Upstream information

CVE-2021-29428 at MITRE

Description

In Gradle before version 7.0, on Unix-like systems, the system temporary directory can be created with open permissions that allow multiple users to create and delete files within it. Gradle builds could be vulnerable to a local privilege escalation from an attacker quickly deleting and recreating files in the system temporary directory. This vulnerability impacted builds using precompiled script plugins written in Kotlin DSL and tests for Gradle plugins written using ProjectBuilder or TestKit. If you are on Windows or modern versions of macOS, you are not vulnerable. If you are on a Unix-like operating system with the "sticky" bit set on your system temporary directory, you are not vulnerable. The problem has been patched and released with Gradle 7.0. As a workaround, on Unix-like operating systems, ensure that the "sticky" bit is set. This only allows the original user (or root) to delete a file. If you are unable to change the permissions of the system temporary directory, you can move the Java temporary directory by setting the System Property `java.io.tmpdir`. The new path needs to limit permissions to the build user only. For additional details refer to the referenced GitHub Security Advisory.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having important severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 4.4
Vector AV:L/AC:M/Au:N/C:P/I:P/A:P
Access Vector Local
Access Complexity Medium
Authentication None
Confidentiality Impact Partial
Integrity Impact Partial
Availability Impact Partial
CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 7.8 8.8
Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
Attack Vector Local Local
Attack Complexity Low Low
Privileges Required Low Low
User Interaction None None
Scope Unchanged Changed
Confidentiality Impact High High
Integrity Impact High High
Availability Impact High High
CVSSv3 Version 3.1 3.1
SUSE Bugzilla entry: 1184807 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
SUSE Enterprise Storage 7.1
  • gradle >= 4.4.1-150200.3.7.1
Patchnames:
SUSE-Storage-7.1-2023-1867
SUSE Enterprise Storage 7
  • gradle >= 4.4.1-150200.3.7.1
Patchnames:
SUSE-Storage-7-2023-1867
SUSE Linux Enterprise Desktop 15 SP4
SUSE Linux Enterprise High Performance Computing 15 SP4
SUSE Linux Enterprise Module for Development Tools 15 SP4
SUSE Linux Enterprise Server 15 SP4
SUSE Linux Enterprise Server for SAP Applications 15 SP4
SUSE Manager Proxy 4.3
SUSE Manager Retail Branch Server 4.3
SUSE Manager Server 4.3
  • gradle >= 4.4.1-150200.3.7.1
Patchnames:
SUSE-SLE-Module-Development-Tools-15-SP4-2023-1867
SUSE Linux Enterprise Desktop 15 SP5
SUSE Linux Enterprise High Performance Computing 15 SP5
SUSE Linux Enterprise Module for Development Tools 15 SP5
SUSE Linux Enterprise Server 15 SP5
SUSE Linux Enterprise Server for SAP Applications 15 SP5
  • gradle >= 4.4.1-150200.3.7.1
Patchnames:
SUSE Linux Enterprise Module for Development Tools 15 SP5 GA gradle-4.4.1-150200.3.10.1
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS
  • gradle >= 4.4.1-150200.3.7.1
Patchnames:
SUSE-SLE-Product-HPC-15-SP2-LTSS-2023-1867
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS
  • gradle >= 4.4.1-150200.3.7.1
Patchnames:
SUSE-SLE-Product-HPC-15-SP3-ESPOS-2023-1867
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS
  • gradle >= 4.4.1-150200.3.7.1
Patchnames:
SUSE-SLE-Product-HPC-15-SP3-LTSS-2023-1867
SUSE Linux Enterprise Real Time 15 SP3
  • gradle >= 4.4.1-150200.3.7.1
Patchnames:
SUSE-SLE-Product-RT-15-SP3-2023-1867
SUSE Linux Enterprise Server 15 SP2-LTSS
  • gradle >= 4.4.1-150200.3.7.1
Patchnames:
SUSE-SLE-Product-SLES-15-SP2-LTSS-2023-1867
SUSE Linux Enterprise Server 15 SP3-LTSS
  • gradle >= 4.4.1-150200.3.7.1
Patchnames:
SUSE-SLE-Product-SLES-15-SP3-LTSS-2023-1867
SUSE Linux Enterprise Server for SAP Applications 15 SP2
  • gradle >= 4.4.1-150200.3.7.1
Patchnames:
SUSE-SLE-Product-SLES_SAP-15-SP2-2023-1867
SUSE Linux Enterprise Server for SAP Applications 15 SP3
  • gradle >= 4.4.1-150200.3.7.1
Patchnames:
SUSE-SLE-Product-SLES_SAP-15-SP3-2023-1867
openSUSE Leap 15.4
  • gradle >= 4.4.1-150200.3.7.1
Patchnames:
openSUSE-SLE-15.4-2023-1867


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Enterprise Storage 7.1 gradle Released
SUSE Linux Enterprise Desktop 15 SP5 gradle Released
SUSE Linux Enterprise High Performance Computing 15 SP5 gradle Released
SUSE Linux Enterprise Module for Development Tools 15 SP5 gradle Released
SUSE Linux Enterprise Real Time 15 SP3 gradle Released
SUSE Linux Enterprise Server 15 SP5 gradle Released
SUSE Linux Enterprise Server for SAP Applications 15 SP4 gradle Released
SUSE Linux Enterprise Server for SAP Applications 15 SP5 gradle Released
SUSE Manager Proxy 4.3 gradle Released
SUSE Manager Retail Branch Server 4.3 gradle Released
SUSE Manager Server 4.3 gradle Released
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise Desktop 15 SP4 gradle Released
SUSE Linux Enterprise High Performance Computing 15 SP2 gradle Unsupported
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS gradle Unsupported
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS gradle Released
SUSE Linux Enterprise High Performance Computing 15 SP3 gradle Unsupported
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS gradle Released
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS gradle Released
SUSE Linux Enterprise High Performance Computing 15 SP4 gradle Released
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS gradle Affected
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS gradle Affected
SUSE Linux Enterprise Module for Development Tools 15 SP2 gradle Unsupported
SUSE Linux Enterprise Module for Development Tools 15 SP3 gradle Unsupported
SUSE Linux Enterprise Module for Development Tools 15 SP4 gradle Released
SUSE Linux Enterprise Server 15 SP2 gradle Unsupported
SUSE Linux Enterprise Server 15 SP2-LTSS gradle Released
SUSE Linux Enterprise Server 15 SP3 gradle Unsupported
SUSE Linux Enterprise Server 15 SP3-LTSS gradle Released
SUSE Linux Enterprise Server 15 SP4 gradle Released
SUSE Linux Enterprise Server 15 SP4-LTSS gradle Affected
SUSE Linux Enterprise Server Business Critical Linux 15 SP2 gradle Unsupported
SUSE Linux Enterprise Server Business Critical Linux 15 SP3 gradle Unsupported
SUSE Linux Enterprise Server for SAP Applications 15 SP2 gradle Released
SUSE Linux Enterprise Server for SAP Applications 15 SP3 gradle Released
Products past their end of life and not receiving proactive updates anymore.
SUSE CaaS Platform 4.5 gradle Unsupported
SUSE Enterprise Storage 7 gradle Released
SUSE Linux Enterprise Desktop 15 SP2 gradle Unsupported
SUSE Linux Enterprise Desktop 15 SP3 gradle Unsupported
SUSE Linux Enterprise Real Time 15 SP2 gradle Unsupported
SUSE Linux Enterprise Real Time 15 SP4 gradle Affected
SUSE Linux Enterprise Server 15 SP2-BCL gradle Affected
SUSE Linux Enterprise Server 15 SP3-BCL gradle Affected
SUSE Manager Proxy 4.1 gradle Unsupported
SUSE Manager Proxy 4.2 gradle Unsupported
SUSE Manager Retail Branch Server 4.1 gradle Unsupported
SUSE Manager Retail Branch Server 4.2 gradle Unsupported
SUSE Manager Server 4.1 gradle Unsupported
SUSE Manager Server 4.2 gradle Unsupported
openSUSE Leap 15.4 gradle Released


SUSE Timeline for this CVE

CVE page created: Wed Apr 14 02:29:40 2021
CVE page last modified: Thu Feb 22 17:17:14 2024