Amazon Linux AMI : batik (ALAS-2023-1695)

high Nessus Plugin ID 172184

Synopsis

The remote Amazon Linux AMI host is missing a security update.

Description

The version of batik installed on the remote host is prior to 1.7-10.10. It is, therefore, affected by multiple vulnerabilities as referenced in the ALAS-2023-1695 advisory.

- Apache Batik 1.13 is vulnerable to server-side request forgery, caused by improper input validation by the NodePickerPanel. By using a specially-crafted argument, an attacker could exploit this vulnerability to cause the underlying server to make arbitrary GET requests. (CVE-2020-11987)

- Server-Side Request Forgery (SSRF) vulnerability in Batik of Apache XML Graphics allows an attacker to load a url thru the jar protocol. This issue affects Apache XML Graphics Batik 1.14. (CVE-2022-38398)

- Server-Side Request Forgery (SSRF) vulnerability in Batik of Apache XML Graphics allows an attacker to fetch external resources. This issue affects Apache XML Graphics Batik 1.14. (CVE-2022-38648)

- Server-Side Request Forgery (SSRF) vulnerability in Batik of Apache XML Graphics allows an attacker to access files using a Jar url. This issue affects Apache XML Graphics Batik 1.14. (CVE-2022-40146)

- A vulnerability in Batik of Apache XML Graphics allows an attacker to run untrusted Java code from an SVG.
This issue affects Apache XML Graphics prior to 1.16. It is recommended to update to version 1.16.
(CVE-2022-41704)

- A vulnerability in Batik of Apache XML Graphics allows an attacker to run Java code from untrusted SVG via JavaScript. This issue affects Apache XML Graphics prior to 1.16. Users are recommended to upgrade to version 1.16. (CVE-2022-42890)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Run 'yum update batik' to update your system.

See Also

https://alas.aws.amazon.com/ALAS-2023-1695.html

https://alas.aws.amazon.com/../../faqs.html

https://alas.aws.amazon.com/cve/html/CVE-2020-11987.html

https://alas.aws.amazon.com/cve/html/CVE-2022-38398.html

https://alas.aws.amazon.com/cve/html/CVE-2022-38648.html

https://alas.aws.amazon.com/cve/html/CVE-2022-40146.html

https://alas.aws.amazon.com/cve/html/CVE-2022-41704.html

https://alas.aws.amazon.com/cve/html/CVE-2022-42890.html

Plugin Details

Severity: High

ID: 172184

File Name: ala_ALAS-2023-1695.nasl

Version: 1.2

Type: local

Agent: unix

Published: 3/7/2023

Updated: 8/31/2023

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.0

CVSS v2

Risk Factor: Medium

Base Score: 6.4

Temporal Score: 5.3

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:N

CVSS Score Source: CVE-2020-11987

CVSS v3

Risk Factor: High

Base Score: 8.2

Temporal Score: 7.6

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:N

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:amazon:linux:batik, p-cpe:/a:amazon:linux:batik-demo, p-cpe:/a:amazon:linux:batik-javadoc, p-cpe:/a:amazon:linux:batik-rasterizer, p-cpe:/a:amazon:linux:batik-slideshow, p-cpe:/a:amazon:linux:batik-squiggle, p-cpe:/a:amazon:linux:batik-svgpp, p-cpe:/a:amazon:linux:batik-ttf2svg, cpe:/o:amazon:linux

Required KB Items: Host/local_checks_enabled, Host/AmazonLinux/release, Host/AmazonLinux/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 3/2/2023

Vulnerability Publication Date: 2/24/2021

Reference Information

CVE: CVE-2020-11987, CVE-2022-38398, CVE-2022-38648, CVE-2022-40146, CVE-2022-41704, CVE-2022-42890