batik: CVE-2022-38398 CVE-2022-38648 CVE-2022-40146

Related Vulnerabilities: CVE-2022-38398   CVE-2022-38648   CVE-2022-40146  

Debian Bug report logs - #1020589
batik: CVE-2022-38398 CVE-2022-38648 CVE-2022-40146

version graph

Reported by: Salvatore Bonaccorso <carnil@debian.org>

Date: Fri, 23 Sep 2022 20:27:01 UTC

Severity: important

Tags: security, upstream

Found in version batik/1.14-2

Reply or subscribe to this bug.

Toggle useless messages

View this report as an mbox folder, status mbox, maintainer mbox


Report forwarded to debian-bugs-dist@lists.debian.org, carnil@debian.org, team@security.debian.org, Debian Java Maintainers <pkg-java-maintainers@lists.alioth.debian.org>:
Bug#1020589; Package src:batik. (Fri, 23 Sep 2022 20:27:03 GMT) (full text, mbox, link).


Acknowledgement sent to Salvatore Bonaccorso <carnil@debian.org>:
New Bug report received and forwarded. Copy sent to carnil@debian.org, team@security.debian.org, Debian Java Maintainers <pkg-java-maintainers@lists.alioth.debian.org>. (Fri, 23 Sep 2022 20:27:03 GMT) (full text, mbox, link).


Message #5 received at submit@bugs.debian.org (full text, mbox, reply):

From: Salvatore Bonaccorso <carnil@debian.org>
To: Debian Bug Tracking System <submit@bugs.debian.org>
Subject: batik: CVE-2022-38398 CVE-2022-38648 CVE-2022-40146
Date: Fri, 23 Sep 2022 22:23:59 +0200
Source: batik
Version: 1.14-2
Severity: important
Tags: security upstream
X-Debbugs-Cc: carnil@debian.org, Debian Security Team <team@security.debian.org>

Hi,

The following vulnerabilities were published for batik.

CVE-2022-38398[0]:
| Server-Side Request Forgery (SSRF) vulnerability in Batik of Apache
| XML Graphics allows an attacker to load a url thru the jar protocol.
| This issue affects Apache XML Graphics Batik 1.14.


CVE-2022-38648[1]:
| Server-Side Request Forgery (SSRF) vulnerability in Batik of Apache
| XML Graphics allows an attacker to fetch external resources. This
| issue affects Apache XML Graphics Batik 1.14.


CVE-2022-40146[2]:
| Server-Side Request Forgery (SSRF) vulnerability in Batik of Apache
| XML Graphics allows an attacker to access files using a Jar url. This
| issue affects Apache XML Graphics Batik 1.14.


If you fix the vulnerabilities please also make sure to include the
CVE (Common Vulnerabilities & Exposures) ids in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2022-38398
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-38398
    https://issues.apache.org/jira/browse/BATIK-1331
    http://svn.apache.org/viewvc?view=revision&revision=1903462
[1] https://security-tracker.debian.org/tracker/CVE-2022-38648
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-38648
    https://issues.apache.org/jira/browse/BATIK-1333
    http://svn.apache.org/viewvc?view=revision&revision=1903625
[2] https://security-tracker.debian.org/tracker/CVE-2022-40146
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-40146
    https://issues.apache.org/jira/browse/BATIK-1335
    http://svn.apache.org/viewvc?view=revision&revision=1903910

Regards,
Salvatore



Send a report that this bug log contains spam.


Debian bug tracking system administrator <owner@bugs.debian.org>. Last modified: Sat Sep 24 13:20:48 2022; Machine Name: bembo

Debian Bug tracking system

Debbugs is free software and licensed under the terms of the GNU Public License version 2. The current version can be obtained from https://bugs.debian.org/debbugs-source/.

Copyright © 1999 Darren O. Benham, 1997,2003 nCipher Corporation Ltd, 1994-97 Ian Jackson, 2005-2017 Don Armstrong, and many other contributors.