gsd-2019-17566
Vulnerability from gsd
Modified
2023-12-13 01:23
Details
Apache Batik is vulnerable to server-side request forgery, caused by improper input validation by the "xlink:href" attributes. By using a specially-crafted argument, an attacker could exploit this vulnerability to cause the underlying server to make arbitrary GET requests.
Aliases
Aliases



{
  "GSD": {
    "alias": "CVE-2019-17566",
    "description": "Apache Batik is vulnerable to server-side request forgery, caused by improper input validation by the \"xlink:href\" attributes. By using a specially-crafted argument, an attacker could exploit this vulnerability to cause the underlying server to make arbitrary GET requests.",
    "id": "GSD-2019-17566",
    "references": [
      "https://www.suse.com/security/cve/CVE-2019-17566.html",
      "https://access.redhat.com/errata/RHSA-2020:5568",
      "https://access.redhat.com/errata/RHSA-2020:4961",
      "https://access.redhat.com/errata/RHSA-2020:4960",
      "https://advisories.mageia.org/CVE-2019-17566.html"
    ]
  },
  "gsd": {
    "metadata": {
      "exploitCode": "unknown",
      "remediation": "unknown",
      "reportConfidence": "confirmed",
      "type": "vulnerability"
    },
    "osvSchema": {
      "aliases": [
        "CVE-2019-17566"
      ],
      "details": "Apache Batik is vulnerable to server-side request forgery, caused by improper input validation by the \"xlink:href\" attributes. By using a specially-crafted argument, an attacker could exploit this vulnerability to cause the underlying server to make arbitrary GET requests.",
      "id": "GSD-2019-17566",
      "modified": "2023-12-13T01:23:44.552671Z",
      "schema_version": "1.4.0"
    }
  },
  "namespaces": {
    "cve.org": {
      "CVE_data_meta": {
        "ASSIGNER": "security@apache.org",
        "ID": "CVE-2019-17566",
        "STATE": "PUBLIC"
      },
      "affects": {
        "vendor": {
          "vendor_data": [
            {
              "product": {
                "product_data": [
                  {
                    "product_name": "Apache Batik",
                    "version": {
                      "version_data": [
                        {
                          "version_value": "Apache Batik 1.12 and older"
                        }
                      ]
                    }
                  }
                ]
              },
              "vendor_name": "n/a"
            }
          ]
        }
      },
      "data_format": "MITRE",
      "data_type": "CVE",
      "data_version": "4.0",
      "description": {
        "description_data": [
          {
            "lang": "eng",
            "value": "Apache Batik is vulnerable to server-side request forgery, caused by improper input validation by the \"xlink:href\" attributes. By using a specially-crafted argument, an attacker could exploit this vulnerability to cause the underlying server to make arbitrary GET requests."
          }
        ]
      },
      "problemtype": {
        "problemtype_data": [
          {
            "description": [
              {
                "lang": "eng",
                "value": "Information Disclosure"
              }
            ]
          }
        ]
      },
      "references": {
        "reference_data": [
          {
            "name": "https://xmlgraphics.apache.org/security.html",
            "refsource": "MISC",
            "url": "https://xmlgraphics.apache.org/security.html"
          },
          {
            "name": "[myfaces-commits] 20201120 [myfaces-tobago] branch tobago-2.x updated: Update batik dependency from 1.9 to 1.13, because of CVE-2019-17566",
            "refsource": "MLIST",
            "url": "https://lists.apache.org/thread.html/rab94fe68b180d2e2fba97abf6fe1ec83cff826be25f86cd90f047171@%3Ccommits.myfaces.apache.org%3E"
          },
          {
            "name": "[myfaces-commits] 20201211 [myfaces-tobago] 21/22: Update batik dependency from 1.9 to 1.13, because of CVE-2019-17566",
            "refsource": "MLIST",
            "url": "https://lists.apache.org/thread.html/rcab14a9ec91aa4c151e0729966282920423eff50a22759fd21db6509@%3Ccommits.myfaces.apache.org%3E"
          },
          {
            "name": "https://www.oracle.com/security-alerts/cpujan2021.html",
            "refsource": "MISC",
            "url": "https://www.oracle.com/security-alerts/cpujan2021.html"
          },
          {
            "name": "https://www.oracle.com/security-alerts/cpuApr2021.html",
            "refsource": "MISC",
            "url": "https://www.oracle.com/security-alerts/cpuApr2021.html"
          },
          {
            "name": "https://www.oracle.com//security-alerts/cpujul2021.html",
            "refsource": "MISC",
            "url": "https://www.oracle.com//security-alerts/cpujul2021.html"
          },
          {
            "name": "https://www.oracle.com/security-alerts/cpuoct2021.html",
            "refsource": "MISC",
            "url": "https://www.oracle.com/security-alerts/cpuoct2021.html"
          },
          {
            "name": "https://www.oracle.com/security-alerts/cpujan2022.html",
            "refsource": "MISC",
            "url": "https://www.oracle.com/security-alerts/cpujan2022.html"
          },
          {
            "name": "https://www.oracle.com/security-alerts/cpujul2022.html",
            "refsource": "MISC",
            "url": "https://www.oracle.com/security-alerts/cpujul2022.html"
          },
          {
            "name": "GLSA-202401-11",
            "refsource": "GENTOO",
            "url": "https://security.gentoo.org/glsa/202401-11"
          }
        ]
      }
    },
    "gitlab.com": {
      "advisories": [
        {
          "affected_range": "(,1.13)",
          "affected_versions": "All versions before 1.13",
          "cvss_v2": "AV:N/AC:L/Au:N/C:N/I:P/A:N",
          "cvss_v3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
          "cwe_ids": [
            "CWE-1035",
            "CWE-20",
            "CWE-918",
            "CWE-937"
          ],
          "date": "2023-06-14",
          "description": "Apache Batik is vulnerable to server-side request forgery, caused by improper input validation by the \"xlink:href\" attributes. By using a specially-crafted argument, an attacker could exploit this vulnerability to cause the underlying server to make arbitrary GET requests.",
          "fixed_versions": [
            "1.13"
          ],
          "identifier": "CVE-2019-17566",
          "identifiers": [
            "GHSA-cmx4-p4v5-hmr5",
            "CVE-2019-17566"
          ],
          "not_impacted": "All versions starting from 1.13",
          "package_slug": "maven/org.apache.xmlgraphics/batik-svgrasterizer",
          "pubdate": "2022-02-09",
          "solution": "Upgrade to version 1.13 or above.",
          "title": "Server-Side Request Forgery (SSRF)",
          "urls": [
            "https://nvd.nist.gov/vuln/detail/CVE-2019-17566",
            "https://github.com/apache/xmlgraphics-batik/commit/bc6078ca949039e2076cd08b4cb169c84c1179b1",
            "https://issues.apache.org/jira/browse/BATIK-1276",
            "https://lists.apache.org/thread.html/rab94fe68b180d2e2fba97abf6fe1ec83cff826be25f86cd90f047171@%3Ccommits.myfaces.apache.org%3E",
            "https://lists.apache.org/thread.html/rcab14a9ec91aa4c151e0729966282920423eff50a22759fd21db6509@%3Ccommits.myfaces.apache.org%3E",
            "https://www.oracle.com/security-alerts/cpujan2021.html",
            "https://xmlgraphics.apache.org/security.html",
            "https://www.oracle.com/security-alerts/cpuApr2021.html",
            "https://www.oracle.com//security-alerts/cpujul2021.html",
            "https://www.oracle.com/security-alerts/cpuoct2021.html",
            "https://www.oracle.com/security-alerts/cpujan2022.html",
            "https://github.com/advisories/GHSA-cmx4-p4v5-hmr5"
          ],
          "uuid": "46e08da5-c947-4fc7-9859-6db365874a60"
        },
        {
          "affected_range": "(,0)",
          "affected_versions": "All versions before 1.13",
          "cvss_v2": "AV:N/AC:L/Au:N/C:N/I:P/A:N",
          "cvss_v3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
          "cwe_ids": [
            "CWE-1035",
            "CWE-20",
            "CWE-918",
            "CWE-937"
          ],
          "date": "2023-06-14",
          "description": "This advisory has been moved to `batik-svgrasterizer`.",
          "fixed_versions": [
            "1.13"
          ],
          "identifier": "CVE-2019-17566",
          "identifiers": [
            "GHSA-cmx4-p4v5-hmr5",
            "CVE-2019-17566"
          ],
          "not_impacted": "All versions starting from 1.13",
          "package_slug": "maven/org.apache.xmlgraphics/batik",
          "pubdate": "2022-02-09",
          "solution": "Upgrade to version 1.13 or above.",
          "title": "Server-Side Request Forgery (SSRF)",
          "urls": [
            "https://nvd.nist.gov/vuln/detail/CVE-2019-17566",
            "https://github.com/apache/xmlgraphics-batik/commit/bc6078ca949039e2076cd08b4cb169c84c1179b1",
            "https://issues.apache.org/jira/browse/BATIK-1276",
            "https://lists.apache.org/thread.html/rab94fe68b180d2e2fba97abf6fe1ec83cff826be25f86cd90f047171@%3Ccommits.myfaces.apache.org%3E",
            "https://lists.apache.org/thread.html/rcab14a9ec91aa4c151e0729966282920423eff50a22759fd21db6509@%3Ccommits.myfaces.apache.org%3E",
            "https://www.oracle.com/security-alerts/cpujan2021.html",
            "https://xmlgraphics.apache.org/security.html",
            "https://www.oracle.com/security-alerts/cpuApr2021.html",
            "https://www.oracle.com//security-alerts/cpujul2021.html",
            "https://www.oracle.com/security-alerts/cpuoct2021.html",
            "https://www.oracle.com/security-alerts/cpujan2022.html",
            "https://github.com/advisories/GHSA-cmx4-p4v5-hmr5"
          ],
          "uuid": "0bb63aab-127c-4ed4-8521-a1d487f84be4"
        }
      ]
    },
    "nvd.nist.gov": {
      "cve": {
        "configurations": [
          {
            "nodes": [
              {
                "cpeMatch": [
                  {
                    "criteria": "cpe:2.3:a:apache:batik:*:*:*:*:*:*:*:*",
                    "matchCriteriaId": "8A950107-C093-47B9-81A8-0EB3BEF2671E",
                    "versionEndExcluding": "1.13",
                    "vulnerable": true
                  }
                ],
                "negate": false,
                "operator": "OR"
              }
            ]
          },
          {
            "nodes": [
              {
                "cpeMatch": [
                  {
                    "criteria": "cpe:2.3:a:oracle:api_gateway:11.1.2.4.0:*:*:*:*:*:*:*",
                    "matchCriteriaId": "A5553591-073B-45E3-999F-21B8BA2EEE22",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:oracle:business_intelligence:5.5.0.0.0:*:*:*:enterprise:*:*:*",
                    "matchCriteriaId": "D40AD626-B23A-44A3-A6C0-1FFB4D647AE4",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:oracle:business_intelligence:5.9.0.0.0:*:*:*:enterprise:*:*:*",
                    "matchCriteriaId": "B602F9E8-1580-436C-A26D-6E6F8121A583",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:oracle:business_intelligence:12.2.1.3.0:*:*:*:enterprise:*:*:*",
                    "matchCriteriaId": "77C3DD16-1D81-40E1-B312-50FBD275507C",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:oracle:business_intelligence:12.2.1.4.0:*:*:*:enterprise:*:*:*",
                    "matchCriteriaId": "81DAC8C0-D342-44B5-9432-6B88D389584F",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:oracle:communications_application_session_controller:3.9m0p2:*:*:*:*:*:*:*",
                    "matchCriteriaId": "307AD099-8DCA-41D2-A2E8-B54C8963D820",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:oracle:communications_metasolv_solution:*:*:*:*:*:*:*:*",
                    "matchCriteriaId": "C55B9382-6FFE-46DF-AD75-16FABFA37229",
                    "versionEndIncluding": "6.3.1",
                    "versionStartIncluding": "6.3.0",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:oracle:communications_offline_mediation_controller:12.0.0.3.0:*:*:*:*:*:*:*",
                    "matchCriteriaId": "49ACFC73-A509-4D1C-8FC3-F68F495AB055",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:oracle:enterprise_repository:11.1.1.7.0:*:*:*:*:*:*:*",
                    "matchCriteriaId": "69300B13-8C0F-4433-A6E8-B2CE32C4723D",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:oracle:financial_services_analytical_applications_infrastructure:*:*:*:*:*:*:*:*",
                    "matchCriteriaId": "021014B2-DC51-481C-BCFE-5857EFBDEDDA",
                    "versionEndIncluding": "8.1.0",
                    "versionStartIncluding": "8.0.6",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:oracle:fusion_middleware_mapviewer:12.2.1.4.0:*:*:*:*:*:*:*",
                    "matchCriteriaId": "EA86EF7E-6162-4244-9C88-7AF5CAB787E0",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:oracle:hospitality_opera_5:5.5:*:*:*:*:*:*:*",
                    "matchCriteriaId": "A1817C30-7B0B-441A-9567-B8DD7C6E646C",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:oracle:hospitality_opera_5:5.6:*:*:*:*:*:*:*",
                    "matchCriteriaId": "95D6A426-B914-401F-9AB0-5F5E3A3FE138",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:oracle:hyperion_financial_reporting:11.1.2.4:*:*:*:*:*:*:*",
                    "matchCriteriaId": "0A6675A3-684B-4486-A451-C6688F1C821B",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:oracle:hyperion_financial_reporting:11.2.5.0:*:*:*:*:*:*:*",
                    "matchCriteriaId": "B321C982-EB68-4160-95DB-590CF8BB6727",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:oracle:instantis_enterprisetrack:*:*:*:*:*:*:*:*",
                    "matchCriteriaId": "9A74FD5F-4FEA-4A74-8B92-72DFDE6BA464",
                    "versionEndIncluding": "17.3",
                    "versionStartIncluding": "17.1",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:oracle:jd_edwards_enterpriseone_tools:*:*:*:*:*:*:*:*",
                    "matchCriteriaId": "D47FCCD9-73F5-4BBC-9456-EED314AFC3C6",
                    "versionEndExcluding": "9.2.4.0",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:oracle:jd_edwards_enterpriseone_tools:9.2.4.2:*:*:*:*:*:*:*",
                    "matchCriteriaId": "9BB4E4AF-DD15-470D-B437-5913BFFD97E1",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:oracle:retail_integration_bus:15.0.3:*:*:*:*:*:*:*",
                    "matchCriteriaId": "FA800332-C6B9-4F05-9FB0-72C1040AAFD4",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:oracle:retail_order_broker:15.0:*:*:*:*:*:*:*",
                    "matchCriteriaId": "EE8CF045-09BB-4069-BCEC-496D5AE3B780",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:oracle:retail_order_broker:16.0:*:*:*:*:*:*:*",
                    "matchCriteriaId": "38E74E68-7F19-4EF3-AC00-3C249EAAA39E",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:oracle:retail_order_management_system_cloud_service:19.5:*:*:*:*:*:*:*",
                    "matchCriteriaId": "A0C02FB5-59A0-43BC-B3DA-2BB1A1BE5CC3",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:oracle:retail_point-of-service:14.1:*:*:*:*:*:*:*",
                    "matchCriteriaId": "E13DF2AE-F315-4085-9172-6C8B21AF1C9E",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:oracle:retail_returns_management:14.1:*:*:*:*:*:*:*",
                    "matchCriteriaId": "BDB925C6-2CBC-4D88-B9EA-F246F4F7A206",
                    "vulnerable": true
                  }
                ],
                "negate": false,
                "operator": "OR"
              }
            ]
          }
        ],
        "descriptions": [
          {
            "lang": "en",
            "value": "Apache Batik is vulnerable to server-side request forgery, caused by improper input validation by the \"xlink:href\" attributes. By using a specially-crafted argument, an attacker could exploit this vulnerability to cause the underlying server to make arbitrary GET requests."
          },
          {
            "lang": "es",
            "value": "Apache Batik es vulnerable a un ataque de tipo server-side request forgery, causada por una comprobaci\u00f3n inapropiada de la entrada por parte de los atributos \"xlink:href\".\u0026#xa0;Al utilizar un argumento especialmente dise\u00f1ado, un atacante podr\u00eda explotar esta vulnerabilidad para causar que el servidor subyacente realice peticiones GET arbitrarias"
          }
        ],
        "id": "CVE-2019-17566",
        "lastModified": "2024-01-07T11:15:09.727",
        "metrics": {
          "cvssMetricV2": [
            {
              "acInsufInfo": false,
              "baseSeverity": "MEDIUM",
              "cvssData": {
                "accessComplexity": "LOW",
                "accessVector": "NETWORK",
                "authentication": "NONE",
                "availabilityImpact": "NONE",
                "baseScore": 5.0,
                "confidentialityImpact": "NONE",
                "integrityImpact": "PARTIAL",
                "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N",
                "version": "2.0"
              },
              "exploitabilityScore": 10.0,
              "impactScore": 2.9,
              "obtainAllPrivilege": false,
              "obtainOtherPrivilege": false,
              "obtainUserPrivilege": false,
              "source": "nvd@nist.gov",
              "type": "Primary",
              "userInteractionRequired": false
            }
          ],
          "cvssMetricV31": [
            {
              "cvssData": {
                "attackComplexity": "LOW",
                "attackVector": "NETWORK",
                "availabilityImpact": "NONE",
                "baseScore": 7.5,
                "baseSeverity": "HIGH",
                "confidentialityImpact": "NONE",
                "integrityImpact": "HIGH",
                "privilegesRequired": "NONE",
                "scope": "UNCHANGED",
                "userInteraction": "NONE",
                "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
                "version": "3.1"
              },
              "exploitabilityScore": 3.9,
              "impactScore": 3.6,
              "source": "nvd@nist.gov",
              "type": "Primary"
            }
          ]
        },
        "published": "2020-11-12T18:15:12.567",
        "references": [
          {
            "source": "security@apache.org",
            "url": "https://lists.apache.org/thread.html/rab94fe68b180d2e2fba97abf6fe1ec83cff826be25f86cd90f047171%40%3Ccommits.myfaces.apache.org%3E"
          },
          {
            "source": "security@apache.org",
            "url": "https://lists.apache.org/thread.html/rcab14a9ec91aa4c151e0729966282920423eff50a22759fd21db6509%40%3Ccommits.myfaces.apache.org%3E"
          },
          {
            "source": "security@apache.org",
            "url": "https://security.gentoo.org/glsa/202401-11"
          },
          {
            "source": "security@apache.org",
            "tags": [
              "Patch",
              "Third Party Advisory"
            ],
            "url": "https://www.oracle.com//security-alerts/cpujul2021.html"
          },
          {
            "source": "security@apache.org",
            "tags": [
              "Patch",
              "Third Party Advisory"
            ],
            "url": "https://www.oracle.com/security-alerts/cpuApr2021.html"
          },
          {
            "source": "security@apache.org",
            "tags": [
              "Patch",
              "Third Party Advisory"
            ],
            "url": "https://www.oracle.com/security-alerts/cpujan2021.html"
          },
          {
            "source": "security@apache.org",
            "tags": [
              "Patch",
              "Third Party Advisory"
            ],
            "url": "https://www.oracle.com/security-alerts/cpujan2022.html"
          },
          {
            "source": "security@apache.org",
            "tags": [
              "Patch",
              "Third Party Advisory"
            ],
            "url": "https://www.oracle.com/security-alerts/cpujul2022.html"
          },
          {
            "source": "security@apache.org",
            "tags": [
              "Patch",
              "Third Party Advisory"
            ],
            "url": "https://www.oracle.com/security-alerts/cpuoct2021.html"
          },
          {
            "source": "security@apache.org",
            "tags": [
              "Vendor Advisory"
            ],
            "url": "https://xmlgraphics.apache.org/security.html"
          }
        ],
        "sourceIdentifier": "security@apache.org",
        "vulnStatus": "Modified",
        "weaknesses": [
          {
            "description": [
              {
                "lang": "en",
                "value": "CWE-918"
              }
            ],
            "source": "nvd@nist.gov",
            "type": "Primary"
          }
        ]
      }
    }
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...