Vulnerability CVE-2017-5661


Published: 2017-04-18

Description:
In Apache FOP before 2.2, files lying on the filesystem of the server which uses FOP can be revealed to arbitrary users who send maliciously formed SVG files. The file types that can be shown depend on the user context in which the exploitable application is running. If the user is root a full compromise of the server - including confidential or sensitive files - would be possible. XXE can also be used to attack the availability of the server via denial of service as the references within a xml document can trivially trigger an amplification attack.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
Apache XML Graphics FOP 2.1 Information Disclosure
Pierre Ernst
19.04.2017

Type:

CWE-611

(Information Exposure Through XML External Entity Reference)

CVSS2 => (AV:N/AC:M/Au:S/C:C/I:N/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.9/10
9.2/10
6.8/10
Exploit range
Attack complexity
Authentication
Remote
Medium
Single time
Confidentiality impact
Integrity impact
Availability impact
Complete
None
Complete
Affected software
Apache -> Formatting objects processor 

 References:
http://www.debian.org/security/2017/dsa-3864
http://www.securityfocus.com/bid/97947
https://xmlgraphics.apache.org/security.html

Copyright 2024, cxsecurity.com

 

Back to Top