CVE-2017-5662

NameCVE-2017-5662
DescriptionIn Apache Batik before 1.9, files lying on the filesystem of the server which uses batik can be revealed to arbitrary users who send maliciously formed SVG files. The file types that can be shown depend on the user context in which the exploitable application is running. If the user is root a full compromise of the server - including confidential or sensitive files - would be possible. XXE can also be used to attack the availability of the server via denial of service as the references within a xml document can trivially trigger an amplification attack.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-926-1, DSA-4215-1
Debian Bugs860566

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
batik (PTS)buster1.10-2+deb10u1fixed
buster (security)1.10-2+deb10u3fixed
bullseye1.12-4+deb11u2fixed
bullseye (security)1.12-4+deb11u1fixed
bookworm1.16+dfsg-1+deb12u1fixed
sid, trixie1.17+dfsg-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
batiksourcewheezy1.7+dfsg-3+deb7u2DLA-926-1
batiksourcejessie1.7+dfsg-5+deb8u1DSA-4215-1
batiksourcestretch1.8-4+deb9u1DSA-4215-1
batiksource(unstable)1.9-1860566

Notes

https://www.openwall.com/lists/oss-security/2017/04/18/1
Upstream bug: https://issues.apache.org/jira/browse/BATIK-1139
Fixed by: http://svn.apache.org/r1743326
Similar issue to CVE-2015-0250

Search for package or bug name: Reporting problems