Lucene search

K
archlinuxArchLinuxASA-201705-19
HistoryMay 21, 2017 - 12:00 a.m.

[ASA-201705-19] fop: xml external entity injection

2017-05-2100:00:00
security.archlinux.org
15

CVSS2

7.9

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:M/Au:S/C:C/I:N/A:C

CVSS3

7.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:H

EPSS

0.003

Percentile

70.7%

Arch Linux Security Advisory ASA-201705-19

Severity: Medium
Date : 2017-05-21
CVE-ID : CVE-2017-5661
Package : fop
Type : xml external entity injection
Remote : Yes
Link : https://security.archlinux.org/AVG-254

Summary

The package fop before version 2.2-1 is vulnerable to xml external
entity injection.

Resolution

Upgrade to 2.2-1.

pacman -Syu โ€œfop>=2.2-1โ€

The problem has been fixed upstream in version 2.2.

Workaround

None.

Description

Files lying on the filesystem of the server which uses batik can be
revealed to arbitrary users who send maliciously formed SVG files. The
file types that can be shown depend on the user context in which the
exploitable application is running. If the user is root a full
compromise of the server (including confidential or sensitive files)
would be possible. XXE can also be used to attack the availability of
the server via denial of service as the references within a xml
document can trivially trigger an amplification attack.

Impact

A remote attacker is able to access files lying on the filesystem or
crash the server via sending maliciously crafted SVG files.

References

https://xmlgraphics.apache.org/security.html
https://security.archlinux.org/CVE-2017-5661

OSVersionArchitecturePackageVersionFilename
ArchLinuxanyanyfop<ย 2.2-1UNKNOWN

CVSS2

7.9

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:M/Au:S/C:C/I:N/A:C

CVSS3

7.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:H

EPSS

0.003

Percentile

70.7%