CVE-2017-5661

NameCVE-2017-5661
DescriptionIn Apache FOP before 2.2, files lying on the filesystem of the server which uses FOP can be revealed to arbitrary users who send maliciously formed SVG files. The file types that can be shown depend on the user context in which the exploitable application is running. If the user is root a full compromise of the server - including confidential or sensitive files - would be possible. XXE can also be used to attack the availability of the server via denial of service as the references within a xml document can trivially trigger an amplification attack.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-927-1, DSA-3864-1
Debian Bugs860567

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
fop (PTS)buster1:2.3-2fixed
bullseye1:2.5-3fixed
bookworm1:2.8-2fixed
sid, trixie1:2.8-3fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
fopsourcewheezy1:1.0.dfsg2-6+deb7u1DLA-927-1
fopsourcejessie1:1.1.dfsg2-1+deb8u1DSA-3864-1
fopsource(unstable)1:2.1-6860567

Notes

https://www.openwall.com/lists/oss-security/2017/04/18/2
Upstream bug: https://issues.apache.org/jira/browse/FOP-2668
Fixed by: http://svn.apache.org/r1769967
Fixed by: http://svn.apache.org/r1769968 (fix for Java 6)

Search for package or bug name: Reporting problems