CVE-2023-42445

CVSS V2 None CVSS V3 None
Description
Gradle is a build tool with a focus on build automation and support for multi-language development. In some cases, when Gradle parses XML files, resolving XML external entities is not disabled. Combined with an Out Of Band XXE attack (OOB-XXE), just parsing XML can lead to exfiltration of local text files to a remote server. Gradle parses XML files for several purposes. Most of the time, Gradle parses XML files it generated or were already present locally. Only Ivy XML descriptors and Maven POM files can be fetched from remote repositories and parsed by Gradle. In Gradle 7.6.3 and 8.4, resolving XML external entities has been disabled for all use cases to protect against this vulnerability. Gradle will now refuse to parse XML files that have XML external entities.
Overview
  • CVE ID
  • CVE-2023-42445
  • Assigner
  • GitHub_M
  • Vulnerability Status
  • PUBLISHED
  • Published Version
  • 2023-10-06T13:52:02.982Z
  • Last Modified Date
  • 2023-10-06T13:52:02.982Z
History
Created Old Value New Value Data Type Notes
2024-06-25 13:54:22 Added to TrackCVE