Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

xxe #20

Closed
QiAnXinCodeSafe opened this issue Apr 16, 2019 · 4 comments
Closed

xxe #20

QiAnXinCodeSafe opened this issue Apr 16, 2019 · 4 comments

Comments

@QiAnXinCodeSafe
Copy link

HI!
I found that there are many places in ibm-cos-sdk-java that handle xml without disabling xml external entities, which may lead to xml external entity injection vulnerability.Take XmlUtil.java as an example:
图片
The same problem still exists elsewhere:
parseRegionMetadata.java lline 118 ;
XpathUtils.java line 116;
parseXmlInputStream.java line 142;

@barry-hueston
Copy link

Internal ticket reference: CSAFE-54086

@seamus-mcgrath
Copy link
Contributor

seamus-mcgrath commented May 14, 2019

@360CodeSafe how are you analysing the code? I see an issue within XmlUtils.java which needs patched and the related classes which use it. However parseRegionMetadata & parseXmlInputStream are more difficult to determine

@QiAnXinCodeSafe
Copy link
Author

We use the internal static code auditing tool (Qianxin Code Guardian) to do static code analysis and then manually review it.

The following is the data flow of our engine analysis:
1.parseRegionMetadata.java:
图片
图片
2.parseResponseSaxParser.java(Sorry, I may have made a mistake before.)
图片

Because I don’t know much about the project, whether the input point is controlled by the attacker needs the developer’s own judgment.

@barry-hueston
Copy link

@QiAnXinCodeSafe this issue has been resolved in the latest release of the SDK, version 2.5.0. Please review and let us know if this issue can be closed.

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

No branches or pull requests

3 participants