gsd-2015-0250
Vulnerability from gsd
Modified
2023-12-13 01:19
Details
XML external entity (XXE) vulnerability in the SVG to (1) PNG and (2) JPG conversion classes in Apache Batik 1.x before 1.8 allows remote attackers to read arbitrary files or cause a denial of service via a crafted SVG file.
Aliases
Aliases



{
  "GSD": {
    "alias": "CVE-2015-0250",
    "description": "XML external entity (XXE) vulnerability in the SVG to (1) PNG and (2) JPG conversion classes in Apache Batik 1.x before 1.8 allows remote attackers to read arbitrary files or cause a denial of service via a crafted SVG file.",
    "id": "GSD-2015-0250",
    "references": [
      "https://www.suse.com/security/cve/CVE-2015-0250.html",
      "https://www.debian.org/security/2015/dsa-3205",
      "https://access.redhat.com/errata/RHSA-2016:0042",
      "https://access.redhat.com/errata/RHSA-2016:0041",
      "https://access.redhat.com/errata/RHSA-2015:2560",
      "https://access.redhat.com/errata/RHSA-2015:2559",
      "https://ubuntu.com/security/CVE-2015-0250",
      "https://advisories.mageia.org/CVE-2015-0250.html"
    ]
  },
  "gsd": {
    "metadata": {
      "exploitCode": "unknown",
      "remediation": "unknown",
      "reportConfidence": "confirmed",
      "type": "vulnerability"
    },
    "osvSchema": {
      "aliases": [
        "CVE-2015-0250"
      ],
      "details": "XML external entity (XXE) vulnerability in the SVG to (1) PNG and (2) JPG conversion classes in Apache Batik 1.x before 1.8 allows remote attackers to read arbitrary files or cause a denial of service via a crafted SVG file.",
      "id": "GSD-2015-0250",
      "modified": "2023-12-13T01:19:58.711377Z",
      "schema_version": "1.4.0"
    }
  },
  "namespaces": {
    "cve.org": {
      "CVE_data_meta": {
        "ASSIGNER": "secalert@redhat.com",
        "ID": "CVE-2015-0250",
        "STATE": "PUBLIC"
      },
      "affects": {
        "vendor": {
          "vendor_data": [
            {
              "product": {
                "product_data": [
                  {
                    "product_name": "n/a",
                    "version": {
                      "version_data": [
                        {
                          "version_value": "n/a"
                        }
                      ]
                    }
                  }
                ]
              },
              "vendor_name": "n/a"
            }
          ]
        }
      },
      "data_format": "MITRE",
      "data_type": "CVE",
      "data_version": "4.0",
      "description": {
        "description_data": [
          {
            "lang": "eng",
            "value": "XML external entity (XXE) vulnerability in the SVG to (1) PNG and (2) JPG conversion classes in Apache Batik 1.x before 1.8 allows remote attackers to read arbitrary files or cause a denial of service via a crafted SVG file."
          }
        ]
      },
      "problemtype": {
        "problemtype_data": [
          {
            "description": [
              {
                "lang": "eng",
                "value": "n/a"
              }
            ]
          }
        ]
      },
      "references": {
        "reference_data": [
          {
            "name": "USN-2548-1",
            "refsource": "UBUNTU",
            "url": "http://www.ubuntu.com/usn/USN-2548-1"
          },
          {
            "name": "http://www-01.ibm.com/support/docview.wss?uid=swg21963275",
            "refsource": "CONFIRM",
            "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21963275"
          },
          {
            "name": "MDVSA-2015:203",
            "refsource": "MANDRIVA",
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:203"
          },
          {
            "name": "DSA-3205",
            "refsource": "DEBIAN",
            "url": "http://www.debian.org/security/2015/dsa-3205"
          },
          {
            "name": "1032781",
            "refsource": "SECTRACK",
            "url": "http://www.securitytracker.com/id/1032781"
          },
          {
            "name": "http://advisories.mageia.org/MGASA-2015-0138.html",
            "refsource": "CONFIRM",
            "url": "http://advisories.mageia.org/MGASA-2015-0138.html"
          },
          {
            "name": "20150322 [CVE-2015-0250] Apache Batik Information Disclosure Vulnerability (XXE Injection)",
            "refsource": "FULLDISC",
            "url": "http://seclists.org/fulldisclosure/2015/Mar/142"
          },
          {
            "name": "RHSA-2016:0042",
            "refsource": "REDHAT",
            "url": "http://rhn.redhat.com/errata/RHSA-2016-0042.html"
          },
          {
            "name": "http://xmlgraphics.apache.org/security.html",
            "refsource": "CONFIRM",
            "url": "http://xmlgraphics.apache.org/security.html"
          },
          {
            "name": "RHSA-2016:0041",
            "refsource": "REDHAT",
            "url": "http://rhn.redhat.com/errata/RHSA-2016-0041.html"
          },
          {
            "name": "http://packetstormsecurity.com/files/130964/Apache-Batik-XXE-Injection.html",
            "refsource": "MISC",
            "url": "http://packetstormsecurity.com/files/130964/Apache-Batik-XXE-Injection.html"
          }
        ]
      }
    },
    "gitlab.com": {
      "advisories": [
        {
          "affected_range": "(,1.7]",
          "affected_versions": "All versions up to 1.7",
          "cvss_v2": "AV:N/AC:L/Au:N/C:P/I:N/A:P",
          "cwe_ids": [
            "CWE-1035",
            "CWE-937"
          ],
          "date": "2017-11-03",
          "description": "XML external entity (XXE) vulnerability in the SVG to PNG and JPG conversion classes in Apache Batik allows remote attackers to read arbitrary files or cause a denial of service via a crafted SVG file.",
          "fixed_versions": [
            "1.8"
          ],
          "identifier": "CVE-2015-0250",
          "identifiers": [
            "CVE-2015-0250"
          ],
          "not_impacted": "All versions after 1.7",
          "package_slug": "maven/batik/batik-transcoder",
          "pubdate": "2015-03-24",
          "solution": "Upgrade to version 1.8 or above.",
          "title": "Improper Restriction of XML External Entity Reference",
          "urls": [
            "http://www.insinuator.net/2015/03/xxe-injection-in-apache-batik-library-cve-2015-0250/",
            "https://www.ernw.de/download/apache_batik_xxe_advisory.txt",
            "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2015-0250"
          ],
          "uuid": "56c52596-8201-4adc-908a-e5513045f936"
        },
        {
          "affected_range": "[1.0,1.8)",
          "affected_versions": "All versions starting from 1.0 before 1.8",
          "cvss_v2": "AV:N/AC:L/Au:N/C:P/I:N/A:P",
          "cwe_ids": [
            "CWE-1035",
            "CWE-937"
          ],
          "date": "2023-06-14",
          "description": "XML external entity (XXE) vulnerability in the SVG to (1) PNG and (2) JPG conversion classes in Apache Batik 1.x before 1.8 allows remote attackers to read arbitrary files or cause a denial of service via a crafted SVG file.",
          "fixed_versions": [
            "1.8"
          ],
          "identifier": "CVE-2015-0250",
          "identifiers": [
            "GHSA-wfw6-mmmp-87xm",
            "CVE-2015-0250"
          ],
          "not_impacted": "All versions before 1.0, all versions starting from 1.8",
          "package_slug": "maven/org.apache.xmlgraphics/batik-dom",
          "pubdate": "2022-05-17",
          "solution": "Upgrade to version 1.8 or above.",
          "title": "Improper Input Validation in Apache Batik",
          "urls": [
            "https://nvd.nist.gov/vuln/detail/CVE-2015-0250",
            "http://advisories.mageia.org/MGASA-2015-0138.html",
            "http://packetstormsecurity.com/files/130964/Apache-Batik-XXE-Injection.html",
            "http://rhn.redhat.com/errata/RHSA-2016-0041.html",
            "http://rhn.redhat.com/errata/RHSA-2016-0042.html",
            "http://seclists.org/fulldisclosure/2015/Mar/142",
            "http://www-01.ibm.com/support/docview.wss?uid=swg21963275",
            "http://www.debian.org/security/2015/dsa-3205",
            "http://www.mandriva.com/security/advisories?name=MDVSA-2015:203",
            "http://www.securitytracker.com/id/1032781",
            "http://www.ubuntu.com/usn/USN-2548-1",
            "http://xmlgraphics.apache.org/security.html",
            "https://github.com/advisories/GHSA-wfw6-mmmp-87xm"
          ],
          "uuid": "0f8dfc0a-aa59-4ee9-a398-f44b93a3baa2"
        },
        {
          "affected_range": "(,1.7]",
          "affected_versions": "All versions up to 1.7",
          "cvss_v2": "AV:N/AC:L/Au:N/C:P/I:N/A:P",
          "cwe_ids": [
            "CWE-1035",
            "CWE-937"
          ],
          "date": "2017-11-03",
          "description": "XML external entity (XXE) vulnerability in the SVG to PNG and JPG conversion classes in this package allows remote attackers to read arbitrary files or cause a denial of service via a crafted SVG file.",
          "fixed_versions": [
            "1.8"
          ],
          "identifier": "CVE-2015-0250",
          "identifiers": [
            "CVE-2015-0250"
          ],
          "not_impacted": "All versions after 1.7",
          "package_slug": "maven/org.apache.xmlgraphics/batik-transcoder",
          "pubdate": "2015-03-24",
          "solution": "Upgrade to version 1.8 or above.",
          "title": "XML external entity vulnerability",
          "urls": [
            "http://www.insinuator.net/2015/03/xxe-injection-in-apache-batik-library-cve-2015-0250/",
            "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2015-0250",
            "https://www.ernw.de/download/apache_batik_xxe_advisory.txt"
          ],
          "uuid": "cbf80902-ee3a-45e7-814d-9b5ab58cd2a4"
        },
        {
          "affected_range": "(,0)",
          "affected_versions": "All versions starting from 1.0 before 1.8",
          "cvss_v2": "AV:N/AC:L/Au:N/C:P/I:N/A:P",
          "cwe_ids": [
            "CWE-1035",
            "CWE-937"
          ],
          "date": "2023-06-14",
          "description": "This advisory has been moved to `batik-dom`.",
          "fixed_versions": [
            "1.8"
          ],
          "identifier": "CVE-2015-0250",
          "identifiers": [
            "GHSA-wfw6-mmmp-87xm",
            "CVE-2015-0250"
          ],
          "not_impacted": "All versions before 1.0, all versions starting from 1.8",
          "package_slug": "maven/org.apache.xmlgraphics/batik",
          "pubdate": "2022-05-17",
          "solution": "Upgrade to version 1.8 or above.",
          "title": "Improper Input Validation in Apache Batik",
          "urls": [
            "https://nvd.nist.gov/vuln/detail/CVE-2015-0250",
            "http://advisories.mageia.org/MGASA-2015-0138.html",
            "http://packetstormsecurity.com/files/130964/Apache-Batik-XXE-Injection.html",
            "http://rhn.redhat.com/errata/RHSA-2016-0041.html",
            "http://rhn.redhat.com/errata/RHSA-2016-0042.html",
            "http://seclists.org/fulldisclosure/2015/Mar/142",
            "http://www-01.ibm.com/support/docview.wss?uid=swg21963275",
            "http://www.debian.org/security/2015/dsa-3205",
            "http://www.mandriva.com/security/advisories?name=MDVSA-2015:203",
            "http://www.securitytracker.com/id/1032781",
            "http://www.ubuntu.com/usn/USN-2548-1",
            "http://xmlgraphics.apache.org/security.html",
            "https://github.com/advisories/GHSA-wfw6-mmmp-87xm"
          ],
          "uuid": "8c5beacc-1624-48d3-9d7f-b876a22f99f8"
        }
      ]
    },
    "nvd.nist.gov": {
      "configurations": {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:14.10:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:apache:batik:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "1.7",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:redhat:jboss_enterprise_brms_platform:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "6.1.2",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      },
      "cve": {
        "CVE_data_meta": {
          "ASSIGNER": "secalert@redhat.com",
          "ID": "CVE-2015-0250"
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "en",
              "value": "XML external entity (XXE) vulnerability in the SVG to (1) PNG and (2) JPG conversion classes in Apache Batik 1.x before 1.8 allows remote attackers to read arbitrary files or cause a denial of service via a crafted SVG file."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "en",
                  "value": "NVD-CWE-Other"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20150322 [CVE-2015-0250] Apache Batik Information Disclosure Vulnerability (XXE Injection)",
              "refsource": "FULLDISC",
              "tags": [
                "Exploit"
              ],
              "url": "http://seclists.org/fulldisclosure/2015/Mar/142"
            },
            {
              "name": "http://xmlgraphics.apache.org/security.html",
              "refsource": "CONFIRM",
              "tags": [
                "Vendor Advisory"
              ],
              "url": "http://xmlgraphics.apache.org/security.html"
            },
            {
              "name": "USN-2548-1",
              "refsource": "UBUNTU",
              "tags": [
                "Patch"
              ],
              "url": "http://www.ubuntu.com/usn/USN-2548-1"
            },
            {
              "name": "http://packetstormsecurity.com/files/130964/Apache-Batik-XXE-Injection.html",
              "refsource": "MISC",
              "tags": [],
              "url": "http://packetstormsecurity.com/files/130964/Apache-Batik-XXE-Injection.html"
            },
            {
              "name": "MDVSA-2015:203",
              "refsource": "MANDRIVA",
              "tags": [],
              "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:203"
            },
            {
              "name": "http://advisories.mageia.org/MGASA-2015-0138.html",
              "refsource": "CONFIRM",
              "tags": [],
              "url": "http://advisories.mageia.org/MGASA-2015-0138.html"
            },
            {
              "name": "RHSA-2016:0041",
              "refsource": "REDHAT",
              "tags": [],
              "url": "http://rhn.redhat.com/errata/RHSA-2016-0041.html"
            },
            {
              "name": "RHSA-2016:0042",
              "refsource": "REDHAT",
              "tags": [],
              "url": "http://rhn.redhat.com/errata/RHSA-2016-0042.html"
            },
            {
              "name": "http://www-01.ibm.com/support/docview.wss?uid=swg21963275",
              "refsource": "CONFIRM",
              "tags": [],
              "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21963275"
            },
            {
              "name": "1032781",
              "refsource": "SECTRACK",
              "tags": [],
              "url": "http://www.securitytracker.com/id/1032781"
            },
            {
              "name": "DSA-3205",
              "refsource": "DEBIAN",
              "tags": [],
              "url": "http://www.debian.org/security/2015/dsa-3205"
            }
          ]
        }
      },
      "impact": {
        "baseMetricV2": {
          "cvssV2": {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 6.4,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:P",
            "version": "2.0"
          },
          "exploitabilityScore": 10.0,
          "impactScore": 4.9,
          "obtainAllPrivilege": false,
          "obtainOtherPrivilege": false,
          "obtainUserPrivilege": false,
          "severity": "MEDIUM",
          "userInteractionRequired": false
        }
      },
      "lastModifiedDate": "2017-11-04T01:29Z",
      "publishedDate": "2015-03-24T17:59Z"
    }
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...