GHSA-chfm-68vv-pvw5

Source
https://github.com/advisories/GHSA-chfm-68vv-pvw5
Import Source
https://github.com/github/advisory-database/blob/main/advisories/github-reviewed/2024/05/GHSA-chfm-68vv-pvw5/GHSA-chfm-68vv-pvw5.json
Aliases
  • CVE-2024-31573
Published
2024-05-01T16:40:01Z
Modified
2024-05-01T16:58:38.567304Z
Summary
XMLUnit for Java has Insecure Defaults when Processing XSLT Stylesheets
Details

Impact

When performing XSLT transformations XMLUnit for Java did not disable XSLT extension functions by default. Depending on the XSLT processor being used this could allow arbitrary code to be executed when XMLUnit is used to transform data with a stylesheet who's source can not be trusted. If the stylesheet can be provided externally this may even lead to a remote code execution.

Patches

Users are advised to upgrade to XMLUnit for Java 2.10.0 where the default has been changed by means of https://github.com/xmlunit/xmlunit/commit/b81d48b71dfd2868bdfc30a3e17ff973f32bc15b

Workarounds

XMLUnit's main use-case is performing tests on code that generates or processes XML. Most users will not use it to perform arbitrary XSLT transformations.

Users running XSLT transformations with untrusted stylesheets should explicitly use XMLUnit's APIs to pass in a pre-configured TraX TransformerFactory with extension functions disabled via features and attributes. The required setFactory or setTransformerFactory methods have been available since XMLUnit for Java 2.0.0.

References

Bug Report JAXP Security Guide

References

Affected packages

Maven / org.xmlunit:xmlunit-core

Package

Name
org.xmlunit:xmlunit-core

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0The exact introduced commit is unknown
Fixed
2.10.0

Affected versions

2.*

2.0.0-alpha-02
2.0.0-alpha-03
2.0.0-alpha-04
2.0.0
2.1.0
2.1.1
2.2.0
2.2.1
2.3.0
2.4.0
2.5.0
2.5.1
2.6.0
2.6.1
2.6.2
2.6.3
2.6.4
2.7.0
2.8.0
2.8.1
2.8.2
2.8.3
2.8.4
2.9.0
2.9.1