CWE
611
Advisory Published
Advisory Published
Updated

CVE-2023-4218: XXE in eclipse.platform / Eclipse IDE

First published: Thu Nov 09 2023(Updated: )

### Impact xml files like ".project" are parsed vulnerable against all sorts of XXE attacks. The user just needs to open any evil project or update an open project with a vulnerable file (for example for review a foreign repository or patch). Vulnerablility was found by static code analysis (SonarLint). Example `.project` file: ``` <?xml version="1.0" encoding="utf-8"?> <!DOCTYPE price [ <!ENTITY xxe SYSTEM "http://127.0.0.1:49416/evil">]> <projectDescription> <name>p</name> <comment>&xxe;</comment> </projectDescription> ``` ### Patches Similar patches including junit test that shows the vulnerability have already applied to PDE (see https://github.com/eclipse-pde/eclipse.pde/pull/667). A solution to platform should be the same: just reject parsing any XML that contains any `DOCTYPE`. ### Workarounds No known workaround. User can only avoid to get/open any foreign files with eclipse. Firewall rules against loss of data (but not against XML bomb). ### References https://cwe.mitre.org/data/definitions/611.html https://rules.sonarsource.com/java/RSPEC-2755 https://gitlab.eclipse.org/security/vulnerability-reports/-/issues/8 (Report for multiple projects affected)

Credit: emo@eclipse.org emo@eclipse.org

Affected SoftwareAffected VersionHow to fix
Eclipse Eclipse Ide<4.29
Eclipse Org.eclipse.core.runtime<3.29.0
Eclipse Pde<3.13.2400
maven/org.eclipse.jdt:org.eclipse.jdt.ui<3.30.0
3.30.0
maven/org.eclipse.platform:org.eclipse.urischeme<1.3.100
1.3.100
maven/org.eclipse.platform:org.eclipse.ui.workbench<3.130.0
3.130.0
maven/org.eclipse.platform:org.eclipse.ui.ide<3.21.100
3.21.100
maven/org.eclipse.platform:org.eclipse.ui.forms<3.13.0
3.13.0
maven/org.eclipse.platform:org.eclipse.jface<3.31.0
3.31.0
maven/org.eclipse.platform:org.eclipse.platform<4.29.0
4.29.0
maven/org.eclipse.platform:org.eclipse.core.runtime<3.29.0
3.29.0

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is the vulnerability ID of this issue?

    The vulnerability ID of this issue is CVE-2023-4218.

  • What is the title of this vulnerability?

    The title of this vulnerability is 'XXE in eclipse.platform / Eclipse IDE'.

  • What is the severity level of CVE-2023-4218?

    The severity level of CVE-2023-4218 is medium.

  • Which software versions are affected by CVE-2023-4218?

    Eclipse IDE versions up to and excluding 4.29, Eclipse Org.eclipse.core.runtime versions up to and excluding 3.29.0, and Eclipse Pde versions up to and excluding 3.13.2400 are affected by CVE-2023-4218.

  • How can the vulnerability CVE-2023-4218 be exploited?

    CVE-2023-4218 can be exploited by opening an evil project or updating an open project with a vulnerable file that contains XML content.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203