// For flags

CVE-2017-5662

batik: XML external entity processing vulnerability

Severity Score

7.3
*CVSS v3

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

In Apache Batik before 1.9, files lying on the filesystem of the server which uses batik can be revealed to arbitrary users who send maliciously formed SVG files. The file types that can be shown depend on the user context in which the exploitable application is running. If the user is root a full compromise of the server - including confidential or sensitive files - would be possible. XXE can also be used to attack the availability of the server via denial of service as the references within a xml document can trivially trigger an amplification attack.

En Apache Batik en versiones anteriores a 1.9, los archivos que se basan en el sistema de archivos del servidor que utiliza batik pueden ser revelados a usuarios arbitrarios los cuales mandan archivos SVG formados maliciosamente. Los tipos de archivo que se pueden mostrar dependen del contexto del usuario en el que la aplicación explotada se está ejecutando. Si el usuario es root, el comprometimiento completo del servidor - incluyendo los archivos sensibles y confidenciales - sería posible. XXE también puede ser utilizado para atacar la disponibilidad del servidor a través de una denegación del servicio, ya que las referencias dentro de un documento xml pueden desencadenar trivialmente un ataque de amplificación.

An XXE vulnerability was found in Apache Batik which could allow a remote attacker to retrieve the files on the vulnerable server's filesystem by uploading specially crafted SVG images. The vulnerability could also allow a denial of service condition by performing an amplification attack.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
Low
User Interaction
Required
Scope
Unchanged
Confidentiality
High
Integrity
None
Availability
High
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
None
Availability
None
Attack Vector
Network
Attack Complexity
Medium
Authentication
Single
Confidentiality
Complete
Integrity
None
Availability
Complete
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2017-01-29 CVE Reserved
  • 2017-04-18 CVE Published
  • 2023-07-08 EPSS Updated
  • 2024-08-05 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-611: Improper Restriction of XML External Entity Reference
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Apache
Search vendor "Apache"
Batik
Search vendor "Apache" for product "Batik"
<= 1.8
Search vendor "Apache" for product "Batik" and version " <= 1.8"
-
Affected