CVE-2012-5656

The rasterization process in Inkscape before 0.48.4 allows local users to read arbitrary files via an external entity in a SVG file, aka an XML external entity (XXE) injection attack.
Configurations

Configuration 1 (hide)

cpe:2.3:a:inkscape:inkscape:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:fedoraproject:fedora:16:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:17:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:18:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:o:canonical:ubuntu_linux:10.04:*:*:*:-:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:11.10:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:-:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:12.10:*:*:*:*:*:*:*

Configuration 4 (hide)

OR cpe:2.3:o:opensuse:opensuse:11.4:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:opensuse:12.1:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:opensuse:12.2:*:*:*:*:*:*:*

History

15 Feb 2024, 20:18

Type Values Removed Values Added
CPE cpe:2.3:a:inkscape:inkscape:0.47:pre1:*:*:*:*:*:*
cpe:2.3:a:inkscape:inkscape:0.47:pre2:*:*:*:*:*:*
cpe:2.3:a:inkscape:inkscape:0.47:*:*:*:*:*:*:*
cpe:2.3:a:inkscape:inkscape:0.48:pre1:*:*:*:*:*:*
cpe:2.3:a:inkscape:inkscape:0.48.2:*:*:*:*:*:*:*
cpe:2.3:a:inkscape:inkscape:0.38.1:*:*:*:*:*:*:*
cpe:2.3:a:inkscape:inkscape:0.39:*:*:*:*:*:*:*
cpe:2.3:a:inkscape:inkscape:0.47:pre4:*:*:*:*:*:*
cpe:2.3:a:inkscape:inkscape:0.48.3:*:*:*:*:*:*:*
cpe:2.3:a:inkscape:inkscape:0.48:*:*:*:*:*:*:*
cpe:2.3:a:inkscape:inkscape:0.47:pre0:*:*:*:*:*:*
cpe:2.3:a:inkscape:inkscape:0.44:*:*:*:*:*:*:*
cpe:2.3:a:inkscape:inkscape:0.45.1:*:*:*:*:*:*:*
cpe:2.3:a:inkscape:inkscape:0.48.1:*:*:*:*:*:*:*
cpe:2.3:a:inkscape:inkscape:0.48:pre0:*:*:*:*:*:*
cpe:2.3:a:inkscape:inkscape:0.42.2:*:*:*:*:*:*:*
cpe:2.3:a:inkscape:inkscape:0.43:*:*:*:*:*:*:*
cpe:2.3:a:inkscape:inkscape:0.47:pre3:*:*:*:*:*:*
cpe:2.3:a:inkscape:inkscape:0.40:*:*:*:*:*:*:*
cpe:2.3:a:inkscape:inkscape:0.42:*:*:*:*:*:*:*
cpe:2.3:a:inkscape:inkscape:0.41:*:*:*:*:*:*:*
cpe:2.3:a:inkscape:inkscape:0.46:*:*:*:*:*:*:*
cpe:2.3:a:inkscape:inkscape:0.37:*:*:*:*:*:*:*
cpe:2.3:a:inkscape:inkscape:0.44.1:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:-:*:*:*
cpe:2.3:o:opensuse:opensuse:12.2:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:opensuse:11.4:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:12.10:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:opensuse:12.1:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:10.04:*:*:*:-:*:*:*
cpe:2.3:o:fedoraproject:fedora:17:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:16:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:18:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:11.10:*:*:*:*:*:*:*
References () http://bazaar.launchpad.net/~inkscape.dev/inkscape/trunk/revision/11931 - () http://bazaar.launchpad.net/~inkscape.dev/inkscape/trunk/revision/11931 - Patch
References () http://lists.fedoraproject.org/pipermail/package-announce/2012-December/095024.html - () http://lists.fedoraproject.org/pipermail/package-announce/2012-December/095024.html - Mailing List
References () http://lists.fedoraproject.org/pipermail/package-announce/2013-January/095380.html - () http://lists.fedoraproject.org/pipermail/package-announce/2013-January/095380.html - Mailing List
References () http://lists.fedoraproject.org/pipermail/package-announce/2013-January/095398.html - () http://lists.fedoraproject.org/pipermail/package-announce/2013-January/095398.html - Mailing List
References () http://lists.opensuse.org/opensuse-updates/2013-02/msg00041.html - () http://lists.opensuse.org/opensuse-updates/2013-02/msg00041.html - Mailing List
References () http://lists.opensuse.org/opensuse-updates/2013-02/msg00043.html - () http://lists.opensuse.org/opensuse-updates/2013-02/msg00043.html - Mailing List
References () http://www.openwall.com/lists/oss-security/2012/12/20/3 - Exploit () http://www.openwall.com/lists/oss-security/2012/12/20/3 - Exploit, Mailing List
References () http://www.securityfocus.com/bid/56965 - () http://www.securityfocus.com/bid/56965 - Broken Link, Third Party Advisory, VDB Entry
References () http://www.ubuntu.com/usn/USN-1712-1 - () http://www.ubuntu.com/usn/USN-1712-1 - Third Party Advisory
References () https://bugs.launchpad.net/inkscape/+bug/1025185 - Exploit () https://bugs.launchpad.net/inkscape/+bug/1025185 - Exploit, Issue Tracking
References () https://launchpad.net/inkscape/+milestone/0.48.4 - () https://launchpad.net/inkscape/+milestone/0.48.4 - Product
CVSS v2 : 2.1
v3 : unknown
v2 : 2.1
v3 : 5.5
CWE CWE-264 CWE-611
First Time Opensuse opensuse
Canonical
Fedoraproject fedora
Opensuse
Fedoraproject
Canonical ubuntu Linux

Information

Published : 2013-01-18 11:48

Updated : 2024-02-15 20:18


NVD link : CVE-2012-5656

Mitre link : CVE-2012-5656

CVE.ORG link : CVE-2012-5656


JSON object : View

Products Affected

opensuse

  • opensuse

canonical

  • ubuntu_linux

inkscape

  • inkscape

fedoraproject

  • fedora
CWE
CWE-611

Improper Restriction of XML External Entity Reference