Lucene search

K
cve[email protected]CVE-2024-25129
HistoryFeb 22, 2024 - 7:15 p.m.

CVE-2024-25129

2024-02-2219:15:08
CWE-611
web.nvd.nist.gov
41
codeql
cli
xml parser
vulnerability
xxe attack
security
compliance
upgrade

2.7 Low

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:C/C:L/I:N/A:N

3.9 Low

AI Score

Confidence

High

0.0005 Low

EPSS

Percentile

18.3%

The CodeQL CLI repo holds binaries for the CodeQL command line interface (CLI). Prior to version 2.16.3, an XML parser used by the CodeQL CLI to read various auxiliary files is vulnerable to an XML External Entity attack. If a vulnerable version of the CLI is used to process either a maliciously modified CodeQL database, or a specially prepared set of QL query sources, the CLI can be made to make an outgoing HTTP request to an URL that contains material read from a local file chosen by the attacker. This may result in a loss of privacy of exfiltration of secrets. Security researchers and QL authors who receive databases or QL source files from untrusted sources may be impacted. A single untrusted .ql or .qll file cannot be affected, but a zip archive or tarball containing QL sources may unpack auxiliary files that will trigger an attack when CodeQL sees them in the file system. Those using CodeQL for routine analysis of source trees with a preselected set of trusted queries are not affected. In particular, extracting XML files from a source tree into the CodeQL database does not make one vulnerable. The problem is fixed in release 2.16.3 of the CodeQL CLI. Other than upgrading, workarounds include not accepting CodeQL databases or queries from untrusted sources, or only processing such material on a machine without an Internet connection. Customers who use older releases of CodeQL for security scanning in an automated CI system and cannot upgrade for compliance reasons can continue using that version. That use case is safe. If such customers have a private query pack and use the codeql pack create command to precompile them before using them in the CI system, they should be using the production CodeQL release to run codeql pack create. That command is safe as long as the QL source it precompiled is trusted. All other development of the query pack should use an upgraded CLI.

Affected configurations

Vulners
Node
githubcodeql_actionRange<2.16.3
VendorProductVersionCPE
githubcodeql_action*cpe:2.3:a:github:codeql_action:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "vendor": "github",
    "product": "codeql-cli-binaries",
    "versions": [
      {
        "version": "< 2.16.3",
        "status": "affected"
      }
    ]
  }
]

2.7 Low

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:C/C:L/I:N/A:N

3.9 Low

AI Score

Confidence

High

0.0005 Low

EPSS

Percentile

18.3%

Related for CVE-2024-25129