be in order to exploit the vulnerability.
Attack complexity: More severe for the least complex attacks.
Privileges required: More severe if no privileges are required.
User interaction: More severe when no user interaction is required.
Scope: More severe when a scope change occurs, e.g. one vulnerable component impacts resources in components beyond its security scope.
Confidentiality: More severe when loss of data confidentiality is highest, measuring the level of data access available to an unauthorized user.
Integrity: More severe when loss of data integrity is the highest, measuring the consequence of data modification possible by an unauthorized user.
Availability: More severe when the loss of impacted component availability is highest.
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N

EPSS score

0.043%
(10th percentile)

Weaknesses

CVE ID

CVE-2023-48362

GHSA ID

GHSA-v62g-jwj9-rfvx

Source code

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.