Lucene search

K
cvelistGitHub_MCVELIST:CVE-2023-27586
HistoryMar 20, 2023 - 3:23 p.m.

CVE-2023-27586 CairoSVG improperly processes SVG files loaded from external resources

2023-03-2015:23:31
CWE-918
CWE-20
GitHub_M
www.cve.org
10
cairosvg
cve-2023-27586
security vulnerability
svg files
server-side request forgery
denial of service
cairo
version 2.7.0

CVSS3

9.9

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

HIGH

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:H/A:L

AI Score

9.5

Confidence

High

EPSS

0.001

Percentile

38.6%

CairoSVG is an SVG converter based on Cairo, a 2D graphics library. Prior to version 2.7.0, Cairo can send requests to external hosts when processing SVG files. A malicious actor could send a specially crafted SVG file that allows them to perform a server-side request forgery or denial of service. Version 2.7.0 disables CairoSVG’s ability to access other files online by default.

CNA Affected

[
  {
    "vendor": "Kozea",
    "product": "CairoSVG",
    "versions": [
      {
        "version": "< 2.7.0",
        "status": "affected"
      }
    ]
  }
]

CVSS3

9.9

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

HIGH

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:H/A:L

AI Score

9.5

Confidence

High

EPSS

0.001

Percentile

38.6%