Lucene search

K
ubuntuUbuntuUSN-2548-1
HistoryMar 25, 2015 - 12:00 a.m.

Batik vulnerability

2015-03-2500:00:00
ubuntu.com
39

8.9 High

AI Score

Confidence

High

6.4 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:N/A:P

0.059 Low

EPSS

Percentile

93.4%

Releases

  • Ubuntu 14.10
  • Ubuntu 14.04 ESM
  • Ubuntu 12.04

Packages

Details

Nicolas Gregoire and Kevin Schaller discovered that Batik would load XML
external entities by default. If a user or automated system were tricked
into opening a specially crafted SVG file, an attacker could possibly
obtain access to arbitrary files or cause resource consumption.

OSVersionArchitecturePackageVersionFilename
Ubuntu14.10noarchlibbatik-java<ย 1.7.ubuntu-8ubuntu2.14.10.1UNKNOWN
Ubuntu14.04noarchlibbatik-java<ย 1.7.ubuntu-8ubuntu2.14.04.1UNKNOWN
Ubuntu12.04noarchlibbatik-java<ย 1.7.ubuntu-8ubuntu1.1UNKNOWN

8.9 High

AI Score

Confidence

High

6.4 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:N/A:P

0.059 Low

EPSS

Percentile

93.4%