CVE-2023-42445

NameCVE-2023-42445
DescriptionGradle is a build tool with a focus on build automation and support for multi-language development. In some cases, when Gradle parses XML files, resolving XML external entities is not disabled. Combined with an Out Of Band XXE attack (OOB-XXE), just parsing XML can lead to exfiltration of local text files to a remote server. Gradle parses XML files for several purposes. Most of the time, Gradle parses XML files it generated or were already present locally. Only Ivy XML descriptors and Maven POM files can be fetched from remote repositories and parsed by Gradle. In Gradle 7.6.3 and 8.4, resolving XML external entities has been disabled for all use cases to protect against this vulnerability. Gradle will now refuse to parse XML files that have XML external entities.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
Debian Bugs1055176

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
gradle (PTS)jessie1.5-2vulnerable
stretch3.2.1-1vulnerable
buster4.4.1-6vulnerable
bullseye4.4.1-13vulnerable
bookworm4.4.1-18vulnerable
trixie, sid4.4.1-20vulnerable

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
gradlesourcejessie(unfixed)end-of-life
gradlesourcestretch(unfixed)end-of-life
gradlesource(unstable)(unfixed)1055176

Notes

[bookworm] - gradle <no-dsa> (Minor issue)
[bullseye] - gradle <no-dsa> (Minor issue)
[buster] - gradle <no-dsa> (Minor issue)
https://github.com/gradle/gradle/security/advisories/GHSA-mrff-q8qj-xvg8

Search for package or bug name: Reporting problems