CVE-2017-5661

high

Description

In Apache FOP before 2.2, files lying on the filesystem of the server which uses FOP can be revealed to arbitrary users who send maliciously formed SVG files. The file types that can be shown depend on the user context in which the exploitable application is running. If the user is root a full compromise of the server - including confidential or sensitive files - would be possible. XXE can also be used to attack the availability of the server via denial of service as the references within a xml document can trivially trigger an amplification attack.

References

https://xmlgraphics.apache.org/security.html

https://www.tenable.com/security/tns-2021-14

http://www.securityfocus.com/bid/97947

http://www.debian.org/security/2017/dsa-3864

Details

Source: Mitre, NVD

Published: 2017-04-18

Updated: 2021-07-22

Risk Information

CVSS v2

Base Score: 7.9

Vector: CVSS2#AV:N/AC:M/Au:S/C:C/I:N/A:C

Severity: High

CVSS v3

Base Score: 7.3

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:H

Severity: High