Apache Ivy Injection Vulnerability Could Allow Attackers to Extract Sensitive Data

9ef40e5b5afbe845e0f8146233e42c40.gif Focus on source code security, collect the latest information at home and abroad!

Compile: Code Guard

A blind XPath injection vulnerability exists in Apache Ivy that could allow an attacker to extract data and access sensitive information restricted to machines running Apache Ivy.

69b5d2e97755538b4d5aca6414e6aef7.png

The vulnerability resides in Apache Ivy versions below 2.5.2 and is triggered when parsing XML files while parsing its own configuration Maven POMs, resulting in external document downloads and expansion of any entity references. Threat actors could exploit this blind XPath injection vulnerability to manipulate and execute Ivy in different ways or access sensitive information on the machine. The vulnerability is caused by improper restrictions on XML external entity references.

Apache Ivy is a dependency manager that is responsible for resolving project dependencies and is part of the Apache Ant project. It defines project dependencies by using an XML file that lists the necessary resources to build the project. The CVE number of this vulnerability is CVE-2022-46751, and the CVSS score has not yet been given.

Apache Ivy 2.5.2 Released

Prior to Apache Ivy version 2.5.2, Apache Ivy did DTD processing when parsing Maven POMs and other files. However, the newly released version 2.5.2 of Apache Ivy has disabled DTD processing for all files except Maven POMs, allowing only DTD fragments for processing existing Maven POMs to be included.

They are not legal XML files but accepted by Maven POMs. Apache Ivy is part of the Apache Ant project responsible for automating the 2000 software build process from the Apache Tomcat project.

Users are advised to upgrade to the latest version of Apache Ivy 2.5.2 to prevent exploitation of the vulnerability. Or users can use Java system properties to limit the processing of external DTDs.

Code Guard Trial Address: https://codesafe.qianxin.com

Open source guard trial address: https://oss.qianxin.com


recommended reading

Unpatched Apache Tomcat Server Spreads Mirai Botnet Malware

Critical RCE Vulnerability in Apache Jackrabbit

Apache Superset session authentication vulnerability could allow attackers to access unauthorized resources

【Reproduced】Apache Kafka Connect JNDI Injection Vulnerability (CVE-2023-25194) Security Risk Notice

Online reading version: "2023 China Software Supply Chain Security Analysis Report" full text

Qi Anxin was selected as the representative manufacturer of the global "Static Application Security Testing Panorama"

Qi Anxin was selected as the representative manufacturer in the global "Panorama of Software Component Analysis"

Original link

https://gbhackers.com/apache-ivy-injection-flaw/

Title image: Pexels License

This article was compiled by Qi Anxin and does not represent the views of Qi Anxin. Please indicate "Reprinted from Qi Anxin Code Guard https://codesafe.qianxin.com".

f6965c033620d19d3c55306bed627439.jpeg

71897c57f3ea1b4bd7db9a1494e407ca.jpeg

Qi Anxin code guard (codesafe)

The first domestic product line focusing on software development security.

   76428806e4d7440f84e5bf4a486e981c.gif If you feel good, just click "Looking" or "Like"~

Guess you like

Origin blog.csdn.net/smellycat000/article/details/132463579
Ivy