Skip to content

XXE in PHPSpreadsheet due to incomplete fix for previous encoding issue

High severity GitHub Reviewed Published Nov 20, 2019 to the GitHub Advisory Database • Updated Sep 4, 2024

Package

composer phpoffice/phpspreadsheet (Composer)

Affected versions

< 1.8.0

Patched versions

1.8.0

Description

PHPOffice PhpSpreadsheet before 1.8.0 has an XXE issue. The XmlScanner decodes the sheet1.xml from an .xlsx to utf-8 if something else than UTF-8 is declared in the header. This was a security measurement to prevent CVE-2018-19277 but the fix is not sufficient. By double-encoding the the xml payload to utf-7 it is possible to bypass the check for the string ?<!ENTITY? and thus allowing for an xml external entity processing (XXE) attack.

References

Published by the National Vulnerability Database Nov 7, 2019
Reviewed Nov 19, 2019
Published to the GitHub Advisory Database Nov 20, 2019
Last updated Sep 4, 2024

Severity

High

CVSS overall score

This score calculates overall vulnerability severity from 0 to 10 and is based on the Common Vulnerability Scoring System (CVSS).
/ 10

CVSS v3 base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
Required
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High

CVSS v3 base metrics

Attack vector: More severe the more the remote (logically and physically) an attacker can be in order to exploit the vulnerability.
Attack complexity: More severe for the least complex attacks.
Privileges required: More severe if no privileges are required.
User interaction: More severe when no user interaction is required.
Scope: More severe when a scope change occurs, e.g. one vulnerable component impacts resources in components beyond its security scope.
Confidentiality: More severe when loss of data confidentiality is highest, measuring the level of data access available to an unauthorized user.
Integrity: More severe when loss of data integrity is the highest, measuring the consequence of data modification possible by an unauthorized user.
Availability: More severe when the loss of impacted component availability is highest.
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

EPSS score

0.234%
(62nd percentile)

Weaknesses

CVE ID

CVE-2019-12331

GHSA ID

GHSA-vvwv-h69m-wg6f

Credits

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.