Vulnerability from csaf_suse
Published
2024-03-06 11:54
Modified
2024-03-06 11:54
Summary
Security update for xmlgraphics-batik

Notes

Title of the patch
Security update for xmlgraphics-batik
Description of the patch
This update for xmlgraphics-batik fixes the following issues: - CVE-2017-5662: Fixed Apache Batik information disclosure vulnerability (bsc#1034675). - CVE-2019-17566: Fixed SSRF vulnerability (bsc#1172961). - CVE-2020-11987: Fixed Apache XML Graphics Batik SSRF vulnerability (bsc#1182748). - CVE-2022-38398: Fixed information disclosure vulnerability (bsc#1203674). - CVE-2022-38648: Fixed information disclosure vulnerability (bsc#1203673). - CVE-2022-40146: Fixed information disclosure vulnerability (bsc#1203672). - CVE-2022-41704: Fixed information disclosure vulnerability in Apache Batik (bsc#1204704). - CVE-2022-42890: Fixed information disclosure vulnerability in Apache Batik (bsc#1204709). - CVE-2022-44729: Fixed Server-Side Request Forgery. - CVE-2022-44730: Fixed Server-Side Request Forgery. Upgrade to version 1.17.
Patchnames
SUSE-2024-777,SUSE-SLE-SDK-12-SP5-2024-777
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).



{
   document: {
      aggregate_severity: {
         namespace: "https://www.suse.com/support/security/rating/",
         text: "important",
      },
      category: "csaf_security_advisory",
      csaf_version: "2.0",
      distribution: {
         text: "Copyright 2024 SUSE LLC. All rights reserved.",
         tlp: {
            label: "WHITE",
            url: "https://www.first.org/tlp/",
         },
      },
      lang: "en",
      notes: [
         {
            category: "summary",
            text: "Security update for xmlgraphics-batik",
            title: "Title of the patch",
         },
         {
            category: "description",
            text: "This update for xmlgraphics-batik fixes the following issues:\n\n- CVE-2017-5662: Fixed Apache Batik information disclosure vulnerability (bsc#1034675).\n- CVE-2019-17566: Fixed SSRF vulnerability (bsc#1172961).\n- CVE-2020-11987: Fixed Apache XML Graphics Batik SSRF vulnerability (bsc#1182748).\n- CVE-2022-38398: Fixed information disclosure vulnerability (bsc#1203674).\n- CVE-2022-38648: Fixed information disclosure vulnerability (bsc#1203673).\n- CVE-2022-40146: Fixed information disclosure vulnerability (bsc#1203672).\n- CVE-2022-41704: Fixed information disclosure vulnerability in Apache Batik (bsc#1204704).\n- CVE-2022-42890: Fixed information disclosure vulnerability in Apache Batik (bsc#1204709).\n- CVE-2022-44729: Fixed Server-Side Request Forgery.\n- CVE-2022-44730: Fixed Server-Side Request Forgery.\n\nUpgrade to version 1.17.\n",
            title: "Description of the patch",
         },
         {
            category: "details",
            text: "SUSE-2024-777,SUSE-SLE-SDK-12-SP5-2024-777",
            title: "Patchnames",
         },
         {
            category: "legal_disclaimer",
            text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
            title: "Terms of use",
         },
      ],
      publisher: {
         category: "vendor",
         contact_details: "https://www.suse.com/support/security/contact/",
         name: "SUSE Product Security Team",
         namespace: "https://www.suse.com/",
      },
      references: [
         {
            category: "external",
            summary: "SUSE ratings",
            url: "https://www.suse.com/support/security/rating/",
         },
         {
            category: "self",
            summary: "URL of this CSAF notice",
            url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2024_0777-1.json",
         },
         {
            category: "self",
            summary: "URL for SUSE-SU-2024:0777-1",
            url: "https://www.suse.com/support/update/announcement/2024/suse-su-20240777-1/",
         },
         {
            category: "self",
            summary: "E-Mail link for SUSE-SU-2024:0777-1",
            url: "https://lists.suse.com/pipermail/sle-security-updates/2024-March/018100.html",
         },
         {
            category: "self",
            summary: "SUSE Bug 1034675",
            url: "https://bugzilla.suse.com/1034675",
         },
         {
            category: "self",
            summary: "SUSE Bug 1172961",
            url: "https://bugzilla.suse.com/1172961",
         },
         {
            category: "self",
            summary: "SUSE Bug 1182748",
            url: "https://bugzilla.suse.com/1182748",
         },
         {
            category: "self",
            summary: "SUSE Bug 1203672",
            url: "https://bugzilla.suse.com/1203672",
         },
         {
            category: "self",
            summary: "SUSE Bug 1203673",
            url: "https://bugzilla.suse.com/1203673",
         },
         {
            category: "self",
            summary: "SUSE Bug 1203674",
            url: "https://bugzilla.suse.com/1203674",
         },
         {
            category: "self",
            summary: "SUSE Bug 1204704",
            url: "https://bugzilla.suse.com/1204704",
         },
         {
            category: "self",
            summary: "SUSE Bug 1204709",
            url: "https://bugzilla.suse.com/1204709",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2017-5662 page",
            url: "https://www.suse.com/security/cve/CVE-2017-5662/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2019-17566 page",
            url: "https://www.suse.com/security/cve/CVE-2019-17566/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2020-11987 page",
            url: "https://www.suse.com/security/cve/CVE-2020-11987/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2022-38398 page",
            url: "https://www.suse.com/security/cve/CVE-2022-38398/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2022-38648 page",
            url: "https://www.suse.com/security/cve/CVE-2022-38648/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2022-40146 page",
            url: "https://www.suse.com/security/cve/CVE-2022-40146/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2022-41704 page",
            url: "https://www.suse.com/security/cve/CVE-2022-41704/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2022-42890 page",
            url: "https://www.suse.com/security/cve/CVE-2022-42890/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2022-44729 page",
            url: "https://www.suse.com/security/cve/CVE-2022-44729/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2022-44730 page",
            url: "https://www.suse.com/security/cve/CVE-2022-44730/",
         },
      ],
      title: "Security update for xmlgraphics-batik",
      tracking: {
         current_release_date: "2024-03-06T11:54:24Z",
         generator: {
            date: "2024-03-06T11:54:24Z",
            engine: {
               name: "cve-database.git:bin/generate-csaf.pl",
               version: "1",
            },
         },
         id: "SUSE-SU-2024:0777-1",
         initial_release_date: "2024-03-06T11:54:24Z",
         revision_history: [
            {
               date: "2024-03-06T11:54:24Z",
               number: "1",
               summary: "Current version",
            },
         ],
         status: "final",
         version: "1",
      },
   },
   product_tree: {
      branches: [
         {
            branches: [
               {
                  branches: [
                     {
                        category: "product_version",
                        name: "xmlgraphics-batik-1.17-2.7.1.noarch",
                        product: {
                           name: "xmlgraphics-batik-1.17-2.7.1.noarch",
                           product_id: "xmlgraphics-batik-1.17-2.7.1.noarch",
                        },
                     },
                     {
                        category: "product_version",
                        name: "xmlgraphics-batik-demo-1.17-2.7.1.noarch",
                        product: {
                           name: "xmlgraphics-batik-demo-1.17-2.7.1.noarch",
                           product_id: "xmlgraphics-batik-demo-1.17-2.7.1.noarch",
                        },
                     },
                     {
                        category: "product_version",
                        name: "xmlgraphics-batik-javadoc-1.17-2.7.1.noarch",
                        product: {
                           name: "xmlgraphics-batik-javadoc-1.17-2.7.1.noarch",
                           product_id: "xmlgraphics-batik-javadoc-1.17-2.7.1.noarch",
                        },
                     },
                     {
                        category: "product_version",
                        name: "xmlgraphics-batik-rasterizer-1.17-2.7.1.noarch",
                        product: {
                           name: "xmlgraphics-batik-rasterizer-1.17-2.7.1.noarch",
                           product_id: "xmlgraphics-batik-rasterizer-1.17-2.7.1.noarch",
                        },
                     },
                     {
                        category: "product_version",
                        name: "xmlgraphics-batik-slideshow-1.17-2.7.1.noarch",
                        product: {
                           name: "xmlgraphics-batik-slideshow-1.17-2.7.1.noarch",
                           product_id: "xmlgraphics-batik-slideshow-1.17-2.7.1.noarch",
                        },
                     },
                     {
                        category: "product_version",
                        name: "xmlgraphics-batik-squiggle-1.17-2.7.1.noarch",
                        product: {
                           name: "xmlgraphics-batik-squiggle-1.17-2.7.1.noarch",
                           product_id: "xmlgraphics-batik-squiggle-1.17-2.7.1.noarch",
                        },
                     },
                     {
                        category: "product_version",
                        name: "xmlgraphics-batik-svgpp-1.17-2.7.1.noarch",
                        product: {
                           name: "xmlgraphics-batik-svgpp-1.17-2.7.1.noarch",
                           product_id: "xmlgraphics-batik-svgpp-1.17-2.7.1.noarch",
                        },
                     },
                     {
                        category: "product_version",
                        name: "xmlgraphics-batik-ttf2svg-1.17-2.7.1.noarch",
                        product: {
                           name: "xmlgraphics-batik-ttf2svg-1.17-2.7.1.noarch",
                           product_id: "xmlgraphics-batik-ttf2svg-1.17-2.7.1.noarch",
                        },
                     },
                  ],
                  category: "architecture",
                  name: "noarch",
               },
               {
                  branches: [
                     {
                        category: "product_name",
                        name: "SUSE Linux Enterprise Software Development Kit 12 SP5",
                        product: {
                           name: "SUSE Linux Enterprise Software Development Kit 12 SP5",
                           product_id: "SUSE Linux Enterprise Software Development Kit 12 SP5",
                           product_identification_helper: {
                              cpe: "cpe:/o:suse:sle-sdk:12:sp5",
                           },
                        },
                     },
                  ],
                  category: "product_family",
                  name: "SUSE Linux Enterprise",
               },
            ],
            category: "vendor",
            name: "SUSE",
         },
      ],
      relationships: [
         {
            category: "default_component_of",
            full_product_name: {
               name: "xmlgraphics-batik-1.17-2.7.1.noarch as component of SUSE Linux Enterprise Software Development Kit 12 SP5",
               product_id: "SUSE Linux Enterprise Software Development Kit 12 SP5:xmlgraphics-batik-1.17-2.7.1.noarch",
            },
            product_reference: "xmlgraphics-batik-1.17-2.7.1.noarch",
            relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 12 SP5",
         },
      ],
   },
   vulnerabilities: [
      {
         cve: "CVE-2017-5662",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2017-5662",
            },
         ],
         notes: [
            {
               category: "general",
               text: "In Apache Batik before 1.9, files lying on the filesystem of the server which uses batik can be revealed to arbitrary users who send maliciously formed SVG files. The file types that can be shown depend on the user context in which the exploitable application is running. If the user is root a full compromise of the server - including confidential or sensitive files - would be possible. XXE can also be used to attack the availability of the server via denial of service as the references within a xml document can trivially trigger an amplification attack.",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "SUSE Linux Enterprise Software Development Kit 12 SP5:xmlgraphics-batik-1.17-2.7.1.noarch",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2017-5662",
               url: "https://www.suse.com/security/cve/CVE-2017-5662",
            },
            {
               category: "external",
               summary: "SUSE Bug 1034675 for CVE-2017-5662",
               url: "https://bugzilla.suse.com/1034675",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "SUSE Linux Enterprise Software Development Kit 12 SP5:xmlgraphics-batik-1.17-2.7.1.noarch",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 7.5,
                  baseSeverity: "HIGH",
                  vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
                  version: "3.1",
               },
               products: [
                  "SUSE Linux Enterprise Software Development Kit 12 SP5:xmlgraphics-batik-1.17-2.7.1.noarch",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2024-03-06T11:54:24Z",
               details: "important",
            },
         ],
         title: "CVE-2017-5662",
      },
      {
         cve: "CVE-2019-17566",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2019-17566",
            },
         ],
         notes: [
            {
               category: "general",
               text: "Apache Batik is vulnerable to server-side request forgery, caused by improper input validation by the \"xlink:href\" attributes. By using a specially-crafted argument, an attacker could exploit this vulnerability to cause the underlying server to make arbitrary GET requests.",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "SUSE Linux Enterprise Software Development Kit 12 SP5:xmlgraphics-batik-1.17-2.7.1.noarch",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2019-17566",
               url: "https://www.suse.com/security/cve/CVE-2019-17566",
            },
            {
               category: "external",
               summary: "SUSE Bug 1172961 for CVE-2019-17566",
               url: "https://bugzilla.suse.com/1172961",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "SUSE Linux Enterprise Software Development Kit 12 SP5:xmlgraphics-batik-1.17-2.7.1.noarch",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 5.8,
                  baseSeverity: "MEDIUM",
                  vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N",
                  version: "3.1",
               },
               products: [
                  "SUSE Linux Enterprise Software Development Kit 12 SP5:xmlgraphics-batik-1.17-2.7.1.noarch",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2024-03-06T11:54:24Z",
               details: "moderate",
            },
         ],
         title: "CVE-2019-17566",
      },
      {
         cve: "CVE-2020-11987",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2020-11987",
            },
         ],
         notes: [
            {
               category: "general",
               text: "Apache Batik 1.13 is vulnerable to server-side request forgery, caused by improper input validation by the NodePickerPanel. By using a specially-crafted argument, an attacker could exploit this vulnerability to cause the underlying server to make arbitrary GET requests.",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "SUSE Linux Enterprise Software Development Kit 12 SP5:xmlgraphics-batik-1.17-2.7.1.noarch",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2020-11987",
               url: "https://www.suse.com/security/cve/CVE-2020-11987",
            },
            {
               category: "external",
               summary: "SUSE Bug 1182748 for CVE-2020-11987",
               url: "https://bugzilla.suse.com/1182748",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "SUSE Linux Enterprise Software Development Kit 12 SP5:xmlgraphics-batik-1.17-2.7.1.noarch",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 5.8,
                  baseSeverity: "MEDIUM",
                  vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N",
                  version: "3.1",
               },
               products: [
                  "SUSE Linux Enterprise Software Development Kit 12 SP5:xmlgraphics-batik-1.17-2.7.1.noarch",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2024-03-06T11:54:24Z",
               details: "moderate",
            },
         ],
         title: "CVE-2020-11987",
      },
      {
         cve: "CVE-2022-38398",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2022-38398",
            },
         ],
         notes: [
            {
               category: "general",
               text: "Server-Side Request Forgery (SSRF) vulnerability in Batik of Apache XML Graphics allows an attacker to load a url thru the jar protocol. This issue affects Apache XML Graphics Batik 1.14.",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "SUSE Linux Enterprise Software Development Kit 12 SP5:xmlgraphics-batik-1.17-2.7.1.noarch",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2022-38398",
               url: "https://www.suse.com/security/cve/CVE-2022-38398",
            },
            {
               category: "external",
               summary: "SUSE Bug 1203674 for CVE-2022-38398",
               url: "https://bugzilla.suse.com/1203674",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "SUSE Linux Enterprise Software Development Kit 12 SP5:xmlgraphics-batik-1.17-2.7.1.noarch",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 5.3,
                  baseSeverity: "MEDIUM",
                  vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
                  version: "3.1",
               },
               products: [
                  "SUSE Linux Enterprise Software Development Kit 12 SP5:xmlgraphics-batik-1.17-2.7.1.noarch",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2024-03-06T11:54:24Z",
               details: "moderate",
            },
         ],
         title: "CVE-2022-38398",
      },
      {
         cve: "CVE-2022-38648",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2022-38648",
            },
         ],
         notes: [
            {
               category: "general",
               text: "Server-Side Request Forgery (SSRF) vulnerability in Batik of Apache XML Graphics allows an attacker to fetch external resources. This issue affects Apache XML Graphics Batik 1.14.",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "SUSE Linux Enterprise Software Development Kit 12 SP5:xmlgraphics-batik-1.17-2.7.1.noarch",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2022-38648",
               url: "https://www.suse.com/security/cve/CVE-2022-38648",
            },
            {
               category: "external",
               summary: "SUSE Bug 1203673 for CVE-2022-38648",
               url: "https://bugzilla.suse.com/1203673",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "SUSE Linux Enterprise Software Development Kit 12 SP5:xmlgraphics-batik-1.17-2.7.1.noarch",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 5.3,
                  baseSeverity: "MEDIUM",
                  vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
                  version: "3.1",
               },
               products: [
                  "SUSE Linux Enterprise Software Development Kit 12 SP5:xmlgraphics-batik-1.17-2.7.1.noarch",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2024-03-06T11:54:24Z",
               details: "moderate",
            },
         ],
         title: "CVE-2022-38648",
      },
      {
         cve: "CVE-2022-40146",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2022-40146",
            },
         ],
         notes: [
            {
               category: "general",
               text: "Server-Side Request Forgery (SSRF) vulnerability in Batik of Apache XML Graphics allows an attacker to access files using a Jar url. This issue affects Apache XML Graphics Batik 1.14.",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "SUSE Linux Enterprise Software Development Kit 12 SP5:xmlgraphics-batik-1.17-2.7.1.noarch",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2022-40146",
               url: "https://www.suse.com/security/cve/CVE-2022-40146",
            },
            {
               category: "external",
               summary: "SUSE Bug 1203672 for CVE-2022-40146",
               url: "https://bugzilla.suse.com/1203672",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "SUSE Linux Enterprise Software Development Kit 12 SP5:xmlgraphics-batik-1.17-2.7.1.noarch",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 5.3,
                  baseSeverity: "MEDIUM",
                  vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
                  version: "3.1",
               },
               products: [
                  "SUSE Linux Enterprise Software Development Kit 12 SP5:xmlgraphics-batik-1.17-2.7.1.noarch",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2024-03-06T11:54:24Z",
               details: "moderate",
            },
         ],
         title: "CVE-2022-40146",
      },
      {
         cve: "CVE-2022-41704",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2022-41704",
            },
         ],
         notes: [
            {
               category: "general",
               text: "A vulnerability in Batik of Apache XML Graphics allows an attacker to run untrusted Java code from an SVG. This issue affects Apache XML Graphics prior to 1.16. It is recommended to update to version 1.16.",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "SUSE Linux Enterprise Software Development Kit 12 SP5:xmlgraphics-batik-1.17-2.7.1.noarch",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2022-41704",
               url: "https://www.suse.com/security/cve/CVE-2022-41704",
            },
            {
               category: "external",
               summary: "SUSE Bug 1204704 for CVE-2022-41704",
               url: "https://bugzilla.suse.com/1204704",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "SUSE Linux Enterprise Software Development Kit 12 SP5:xmlgraphics-batik-1.17-2.7.1.noarch",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 5.3,
                  baseSeverity: "MEDIUM",
                  vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
                  version: "3.1",
               },
               products: [
                  "SUSE Linux Enterprise Software Development Kit 12 SP5:xmlgraphics-batik-1.17-2.7.1.noarch",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2024-03-06T11:54:24Z",
               details: "moderate",
            },
         ],
         title: "CVE-2022-41704",
      },
      {
         cve: "CVE-2022-42890",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2022-42890",
            },
         ],
         notes: [
            {
               category: "general",
               text: "A vulnerability in Batik of Apache XML Graphics allows an attacker to run Java code from untrusted SVG via JavaScript. This issue affects Apache XML Graphics prior to 1.16. Users are recommended to upgrade to version 1.16.",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "SUSE Linux Enterprise Software Development Kit 12 SP5:xmlgraphics-batik-1.17-2.7.1.noarch",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2022-42890",
               url: "https://www.suse.com/security/cve/CVE-2022-42890",
            },
            {
               category: "external",
               summary: "SUSE Bug 1204709 for CVE-2022-42890",
               url: "https://bugzilla.suse.com/1204709",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "SUSE Linux Enterprise Software Development Kit 12 SP5:xmlgraphics-batik-1.17-2.7.1.noarch",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 5.3,
                  baseSeverity: "MEDIUM",
                  vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
                  version: "3.1",
               },
               products: [
                  "SUSE Linux Enterprise Software Development Kit 12 SP5:xmlgraphics-batik-1.17-2.7.1.noarch",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2024-03-06T11:54:24Z",
               details: "moderate",
            },
         ],
         title: "CVE-2022-42890",
      },
      {
         cve: "CVE-2022-44729",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2022-44729",
            },
         ],
         notes: [
            {
               category: "general",
               text: "Server-Side Request Forgery (SSRF) vulnerability in Apache Software Foundation Apache XML Graphics Batik.This issue affects Apache XML Graphics Batik: 1.16.\n\nOn version 1.16, a malicious SVG could trigger loading external resources by default, causing resource consumption or in some cases even information disclosure. Users are recommended to upgrade to version 1.17 or later.\n\n",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "SUSE Linux Enterprise Software Development Kit 12 SP5:xmlgraphics-batik-1.17-2.7.1.noarch",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2022-44729",
               url: "https://www.suse.com/security/cve/CVE-2022-44729",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "SUSE Linux Enterprise Software Development Kit 12 SP5:xmlgraphics-batik-1.17-2.7.1.noarch",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 7.1,
                  baseSeverity: "HIGH",
                  vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:H",
                  version: "3.1",
               },
               products: [
                  "SUSE Linux Enterprise Software Development Kit 12 SP5:xmlgraphics-batik-1.17-2.7.1.noarch",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2024-03-06T11:54:24Z",
               details: "important",
            },
         ],
         title: "CVE-2022-44729",
      },
      {
         cve: "CVE-2022-44730",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2022-44730",
            },
         ],
         notes: [
            {
               category: "general",
               text: "Server-Side Request Forgery (SSRF) vulnerability in Apache Software Foundation Apache XML Graphics Batik.This issue affects Apache XML Graphics Batik: 1.16.\n\nA malicious SVG can probe user profile / data and send it directly as parameter to a URL.\n\n",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "SUSE Linux Enterprise Software Development Kit 12 SP5:xmlgraphics-batik-1.17-2.7.1.noarch",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2022-44730",
               url: "https://www.suse.com/security/cve/CVE-2022-44730",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "SUSE Linux Enterprise Software Development Kit 12 SP5:xmlgraphics-batik-1.17-2.7.1.noarch",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 4.4,
                  baseSeverity: "MEDIUM",
                  vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N",
                  version: "3.1",
               },
               products: [
                  "SUSE Linux Enterprise Software Development Kit 12 SP5:xmlgraphics-batik-1.17-2.7.1.noarch",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2024-03-06T11:54:24Z",
               details: "moderate",
            },
         ],
         title: "CVE-2022-44730",
      },
   ],
}


Log in or create an account to share your comment.

Security Advisory comment format.

This schema specifies the format of a comment related to a security advisory.

UUIDv4 of the comment
UUIDv4 of the Vulnerability-Lookup instance
When the comment was created originally
When the comment was last updated
Title of the comment
Description of the comment
The identifier of the vulnerability (CVE ID, GHSA-ID, PYSEC ID, etc.).



Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.