XML External Entity (XXE) Injection Affecting nokogiri package, versions >=1.5.4, <1.8.3


0.0
high

Snyk CVSS

    Attack Complexity Low

Do your applications use this vulnerable package?

In a few clicks we can analyze your entire application and see what components are vulnerable in your application, and suggest you quick fixes.

Test your applications
  • Snyk ID SNYK-RUBY-NOKOGIRI-20299
  • published 16 Jan 2017
  • disclosed 11 Jan 2017
  • credit Snyk Security Research Team

Introduced: 11 Jan 2017

CVE NOT AVAILABLE CWE-611 Open this link in a new tab
First added by Snyk

How to fix?

Upgrade nokogiri to version 1.8.3 or higher.

Overview

nokogiri is a gem for parsing HTML, XML, SAX, and Reader.

Affected versions of this package are vulnerable to XML External Entity (XXE) Injection when opting into the DTDLOAD option and opting out of the NONET option. Nokogiri is affected by series of vulnerabilities in libxml2 and libxslt, which are libraries it depends on. When handling the expansion of XML external entities (XXE) in libxml2, you can specify documents to be read. Opting into the DTDLOAD option and opting out of the NONET option in Nokogiri allows unknown documents to be loaded from the network. This can be used by attackers to load specially crafted XML documents on an internal XML parsing service and may lead to unauthorized disclosure of potentially sensitive information.

Note: This vulnerability exists also in versions <1.5.4 regardless of the options opted into or out of. See more information here

Disclosure Timeline

  • January 11th, 2017 - Reported the issue to Mike Dalessio of Nokogiri Core.
  • January 11th, 2017 - Issue triaged and acknowledged by Mike Dalessio of Nokogiri Core.
  • June 16th, 2018 - A fix has been introduced in Nokogiri 1.8.3 through libxml2 2.9.8.

Details

XXE Injection is a type of attack against an application that parses XML input. XML is a markup language that defines a set of rules for encoding documents in a format that is both human-readable and machine-readable. By default, many XML processors allow specification of an external entity, a URI that is dereferenced and evaluated during XML processing. When an XML document is being parsed, the parser can make a request and include the content at the specified URI inside of the XML document.

Attacks can include disclosing local files, which may contain sensitive data such as passwords or private user data, using file: schemes or relative paths in the system identifier.

For example, below is a sample XML document, containing an XML element- username.

<xml>
<?xml version="1.0" encoding="ISO-8859-1"?>
   <username>John</username>
</xml>

An external XML entity - xxe, is defined using a system identifier and present within a DOCTYPE header. These entities can access local or remote content. For example the below code contains an external XML entity that would fetch the content of /etc/passwd and display it to the user rendered by username.

<xml>
<?xml version="1.0" encoding="ISO-8859-1"?>
<!DOCTYPE foo [
   <!ENTITY xxe SYSTEM "file:///etc/passwd" >]>
   <username>&xxe;</username>
</xml>

Other XXE Injection attacks can access local resources that may not stop returning data, possibly impacting application availability and leading to Denial of Service.