This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

Difference between revisions of "XML External Entity (XXE) Prevention Cheat Sheet"

From OWASP
Jump to: navigation, search
(Spring Framework MVC/OXM XXE Vulnerabilities)
m (Point to the official site)
 
(76 intermediate revisions by 10 users not shown)
Line 2: Line 2:
 
<div style="width:100%;height:160px;border:0,margin:0;overflow: hidden;">[[File:Cheatsheets-header.jpg|link=]]</div>
 
<div style="width:100%;height:160px;border:0,margin:0;overflow: hidden;">[[File:Cheatsheets-header.jpg|link=]]</div>
  
{| style="padding: 0;margin:0;margin-top:10px;text-align:left;" |-
+
The Cheat Sheet Series project has been moved to [https://github.com/OWASP/CheatSheetSeries GitHub]!
| valign="top"  style="border-right: 1px dotted gray;padding-right:25px;" |
 
Last revision (mm/dd/yy): '''{{REVISIONMONTH}}/{{REVISIONDAY}}/{{REVISIONYEAR}}'''
 
<br/>
 
__TOC__{{TOC hidden}}
 
= Introduction =
 
  
An <i>XML External Entity</i> attack is a type of attack against an application that parses XML input. This attack occurs when <b>XML input containing a reference to an external entity is processed by a weakly configured XML parser</b>. This attack may lead to the disclosure of confidential data, denial of service, server side request forgery, port scanning from the perspective of the machine where the parser is located, and other system impacts. The following guide provides concise information to prevent this vulnerability. For more information on XXE, please visit [[XML External Entity (XXE) Processing]].
+
Please visit [https://cheatsheetseries.owasp.org/cheatsheets/XML_External_Entity_Prevention_Cheat_Sheet.html XML External Entity (XXE) Prevention Cheat Sheet] to see the latest version of the cheat sheet.
 
 
==General Guidance==
 
The safest way to prevent XXE is always to disable DTDs (External Entities) completely. Depending on the parser, the method should be similar to the following:
 
'''<nowiki>factory.setFeature("http://apache.org/xml/features/disallow-doctype-decl", true);</nowiki>'''
 
 
 
Disabling DTDs also makes the parser secure against denial of services (DOS) attacks such as Billion Laughs. If it is not possible to disable DTDs completely, then external entities and external doctypes must be disabled in the way that’s specific to each parser.
 
 
 
Detailed XXE Prevention guidance for a number of languages and commonly used XML parsers in those languages is provided below.
 
 
 
==C/C++==
 
 
 
===libxml2===
 
 
 
The Enum [http://xmlsoft.org/html/libxml-parser.html#xmlParserOption xmlParserOption] should not have the following options defined:
 
 
 
* XML_PARSE_NOENT: Expands entities and substitutes them with replacement text
 
* XML_PARSE_DTDLOAD: Load the external DTD
 
 
 
Note: Per: https://mail.gnome.org/archives/xml/2012-October/msg00045.html, starting with libxml2 version 2.9, XXE has been disabled by default as committed by the following patch: http://git.gnome.org/browse/libxml2/commit/?id=4629ee02ac649c27f9c0cf98ba017c6b5526070f.
 
 
 
==Java==
 
 
 
Java applications using XML libraries are particularly vulnerable to XXE because the default settings for most Java XML parsers is to have XXE enabled. To use these parsers safely, you have to explicitly disable XXE in the parser you use. The following describes how to disable XXE in the most commonly used XML parsers for Java.
 
 
 
===JAXP DocumentBuilderFactory and SAXParserFactory===
 
 
 
Both DocumentBuilderFactory and SAXParserFactory XML Parsers can be configured using the same techniques to protect them against XXE. Only the DocumentBuilderFactory example is presented here. The JAXP DocumentBuilderFactory [http://docs.oracle.com/javase/7/docs/api/javax/xml/parsers/DocumentBuilderFactory.html#setFeature(java.lang.String,%20boolean) setFeature] method allows a developer to control which implementation-specific XML processor features are enabled or disabled. The features can either be set on the factory or the underlying XMLReader [http://docs.oracle.com/javase/7/docs/api/org/xml/sax/XMLReader.html#setFeature%28java.lang.String,%20boolean%29 setFeature] method. Each XML processor implementation has its own features that govern how DTDs and external entities are processed.
 
 
 
For a syntax highlighted code snippet for DocumentBuilderFactory, click [https://gist.github.com/Prandium/dee14ea650ff7900f2c0 here].
 
 
 
For a syntax highlighted code snippet for SAXParserFactory, click [https://gist.github.com/asudhakar02/45e2e6fd8bcdfb4bc3b2 here].
 
 
 
'''<nowiki>import javax.xml.parsers.DocumentBuilderFactory;
 
import javax.xml.parsers.ParserConfigurationException; // catching unsupported features
 
...
 
 
    DocumentBuilderFactory dbf = DocumentBuilderFactory.newInstance();
 
    try {
 
      // This is the PRIMARY defense. If DTDs (doctypes) are disallowed, almost all XML entity attacks are prevented
 
      // Xerces 2 only - http://xerces.apache.org/xerces2-j/features.html#disallow-doctype-decl
 
      String FEATURE = "http://apache.org/xml/features/disallow-doctype-decl";
 
      dbf.setFeature(FEATURE, true);
 
 
 
      // If you can't completely disable DTDs, then at least do the following:
 
      // Xerces 1 - http://xerces.apache.org/xerces-j/features.html#external-general-entities
 
      // Xerces 2 - http://xerces.apache.org/xerces2-j/features.html#external-general-entities
 
      // JDK7+ - http://xml.org/sax/features/external-general-entities   
 
      FEATURE = "http://xml.org/sax/features/external-general-entities";
 
      dbf.setFeature(FEATURE, false);
 
 
 
      // Xerces 1 - http://xerces.apache.org/xerces-j/features.html#external-parameter-entities
 
      // Xerces 2 - http://xerces.apache.org/xerces2-j/features.html#external-parameter-entities
 
      // JDK7+ - http://xml.org/sax/features/external-parameter-entities   
 
      FEATURE = "http://xml.org/sax/features/external-parameter-entities";
 
      dbf.setFeature(FEATURE, false);
 
 
 
      // Disable external DTDs as well
 
      FEATURE = “http://apache.org/xml/features/nonvalidating/load-external-dtd”
 
      dbf.setFeature(FEATURE, false);
 
 
 
      // and these as well, per Timothy Morgan's 2014 paper: "XML Schema, DTD, and Entity Attacks" (see reference below)
 
      dbf.setXIncludeAware(false);
 
      dbf.setExpandEntityReferences(false);
 
 
      // And, per Timothy Morgan: "If for some reason support for inline DOCTYPEs are a requirement, then
 
      // ensure the entity settings are disabled (as shown above) and beware that SSRF attacks
 
      // (http://cwe.mitre.org/data/definitions/918.html) and denial
 
      // of service attacks (such as billion laughs or decompression bombs via "jar:") are a risk."
 
 
 
      // remaining parser logic
 
      ...
 
 
        catch (ParserConfigurationException e) {
 
            // This should catch a failed setFeature feature
 
            logger.info("ParserConfigurationException was thrown. The feature '" +
 
                        FEATURE +
 
                        "' is probably not supported by your XML processor.");
 
            ...
 
        }
 
        catch (SAXException e) {
 
            // On Apache, this should be thrown when disallowing DOCTYPE
 
            logger.warning("A DOCTYPE was passed into the XML document");
 
            ...
 
        }
 
        catch (IOException e) {
 
            // XXE that points to a file that doesn't exist
 
            logger.error("IOException occurred, XXE may still possible: " + e.getMessage());
 
            ...
 
        }</nowiki>'''
 
 
 
[http://xerces.apache.org/xerces-j/ Xerces 1] [http://xerces.apache.org/xerces-j/features.html Features]:
 
* Do not include external entities by setting [http://xerces.apache.org/xerces-j/features.html#external-general-entities this feature] to <code>false</code>.
 
* Do not include parameter entities by setting [http://xerces.apache.org/xerces-j/features.html#external-parameter-entities this feature] to <code>false</code>.
 
* Do not include external DTDs by setting [http://xerces.apache.org/xerces-j/features.html#load-external-dtd this feature] to <code>false</code>.
 
 
 
[http://xerces.apache.org/xerces2-j/ Xerces 2] [http://xerces.apache.org/xerces2-j/features.html Features]:
 
* Disallow an inline DTD by setting [http://xerces.apache.org/xerces2-j/features.html#disallow-doctype-decl this feature] to <code>true</code>.
 
* Do not include external entities by setting [http://xerces.apache.org/xerces2-j/features.html#external-general-entities  this feature] to <code>false</code>.
 
* Do not include parameter entities by setting [http://xerces.apache.org/xerces2-j/features.html#external-parameter-entities  this feature] to <code>false</code>.
 
* Do not include external DTDs by setting [http://xerces.apache.org/xerces-j/features.html#load-external-dtd this feature] to <code>false</code>.
 
 
 
===StAX and XMLInputFactory===
 
 
 
[http://en.wikipedia.org/wiki/StAX StAX] parsers such as [http://docs.oracle.com/javase/7/docs/api/javax/xml/stream/XMLInputFactory.html XMLInputFactory] allow various properties and features to be set.
 
 
 
To protect a Java XMLInputFactory from XXE, do this:
 
 
 
* xmlInputFactory.setProperty(XMLInputFactory.SUPPORT_DTD, false); // This disables DTDs entirely for that factory
 
* xmlInputFactory.setProperty(“javax.xml.stream.isSupportingExternalEntities”, false); // disable external entities
 
 
 
===TransformerFactory===
 
To protect a Java TransformerFactory from XXE, do this:
 
* TransformerFactory tf = TransformerFactory.newInstance();
 
* tf.setAttribute(XMLConstants.ACCESS_EXTERNAL_DTD, "");
 
* tf.setAttribute(XMLConstants.ACCESS_EXTERNAL_STYLESHEET, "");
 
 
 
===Validator===
 
To protect a Java Validator from XXE, do this:
 
* SchemaFactory factory = SchemaFactory.newInstance("http://www.w3.org/2001/XMLSchema");
 
* Schema schema = factory.newSchema();
 
* Validator validator = schema.newValidator();
 
* validator.setProperty(XMLConstants.ACCESS_EXTERNAL_DTD, "");
 
* validator.setProperty(XMLConstants.ACCESS_EXTERNAL_SCHEMA, "");
 
 
 
===SchemaFactory===
 
To protect a SchemaFactory from XXE, do this:
 
* SchemaFactory factory = SchemaFactory.newInstance("http://www.w3.org/2001/XMLSchema");
 
* factory.setProperty(XMLConstants.ACCESS_EXTERNAL_DTD, "");
 
* factory.setProperty(XMLConstants.ACCESS_EXTERNAL_SCHEMA, "");
 
* Schema schema = factory.newSchema(Source);
 
 
 
===SAXTransformerFactory===
 
To protect a Java SAXTransformerFactory from XXE, do this:
 
* SAXTransformerFactory sf = SAXTransformerFactory.newInstance();
 
* sf.setAttribute(XMLConstants.ACCESS_EXTERNAL_DTD, "");
 
* sf.setAttribute(XMLConstants.ACCESS_EXTERNAL_STYLESHEET, "");
 
* sf.newXMLFilter(Source);
 
 
 
===XMLReader===
 
To protect a Java XMLReader from XXE, do this:
 
* XMLReader spf = XMLReaderFactory.createXMLReader();
 
* spf.setFeature(“http://xml.org/sax/features/external-general-entities”, false);
 
* spf.setFeature("http://xml.org/sax/features/external-parameter-entities", false);
 
* spf.setFeature(“http://apache.org/xml/features/nonvalidating/load-external-dtd”,false);
 
 
 
===Unmarshaller===
 
Since an Unmarshaller parses XML and does not support any flags for disabling XXE, it’s imperative to parse the untrusted XML through a configurable secure parser first, generate a Source object as a result, and pass the source object to the Unmarshaller. For example:
 
* SAXParserFactory spf = SAXParserFactory.newInstance();
 
* spf.setFeature(“http://xml.org/sax/features/external-general-entities”, false);
 
* spf.setFeature("http://xml.org/sax/features/external-parameter-entities", false);
 
* spf.setFeature("http://apache.org/xml/features/nonvalidating/load-external-dtd", false);
 
 
 
* Source xmlSource = new SAXSource(spf.newSAXParser().getXMLReader(), new InputSource(new StringReader(xml)));
 
* JAXBContext jc = JAXBContext.newInstance(Object.class);
 
* Unmarshaller um = jc.createUnmarshaller();
 
* um.unmarshal(xmlSource);
 
 
 
===XPathExpression===
 
An XPathExpression is similar to an Unmarshaller where it can’t be configured securely by itself, so the untrusted data must be parsed through another securable XML parser first. For example:
 
* DocumentBuilderFactory df =DocumentBuilderFactory.newInstance();
 
* df.setAttribute(XMLConstants.ACCESS_EXTERNAL_DTD, "");
 
* df.setAttribute(XMLConstants.ACCESS_EXTERNAL_SCHEMA, "");
 
* builder = df.newDocumentBuilder();
 
* xPathExpression.evaluate( builder.parse(new ByteArrayInputStream(xml.getBytes())) );
 
 
 
===Other XML Parsers===
 
There are many 3rd party libraries that parse XML either directly or through their use of other libraries. Please test and verify their XML parser is secure against XXE by default. If the parser is not secure by default, look for flags supported by the parser to disable all possible external resource inclusions like the examples given above. If there’s no control exposed to the outside, make sure the untrusted content is passed through a secure parser first and then passed to insecure 3rd party parser similar to how the Unmarshaller is secured.
 
 
 
==== Spring Framework MVC/OXM XXE Vulnerabilities ====
 
 
 
For example, some XXE vulnerabilities was found in [http://pivotal.io/security/cve-2013-4152 Spring OXM] and [http://pivotal.io/security/cve-2013-7315 Spring MVC]. The following versions of the Spring Framework are vulnerable to XXE:
 
 
 
* 3.0.0 to 3.2.3 (Spring OXM & Spring MVC)
 
* 4.0.0.M1 (Spring OXM)
 
* 4.0.0.M1-4.0.0.M2 (Spring MVC)
 
 
 
There were other issues as well that were fixed later, so to fully address these issues, Spring recommends you upgrade to Spring Framework 3.2.8+ or 4.0.2+.
 
 
 
==.NET==
 
 
 
The following information for .NET are almost direct quotes from this great article on how to prevent XXE and XML Denial of Service in .NET:http://msdn.microsoft.com/en-us/magazine/ee335713.aspx.
 
 
 
In the .NET Framework, you can prevent XmlReader from resolving external entities while still allowing it to resolve inline entities by setting the XmlResolver property of XmlReaderSettings to null.
 
 
 
settings.XmlResolver = null;
 
 
 
To protect your app from XML Denial of Service attack you should prohibit inline entities resolving by changing DTD parsing settings.
 
 
 
=== .NET 3.5 ===
 
 
 
In .NET Framework versions 3.5 and earlier, DTD parsing behavior is controlled by the Boolean ProhibitDtd property found in the System.Xml.XmlTextReader and System.Xml.XmlReaderSettings classes. Set this value to true to disable inline DTDs completely:
 
 
 
XmlTextReader reader = new XmlTextReader(stream);
 
reader.ProhibitDtd = true;
 
 
 
or
 
 
 
XmlReaderSettings settings = new XmlReaderSettings();
 
settings.ProhibitDtd = true;
 
XmlReader reader = XmlReader.Create(stream, settings);
 
 
 
The default value of ProhibitDtd in XmlReaderSettings is true, but the default value of ProhibitDtd in XmlTextReader is false, which means that you have to explicitly set it to true to disable inline DTDs.
 
 
 
If you need DTD parsing enabled, but need to know how to do it safely, the above referenced MSDN article has detailed instructions on how to do that too.
 
 
 
=== .NET 4.0, .NET 4.5 ===
 
 
 
In .NET Framework version 4.0, DTD parsing behavior has been changed. The ProhibitDtd property has been deprecated in favor of the new DtdProcessing property, whose default value is Prohibit. This means that .NET 4.0 apps should be immune to XXE by default, if they are using an XmlReader to parse their XML.
 
 
 
Setting DtdProcessing to Prohibit causes the runtime to throw an exception if a <!DOCTYPE> element is present in the XML. To set this value yourself, it looks like this:
 
 
 
XmlReaderSettings settings = new XmlReaderSettings();
 
settings.DtdProcessing = DtdProcessing.Prohibit;
 
XmlReader reader = XmlReader.Create(stream, settings);
 
 
 
Alternatively, you can set the DtdProcessing property to Ignore, which will not throw an exception on encountering a <!DOCTYPE> element but will simply skip over it and not process it. Finally, you can set DtdProcessing to Parse if you do want to allow and process inline DTDs.
 
 
 
Again, if you need to enable DTD processing, instructions on how to do so safely are described in detail in the referenced MSDN article.
 
 
 
==iOS==
 
 
 
===libxml2===
 
 
 
iOS includes the C/C++ libxml2 library described above, so that guidance applies if you are using libxml2 directly. However, the version of libxml2 provided up through iOS6 is prior to version 2.9 of libxml2 (which protects against XXE by default).
 
 
 
===NSXMLDocument===
 
 
 
iOS also provides an NSXMLDocument type, which is built on top of libxml2. However, NSXMLDocument provides some additional protections against XXE that aren't available in libxml2 directly. Per the 'NSXMLDocument External Entity Restriction API' section of: http://developer.apple.com/library/ios/#releasenotes/Foundation/RN-Foundation-iOS/Foundation_iOS5.html:
 
 
 
* iOS4 and earlier: All external entities are loaded by default.
 
 
 
* iOS5 and later: Only entities that don't require network access are loaded. (which is safer)
 
 
 
However, to completely disable XXE in an NSXMLDocument in any version of iOS you simply specify NSXMLNodeLoadExternalEntitiesNever when creating the NSXMLDocument.
 
 
 
==PHP==
 
 
 
Per [http://php.net/manual/en/function.libxml-disable-entity-loader.php the PHP documentation], the following should be set when using the default PHP XML parser in order to prevent XXE:
 
 
 
libxml_disable_entity_loader(true);
 
 
 
A description of how to abuse this in PHP is presented in a good [http://sensepost.com/blog/10178.html SensePost article] describing a cool PHP based XXE vulnerability that was fixed in Facebook.
 
 
 
== Authors and Primary Editors  ==
 
 
 
[[User:wichers|Dave Wichers]] - dave.wichers[at]owasp.org<br/>
 
 
 
== Other Cheatsheets ==
 
 
 
{{Cheatsheet_Navigation_Body}}
 
[[Category:Cheatsheets]]
 

Latest revision as of 14:30, 15 July 2019

Cheatsheets-header.jpg

The Cheat Sheet Series project has been moved to GitHub!

Please visit XML External Entity (XXE) Prevention Cheat Sheet to see the latest version of the cheat sheet.