gradle: CVE-2021-32751

Related Vulnerabilities: CVE-2021-32751  

Debian Bug report logs - #1014778
gradle: CVE-2021-32751

Reported by: Moritz Mühlenhoff <jmm@inutil.org>

Date: Mon, 11 Jul 2022 19:27:01 UTC

Severity: important

Tags: security, upstream

Reply or subscribe to this bug.

Toggle useless messages

View this report as an mbox folder, status mbox, maintainer mbox


Report forwarded to debian-bugs-dist@lists.debian.org, team@security.debian.org, Debian Java Maintainers <pkg-java-maintainers@lists.alioth.debian.org>:
Bug#1014778; Package src:gradle. (Mon, 11 Jul 2022 19:27:04 GMT) (full text, mbox, link).


Acknowledgement sent to Moritz Mühlenhoff <jmm@inutil.org>:
New Bug report received and forwarded. Copy sent to team@security.debian.org, Debian Java Maintainers <pkg-java-maintainers@lists.alioth.debian.org>. (Mon, 11 Jul 2022 19:27:04 GMT) (full text, mbox, link).


Message #5 received at submit@bugs.debian.org (full text, mbox, reply):

From: Moritz Mühlenhoff <jmm@inutil.org>
To: submit@bugs.debian.org
Subject: gradle: CVE-2021-32751
Date: Mon, 11 Jul 2022 21:22:54 +0200
Source: gradle
X-Debbugs-CC: team@security.debian.org
Severity: important
Tags: security

Hi,

The following vulnerability was published for gradle.

CVE-2021-32751[0]:
| Gradle is a build tool with a focus on build automation. In versions
| prior to 7.2, start scripts generated by the `application` plugin and
| the `gradlew` script are both vulnerable to arbitrary code execution
| when an attacker is able to change environment variables for the user
| running the script. This may impact those who use `gradlew` on Unix-
| like systems or use the scripts generated by Gradle in thieir
| application on Unix-like systems. For this vulnerability to be
| exploitable, an attacker needs to be able to set the value of
| particular environment variables and have those environment variables
| be seen by the vulnerable scripts. This issue has been patched in
| Gradle 7.2 by removing the use of `eval` and requiring the use of the
| `bash` shell. There are a few workarounds available. For CI/CD systems
| using the Gradle build tool, one may ensure that untrusted users are
| unable to change environment variables for the user that executes
| `gradlew`. If one is unable to upgrade to Gradle 7.2, one may generate
| a new `gradlew` script with Gradle 7.2 and use it for older versions
| of Gradle. Fpplications using start scripts generated by Gradle, one
| may ensure that untrusted users are unable to change environment
| variables for the user that executes the start script. A vulnerable
| start script could be manually patched to remove the use of `eval` or
| the use of environment variables that affect the application's
| command-line. If the application is simple enough, one may be able to
| avoid the use of the start scripts by running the application directly
| with Java command.

https://github.com/gradle/gradle/security/advisories/GHSA-6j2p-252f-7mw8

If you fix the vulnerability please also make sure to include the
CVE (Common Vulnerabilities & Exposures) id in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2021-32751
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32751

Please adjust the affected versions in the BTS as needed.



Added tag(s) upstream. Request was from Salvatore Bonaccorso <carnil@debian.org> to control@bugs.debian.org. (Mon, 11 Jul 2022 19:54:06 GMT) (full text, mbox, link).


Send a report that this bug log contains spam.


Debian bug tracking system administrator <owner@bugs.debian.org>. Last modified: Tue Jul 12 13:16:08 2022; Machine Name: buxtehude

Debian Bug tracking system

Debbugs is free software and licensed under the terms of the GNU Public License version 2. The current version can be obtained from https://bugs.debian.org/debbugs-source/.

Copyright © 1999 Darren O. Benham, 1997,2003 nCipher Corporation Ltd, 1994-97 Ian Jackson, 2005-2017 Don Armstrong, and many other contributors.