Vulnerability CVE-2017-5617


Published: 2017-03-16

Description:
The SVG Salamander (aka svgSalamander) library, when used in a web application, allows remote attackers to conduct server-side request forgery (SSRF) attacks via an xlink:href attribute in an SVG file.

Type:

CWE-918

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5.8/10
4.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
None
Affected software
Svg salamander project -> Svg salamander 
Debian -> Debian linux 

 References:
http://www.debian.org/security/2017/dsa-3781
http://www.openwall.com/lists/oss-security/2017/01/27/3
http://www.openwall.com/lists/oss-security/2017/01/29/2
http://www.securityfocus.com/bid/95871
https://github.com/blackears/svgSalamander/issues/11
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3V7RIIO3HO4RNDBN2PARLIDAL3RPV2OX/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UPUOI6NCEB6H6YHKN7M4V3CAQD63NXAU/

Copyright 2024, cxsecurity.com

 

Back to Top