Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2017-5661

Published: 18 April 2017

In Apache FOP before 2.2, files lying on the filesystem of the server which uses FOP can be revealed to arbitrary users who send maliciously formed SVG files. The file types that can be shown depend on the user context in which the exploitable application is running. If the user is root a full compromise of the server - including confidential or sensitive files - would be possible. XXE can also be used to attack the availability of the server via denial of service as the references within a xml document can trivially trigger an amplification attack.

Priority

Medium

Cvss 3 Severity Score

7.3

Score breakdown

Status

Package Release Status
fop
Launchpad, Ubuntu, Debian
impish Not vulnerable
(1:2.1-7)
xenial Needed

jammy Not vulnerable
(1:2.1-7)
precise Ignored
(end of life)
trusty
Released (1:1.1.dfsg-2ubuntu1.1)
artful Ignored
(end of life)
bionic Not vulnerable
(1:2.1-7)
cosmic Not vulnerable
(1:2.1-7)
disco Not vulnerable
(1:2.1-7)
eoan Not vulnerable
(1:2.1-7)
focal Not vulnerable
(1:2.1-7)
groovy Not vulnerable
(1:2.1-7)
hirsute Not vulnerable
(1:2.1-7)
kinetic Not vulnerable
(1:2.1-7)
lunar Not vulnerable
(1:2.1-7)
upstream
Released (1:2.1-6)
yakkety Ignored
(end of life)
zesty Ignored
(end of life)
mantic Not vulnerable
(1:2.1-7)
Patches:
upstream: http://svn.apache.org/r1769967
upstream: http://svn.apache.org/r1769968

Severity score breakdown

Parameter Value
Base score 7.3
Attack vector Network
Attack complexity Low
Privileges required Low
User interaction Required
Scope Unchanged
Confidentiality High
Integrity impact None
Availability impact High
Vector CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:H