Executive Summary

Summary
Title batik security update
Informations
Name DSA-4215 First vendor Publication 2018-06-02
Vendor Debian Last vendor Modification 2018-06-02
Severity (Vendor) N/A Revision 1

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:S/C:C/I:N/A:C)
Cvss Base Score 7.9 Attack Range Network
Cvss Impact Score 9.2 Attack Complexity Medium
Cvss Expoit Score 6.8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

Man Yue Mo, Lars Krapf and Pierre Ernst discovered that Batik, a toolkit for processing SVG images, did not properly validate its input. This would allow an attacker to cause a denial-of-service, mount cross-site scripting attacks, or access restricted files on the server.

For the oldstable distribution (jessie), these problems have been fixed in version 1.7+dfsg-5+deb8u1.

For the stable distribution (stretch), these problems have been fixed in version 1.8-4+deb9u1.

We recommend that you upgrade your batik packages.

For the detailed security status of batik please refer to its security tracker page at: https://security-tracker.debian.org/tracker/batik

Original Source

Url : http://www.debian.org/security/2018/dsa-4215

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-611 Information Leak Through XML External Entity File Disclosure
50 % CWE-502 Deserialization of Untrusted Data

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 4
Application 6
Application 1
Application 3
Application 1
Application 2
Application 20
Application 2
Application 3
Application 2
Application 2
Application 1
Application 4
Application 1
Application 1
Application 4
Application 3
Application 1
Os 1
Os 3

Nessus® Vulnerability Scanner

Date Description
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-168af81706.nasl - Type : ACT_GATHER_INFO
2018-06-11 Name : The remote Fedora host is missing a security update.
File : fedora_2018-79792e0c64.nasl - Type : ACT_GATHER_INFO
2018-06-05 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4215.nasl - Type : ACT_GATHER_INFO
2018-05-29 Name : The remote Debian host is missing a security update.
File : debian_DLA-1385.nasl - Type : ACT_GATHER_INFO
2017-07-17 Name : The remote Fedora host is missing a security update.
File : fedora_2017-7a5f625013.nasl - Type : ACT_GATHER_INFO
2017-05-10 Name : The remote Fedora host is missing a security update.
File : fedora_2017-43b46cd2da.nasl - Type : ACT_GATHER_INFO
2017-05-10 Name : The remote Fedora host is missing a security update.
File : fedora_2017-aff3dd3101.nasl - Type : ACT_GATHER_INFO
2017-05-10 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3280-1.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote Debian host is missing a security update.
File : debian_DLA-926.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2018-06-02 13:18:58
  • First insertion