Skip to content

XML External Entity (XXE) vulnerability in Square Retrofit

Critical severity GitHub Reviewed Published Dec 21, 2018 to the GitHub Advisory Database • Updated Jan 9, 2023

Package

maven com.squareup.retrofit2:retrofit (Maven)

Affected versions

>= 2.0.0, < 2.5.0

Patched versions

2.5.0

Description

Square Open Source Retrofit versions prior to commit 4a693c5aeeef2be6c7ecf80e7b5ec79f6ab59437 contain a XML External Entity (XXE) vulnerability in JAXB. An attacker could use this to remotely read files from the file system or to perform SSRF. This vulnerability appears to have been fixed in commit 4a693c5aeeef2be6c7ecf80e7b5ec79f6ab59437.

References

Published to the GitHub Advisory Database Dec 21, 2018
Reviewed Jun 16, 2020
Last updated Jan 9, 2023

Severity

Critical

CVSS overall score

This score calculates overall vulnerability severity from 0 to 10 and is based on the Common Vulnerability Scoring System (CVSS).
/ 10

CVSS v3 base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
None

CVSS v3 base metrics

Attack vector: More severe the more the remote (logically and physically) an attacker can be in order to exploit the vulnerability.
Attack complexity: More severe for the least complex attacks.
Privileges required: More severe if no privileges are required.
User interaction: More severe when no user interaction is required.
Scope: More severe when a scope change occurs, e.g. one vulnerable component impacts resources in components beyond its security scope.
Confidentiality: More severe when loss of data confidentiality is highest, measuring the level of data access available to an unauthorized user.
Integrity: More severe when loss of data integrity is the highest, measuring the consequence of data modification possible by an unauthorized user.
Availability: More severe when the loss of impacted component availability is highest.
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N

EPSS score

0.152%
(52nd percentile)

Weaknesses

CVE ID

CVE-2018-1000844

GHSA ID

GHSA-j379-9jr9-w5cq

Source code

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.