In Apache FOP before 2.2, files lying on the filesystem of the server which uses FOP can be revealed to arbitrary users who send maliciously formed SVG files. The file types that can be shown depend on the user context in which the exploitable application is running. If the user is root a full compromise of the server - including confidential or sensitive files - would be possible. XXE can also be used to attack the availability of the server via denial of service as the references within a xml document can trivially trigger an amplification attack.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: apache

Published: 2017-04-18T14:00:00

Updated: 2024-08-05T15:11:48.294Z

Reserved: 2017-01-29T00:00:00

Link: CVE-2017-5661

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2017-04-18T14:59:00.150

Modified: 2021-07-22T18:15:19.090

Link: CVE-2017-5661

cve-icon Redhat

Severity : Moderate

Publid Date: 2017-04-18T00:00:00Z

Links: CVE-2017-5661 - Bugzilla