ALAS-2023-1695

Related Vulnerabilities: CVE-2020-11987   CVE-2022-38398   CVE-2022-38648   CVE-2022-40146   CVE-2022-41704   CVE-2022-42890  

Apache Batik 1.13 is vulnerable to server-side request forgery, caused by improper input validation by the NodePickerPanel. By using a specially-crafted argument, an attacker could exploit this vulnerability to cause the underlying server to make arbitrary GET requests. (CVE-2020-11987) Server-Side Request Forgery (SSRF) vulnerability in Batik of Apache XML Graphics allows an attacker to load a url thru the jar protocol. This issue affects Apache XML Graphics Batik 1.14. (CVE-2022-38398) Server-Side Request Forgery (SSRF) vulnerability in Batik of Apache XML Graphics allows an attacker to fetch external resources. This issue affects Apache XML Graphics Batik 1.14. (CVE-2022-38648) Server-Side Request Forgery (SSRF) vulnerability in Batik of Apache XML Graphics allows an attacker to access files using a Jar url. This issue affects Apache XML Graphics Batik 1.14. (CVE-2022-40146) A vulnerability in Batik of Apache XML Graphics allows an attacker to run untrusted Java code from an SVG. This issue affects Apache XML Graphics prior to 1.16. It is recommended to update to version 1.16. (CVE-2022-41704) A vulnerability in Batik of Apache XML Graphics allows an attacker to run Java code from untrusted SVG via JavaScript. This issue affects Apache XML Graphics prior to 1.16. Users are recommended to upgrade to version 1.16. (CVE-2022-42890)

ALAS-2023-1695


Amazon Linux AMI Security Advisory: ALAS-2023-1695
Advisory Release Date: 2023-03-02 20:21 Pacific
Advisory Updated Date: 2023-03-07 01:56 Pacific
Severity: Important

Issue Overview:

Apache Batik 1.13 is vulnerable to server-side request forgery, caused by improper input validation by the NodePickerPanel. By using a specially-crafted argument, an attacker could exploit this vulnerability to cause the underlying server to make arbitrary GET requests. (CVE-2020-11987)

Server-Side Request Forgery (SSRF) vulnerability in Batik of Apache XML Graphics allows an attacker to load a url thru the jar protocol. This issue affects Apache XML Graphics Batik 1.14. (CVE-2022-38398)

Server-Side Request Forgery (SSRF) vulnerability in Batik of Apache XML Graphics allows an attacker to fetch external resources. This issue affects Apache XML Graphics Batik 1.14. (CVE-2022-38648)

Server-Side Request Forgery (SSRF) vulnerability in Batik of Apache XML Graphics allows an attacker to access files using a Jar url. This issue affects Apache XML Graphics Batik 1.14. (CVE-2022-40146)

A vulnerability in Batik of Apache XML Graphics allows an attacker to run untrusted Java code from an SVG. This issue affects Apache XML Graphics prior to 1.16. It is recommended to update to version 1.16. (CVE-2022-41704)

A vulnerability in Batik of Apache XML Graphics allows an attacker to run Java code from untrusted SVG via JavaScript. This issue affects Apache XML Graphics prior to 1.16. Users are recommended to upgrade to version 1.16. (CVE-2022-42890)


Affected Packages:

batik


Issue Correction:
Run yum update batik to update your system.

New Packages:
i686:
    batik-squiggle-1.7-10.10.amzn1.i686
    batik-rasterizer-1.7-10.10.amzn1.i686
    batik-slideshow-1.7-10.10.amzn1.i686
    batik-svgpp-1.7-10.10.amzn1.i686
    batik-ttf2svg-1.7-10.10.amzn1.i686
    batik-demo-1.7-10.10.amzn1.i686
    batik-1.7-10.10.amzn1.i686

noarch:
    batik-javadoc-1.7-10.10.amzn1.noarch

src:
    batik-1.7-10.10.amzn1.src

x86_64:
    batik-demo-1.7-10.10.amzn1.x86_64
    batik-squiggle-1.7-10.10.amzn1.x86_64
    batik-rasterizer-1.7-10.10.amzn1.x86_64
    batik-svgpp-1.7-10.10.amzn1.x86_64
    batik-ttf2svg-1.7-10.10.amzn1.x86_64
    batik-slideshow-1.7-10.10.amzn1.x86_64
    batik-1.7-10.10.amzn1.x86_64