6.9
MEDIUM
CVE-2023-35946
"Gradle Path Traversal Directory Write Vulnerability"
Description

Gradle is a build tool with a focus on build automation and support for multi-language development. When Gradle writes a dependency into its dependency cache, it uses the dependency's coordinates to compute a file location. With specially crafted dependency coordinates, Gradle can be made to write files into an unintended location. The file may be written outside the dependency cache or over another file in the dependency cache. This vulnerability could be used to poison the dependency cache or overwrite important files elsewhere on the filesystem where the Gradle process has write permissions. Exploiting this vulnerability requires an attacker to have control over a dependency repository used by the Gradle build or have the ability to modify the build's configuration. It is unlikely that this would go unnoticed. A fix has been released in Gradle 7.6.2 and 8.2 to protect against this vulnerability. Gradle will refuse to cache dependencies that have path traversal elements in their dependency coordinates. It is recommended that users upgrade to a patched version. If you are unable to upgrade to Gradle 7.6.2 or 8.2, `dependency verification` will make this vulnerability more difficult to exploit.

INFO

Published Date :

June 30, 2023, 9:15 p.m.

Last Modified :

March 6, 2024, 3:20 p.m.

Remotely Exploitable :

No

Impact Score :

5.3

Exploitability Score :

1.0
Affected Products

The following products are affected by CVE-2023-35946 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Gradle gradle
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2023-35946.

URL Resource
https://docs.gradle.org/current/userguide/dependency_verification.html Product Vendor Advisory
https://github.com/gradle/gradle/commit/859eae2b2acf751ae7db3c9ffefe275aa5da0d5d Patch Third Party Advisory
https://github.com/gradle/gradle/commit/b07e528feb3a5ffa66bdcc358549edd73e4c8a12 Patch Third Party Advisory
https://github.com/gradle/gradle/security/advisories/GHSA-2h6c-rv6q-494v Mitigation Third Party Advisory
https://security.netapp.com/advisory/ntap-20230731-0003/ Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-35946 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-35946 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Mar. 06, 2024

    Action Type Old Value New Value
    Changed Reference Type https://docs.gradle.org/current/userguide/dependency_verification.html Product https://docs.gradle.org/current/userguide/dependency_verification.html Product, Vendor Advisory
    Changed Reference Type https://github.com/gradle/gradle/commit/859eae2b2acf751ae7db3c9ffefe275aa5da0d5d Patch https://github.com/gradle/gradle/commit/859eae2b2acf751ae7db3c9ffefe275aa5da0d5d Patch, Third Party Advisory
    Changed Reference Type https://github.com/gradle/gradle/commit/b07e528feb3a5ffa66bdcc358549edd73e4c8a12 Patch https://github.com/gradle/gradle/commit/b07e528feb3a5ffa66bdcc358549edd73e4c8a12 Patch, Third Party Advisory
    Changed Reference Type https://github.com/gradle/gradle/security/advisories/GHSA-2h6c-rv6q-494v Mitigation, Vendor Advisory https://github.com/gradle/gradle/security/advisories/GHSA-2h6c-rv6q-494v Mitigation, Third Party Advisory
    Changed Reference Type https://security.netapp.com/advisory/ntap-20230731-0003/ No Types Assigned https://security.netapp.com/advisory/ntap-20230731-0003/ Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:a:gradle:gradle:*:*:*:*:*:*:*:* versions up to (excluding) 7.6.2 *cpe:2.3:a:gradle:gradle:*:*:*:*:*:*:*:* versions from (including) 8.0 up to (excluding) 8.2 OR *cpe:2.3:a:gradle:gradle:*:*:*:*:*:*:*:* versions up to (excluding) 7.6.2 *cpe:2.3:a:gradle:gradle:*:*:*:*:*:*:*:* versions from (including) 8.0.0 up to (excluding) 8.2.0
  • CVE Modified by [email protected]

    Jul. 31, 2023

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20230731-0003/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Jul. 07, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N
    Changed Reference Type https://docs.gradle.org/current/userguide/dependency_verification.html No Types Assigned https://docs.gradle.org/current/userguide/dependency_verification.html Product
    Changed Reference Type https://github.com/gradle/gradle/commit/859eae2b2acf751ae7db3c9ffefe275aa5da0d5d No Types Assigned https://github.com/gradle/gradle/commit/859eae2b2acf751ae7db3c9ffefe275aa5da0d5d Patch
    Changed Reference Type https://github.com/gradle/gradle/commit/b07e528feb3a5ffa66bdcc358549edd73e4c8a12 No Types Assigned https://github.com/gradle/gradle/commit/b07e528feb3a5ffa66bdcc358549edd73e4c8a12 Patch
    Changed Reference Type https://github.com/gradle/gradle/security/advisories/GHSA-2h6c-rv6q-494v No Types Assigned https://github.com/gradle/gradle/security/advisories/GHSA-2h6c-rv6q-494v Mitigation, Vendor Advisory
    Added CPE Configuration OR *cpe:2.3:a:gradle:gradle:*:*:*:*:*:*:*:* versions up to (excluding) 7.6.2 *cpe:2.3:a:gradle:gradle:*:*:*:*:*:*:*:* versions from (including) 8.0 up to (excluding) 8.2
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-35946 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.05 }} 0.01%

score

0.19488

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability