CVE-2017-5661

In Apache FOP before 2.2, files lying on the filesystem of the server which uses FOP can be revealed to arbitrary users who send maliciously formed SVG files. The file types that can be shown depend on the user context in which the exploitable application is running. If the user is root a full compromise of the server - including confidential or sensitive files - would be possible. XXE can also be used to attack the availability of the server via denial of service as the references within a xml document can trivially trigger an amplification attack.
Configurations

Configuration 1 (hide)

cpe:2.3:a:apache:formatting_objects_processor:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-04-18 14:59

Updated : 2023-12-10 12:01


NVD link : CVE-2017-5661

Mitre link : CVE-2017-5661

CVE.ORG link : CVE-2017-5661


JSON object : View

Products Affected

apache

  • formatting_objects_processor
CWE
CWE-611

Improper Restriction of XML External Entity Reference