Lucene search

K
gitlabHttps://gitlab.com/gitlab-org/security-products/gemnasium-dbGITLAB-607D51121FFE61535AC62ABDE772E613
HistoryMar 20, 2023 - 12:00 a.m.

CairoSVG improperly processes SVG files loaded from external resources

2023-03-2000:00:00
https://gitlab.com/gitlab-org/security-products/gemnasium-db
gitlab.com
13
cairosvg
ssrf
svg conversion
security
version 2.7.0

CVSS3

9.9

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

HIGH

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:H/A:L

AI Score

7.6

Confidence

High

EPSS

0.001

Percentile

38.6%

When CairoSVG processes an SVG file, it can make requests to the inner host and different outside hosts.

When CairoSVG processes an SVG file, it can send requests to external hosts and wait for a response from the external server after a successful TCP handshake. This will cause the server to hang.
It seems this bug can affect websites or servers and cause a complete freeze while uploading this PoC file to the server.

Specially crafted SVG file that opens /proc/self/fd/1 or /dev/stdin results in a hang with a tiny PoC file. Remote attackers could leverage this vulnerability to cause a denial of service via a crafted SVG file.
It seems this bug can affect websites or servers and cause a complete freeze while uploading this PoC file to the server.

Affected configurations

Vulners
Node
pypiml-scannerRange<2.7.0pypi
VendorProductVersionCPE
pypiml-scanner*cpe:2.3:a:pypi:ml-scanner:*:*:*:*:*:pypi:*:*

CVSS3

9.9

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

HIGH

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:H/A:L

AI Score

7.6

Confidence

High

EPSS

0.001

Percentile

38.6%