FS#44410 - [java-batik] CVE-2015-0250: XML external entity (XXE) vulnerability

Attached to Project: Community Packages
Opened by Remi Gacogne (rgacogne) - Tuesday, 31 March 2015, 08:51 GMT
Last edited by Lukas Fleischer (lfleischer) - Saturday, 04 April 2015, 08:32 GMT
Task Type Bug Report
Category Packages
Status Closed
Assigned To Lukas Fleischer (lfleischer)
Architecture All
Severity Medium
Priority Normal
Reported Version
Due in Version Undecided
Due Date Undecided
Percent Complete 100%
Votes 0
Private No

Details

Hello,

An XML external entity (XXE) vulnerability has been found [1][2] in Apache Batik < 1.8, allowing remote attackers to read arbitrary files or cause a denial of service via a crafted SVG file.

[1]: http://seclists.org/fulldisclosure/2015/Mar/142
[2]: https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2015-0250
This task depends upon

Closed by  Lukas Fleischer (lfleischer)
Saturday, 04 April 2015, 08:32 GMT
Reason for closing:  Fixed
Additional comments about closing:  Fixed in 1.8-1.

Loading...