cairosvg: CVE-2023-27586: SSRF & DOS vulnerability

Related Vulnerabilities: CVE-2023-27586  

Debian Bug report logs - #1033295
cairosvg: CVE-2023-27586: SSRF & DOS vulnerability

version graph

Reported by: Salvatore Bonaccorso <carnil@debian.org>

Date: Tue, 21 Mar 2023 19:45:02 UTC

Severity: grave

Tags: security, upstream

Found in versions cairosvg/2.5.0-1.1, cairosvg/2.5.2-1

Reply or subscribe to this bug.

Toggle useless messages

View this report as an mbox folder, status mbox, maintainer mbox


Report forwarded to debian-bugs-dist@lists.debian.org, carnil@debian.org, team@security.debian.org, Debian Python Team <team+python@tracker.debian.org>:
Bug#1033295; Package src:cairosvg. (Tue, 21 Mar 2023 19:45:04 GMT) (full text, mbox, link).


Acknowledgement sent to Salvatore Bonaccorso <carnil@debian.org>:
New Bug report received and forwarded. Copy sent to carnil@debian.org, team@security.debian.org, Debian Python Team <team+python@tracker.debian.org>. (Tue, 21 Mar 2023 19:45:04 GMT) (full text, mbox, link).


Message #5 received at submit@bugs.debian.org (full text, mbox, reply):

From: Salvatore Bonaccorso <carnil@debian.org>
To: Debian Bug Tracking System <submit@bugs.debian.org>
Subject: cairosvg: CVE-2023-27586: SSRF & DOS vulnerability
Date: Tue, 21 Mar 2023 20:40:17 +0100
Source: cairosvg
Version: 2.5.2-1
Severity: grave
Tags: security upstream
X-Debbugs-Cc: carnil@debian.org, Debian Security Team <team@security.debian.org>

Hi,

The following vulnerability was published for cairosvg.

CVE-2023-27586[0]:
| CairoSVG is an SVG converter based on Cairo, a 2D graphics library.
| Prior to version 2.7.0, Cairo can send requests to external hosts when
| processing SVG files. A malicious actor could send a specially crafted
| SVG file that allows them to perform a server-side request forgery or
| denial of service. Version 2.7.0 disables CairoSVG's ability to access
| other files online by default.

I am planning to look in the current bullseye version for a security
upload, and can have a look as well for doing a NMU reaching bookworm.

If you fix the vulnerability please also make sure to include the
CVE (Common Vulnerabilities & Exposures) id in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2023-27586
    https://www.cve.org/CVERecord?id=CVE-2023-27586
[1] https://github.com/Kozea/CairoSVG/security/advisories/GHSA-rwmf-w63j-p7gv
[2] https://github.com/Kozea/CairoSVG/commit/12d31c653c0254fa9d9853f66b04ea46e7397255 

Please adjust the affected versions in the BTS as needed.

Regards,
Salvatore



Marked as found in versions cairosvg/2.5.0-1.1. Request was from Salvatore Bonaccorso <carnil@debian.org> to control@bugs.debian.org. (Tue, 21 Mar 2023 21:03:06 GMT) (full text, mbox, link).


Send a report that this bug log contains spam.


Debian bug tracking system administrator <owner@bugs.debian.org>. Last modified: Wed Mar 22 13:08:24 2023; Machine Name: buxtehude

Debian Bug tracking system

Debbugs is free software and licensed under the terms of the GNU Public License version 2. The current version can be obtained from https://bugs.debian.org/debbugs-source/.

Copyright © 1999 Darren O. Benham, 1997,2003 nCipher Corporation Ltd, 1994-97 Ian Jackson, 2005-2017 Don Armstrong, and many other contributors.