Ecosyste.ms: Advisories

An open API service providing security vulnerability metadata for many open source software ecosystems.

Security Advisories: GSA_kwCzR0hTQS05dng4LWY1YzQtODYyeM4AAxzX

XML External Entity (XXE) vulnerability in apoc.import.graphml

Impact

A XML External Entity (XXE) vulnerability found in the apoc.import.graphml procedure of APOC core plugin in Neo4j graph database. XML External Entity (XXE) injection occurs when the XML parser allows external entities to be resolved. The XML parser used by the apoc.import.graphml procedure was not configured in a secure way and therefore allowed this.

External entities can be used to read local files, send HTTP requests, and perform denial-of-service attacks on the application.

Abusing the XXE vulnerability enabled assessors to read local files remotely. Although with the level of privileges assessors had this was limited to one-line files. With the ability to write to the database, any file could have been read. Additionally, assessors noted, with local testing, the server could be crashed by passing in improperly formatted XML.

Patches

The users should aim to use the latest released version compatible with their Neo4j version. The minimum versions containing patch for this vulnerability is 4.4.0.14.

Workarounds

If you cannot upgrade the library, you can control the allowlist of the procedures that can be used in your system.

For more information

If you have any questions or comments about this advisory:

Credits

We want to publicly recognise the contribution of Christopher Schneider – State Farm.

Permalink: https://github.com/advisories/GHSA-9vx8-f5c4-862x
JSON: https://advisories.ecosyste.ms/api/v1/advisories/GSA_kwCzR0hTQS05dng4LWY1YzQtODYyeM4AAxzX
Source: GitHub Advisory Database
Origin: Unspecified
Severity: Moderate
Classification: General
Published: about 1 year ago
Updated: about 1 year ago


CVSS Score: 5.9
CVSS vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:H

Identifiers: GHSA-9vx8-f5c4-862x
References: Repository: https://github.com/neo4j-contrib/neo4j-apoc-procedures
Blast Radius: 9.7

Affected Packages

maven:org.neo4j.procedure:apoc
Dependent packages: 8
Dependent repositories: 44
Downloads:
Affected Version Ranges: >= 5.0.0, < 5.5.0, < 4.4.0.14
Fixed in: 5.5.0, 4.4.0.14
All affected versions: 1.0.0, 1.1.0
All unaffected versions: