Debian DLA-3619-1 : batik - LTS security update

high Nessus Plugin ID 183091

Synopsis

The remote Debian host is missing one or more security-related updates.

Description

The remote Debian 10 host has a package installed that is affected by multiple vulnerabilities as referenced in the dla-3619 advisory.

- Apache Batik 1.13 is vulnerable to server-side request forgery, caused by improper input validation by the NodePickerPanel. By using a specially-crafted argument, an attacker could exploit this vulnerability to cause the underlying server to make arbitrary GET requests. (CVE-2020-11987)

- Server-Side Request Forgery (SSRF) vulnerability in Batik of Apache XML Graphics allows an attacker to load a url thru the jar protocol. This issue affects Apache XML Graphics Batik 1.14. (CVE-2022-38398)

- Server-Side Request Forgery (SSRF) vulnerability in Batik of Apache XML Graphics allows an attacker to fetch external resources. This issue affects Apache XML Graphics Batik 1.14. (CVE-2022-38648)

- Server-Side Request Forgery (SSRF) vulnerability in Batik of Apache XML Graphics allows an attacker to access files using a Jar url. This issue affects Apache XML Graphics Batik 1.14. (CVE-2022-40146)

- Server-Side Request Forgery (SSRF) vulnerability in Apache Software Foundation Apache XML Graphics Batik.This issue affects Apache XML Graphics Batik: 1.16. On version 1.16, a malicious SVG could trigger loading external resources by default, causing resource consumption or in some cases even information disclosure. Users are recommended to upgrade to version 1.17 or later. (CVE-2022-44729)

- Server-Side Request Forgery (SSRF) vulnerability in Apache Software Foundation Apache XML Graphics Batik.This issue affects Apache XML Graphics Batik: 1.16. A malicious SVG can probe user profile / data and send it directly as parameter to a URL. (CVE-2022-44730)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade the batik packages.

For Debian 10 buster, these problems have been fixed in version 1.10-2+deb10u3.

See Also

https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=984829

https://security-tracker.debian.org/tracker/source-package/batik

https://www.debian.org/lts/security/2023/dla-3619

https://security-tracker.debian.org/tracker/CVE-2020-11987

https://security-tracker.debian.org/tracker/CVE-2022-38398

https://security-tracker.debian.org/tracker/CVE-2022-38648

https://security-tracker.debian.org/tracker/CVE-2022-40146

https://security-tracker.debian.org/tracker/CVE-2022-44729

https://security-tracker.debian.org/tracker/CVE-2022-44730

https://packages.debian.org/source/buster/batik

Plugin Details

Severity: High

ID: 183091

File Name: debian_DLA-3619.nasl

Version: 1.1

Type: local

Agent: unix

Published: 10/14/2023

Updated: 10/15/2023

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.2

CVSS v2

Risk Factor: Medium

Base Score: 6.4

Temporal Score: 5.3

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:N

CVSS Score Source: CVE-2020-11987

CVSS v3

Risk Factor: High

Base Score: 8.2

Temporal Score: 7.6

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:N

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:libbatik-java, cpe:/o:debian:debian_linux:10.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 10/14/2023

Vulnerability Publication Date: 2/24/2021

Reference Information

CVE: CVE-2020-11987, CVE-2022-38398, CVE-2022-38648, CVE-2022-40146, CVE-2022-44729, CVE-2022-44730