CVE Vulnerabilities

CVE-2017-12620

Improper Restriction of XML External Entity Reference

Published: Oct 03, 2017 | Modified: Nov 02, 2017
CVSS 3.x
9.8
CRITICAL
Source:
NVD
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
CVSS 2.x
7.5 HIGH
AV:N/AC:L/Au:N/C:P/I:P/A:P
RedHat/V2
RedHat/V3
Ubuntu

When loading models or dictionaries that contain XML it is possible to perform an XXE attack, since Apache OpenNLP is a library, this only affects applications that load models or dictionaries from untrusted sources. The versions 1.5.0 to 1.5.3, 1.6.0, 1.7.0 to 1.7.2, 1.8.0 to 1.8.1 of Apache OpenNLP are affected.

Weakness

The product processes an XML document that can contain XML entities with URIs that resolve to documents outside of the intended sphere of control, causing the product to embed incorrect documents into its output.

Affected Software

Name Vendor Start Version End Version
Opennlp Apache 1.5.0 (including) 1.5.0 (including)
Opennlp Apache 1.5.1 (including) 1.5.1 (including)
Opennlp Apache 1.5.2 (including) 1.5.2 (including)
Opennlp Apache 1.5.3 (including) 1.5.3 (including)
Opennlp Apache 1.6.0 (including) 1.6.0 (including)
Opennlp Apache 1.7.0 (including) 1.7.0 (including)
Opennlp Apache 1.7.1 (including) 1.7.1 (including)
Opennlp Apache 1.7.2 (including) 1.7.2 (including)
Opennlp Apache 1.8.0 (including) 1.8.0 (including)
Opennlp Apache 1.8.1 (including) 1.8.1 (including)

Extended Description

XML documents optionally contain a Document Type Definition (DTD), which, among other features, enables the definition of XML entities. It is possible to define an entity by providing a substitution string in the form of a URI. The XML parser can access the contents of this URI and embed these contents back into the XML document for further processing. By submitting an XML file that defines an external entity with a file:// URI, an attacker can cause the processing application to read the contents of a local file. For example, a URI such as “file:///c:/winnt/win.ini” designates (in Windows) the file C:\Winnt\win.ini, or file:///etc/passwd designates the password file in Unix-based systems. Using URIs with other schemes such as http://, the attacker can force the application to make outgoing requests to servers that the attacker cannot reach directly, which can be used to bypass firewall restrictions or hide the source of attacks such as port scanning. Once the content of the URI is read, it is fed back into the application that is processing the XML. This application may echo back the data (e.g. in an error message), thereby exposing the file contents.

Potential Mitigations

References