Upstream information

CVE-2022-41704 at MITRE

Description

A vulnerability in Batik of Apache XML Graphics allows an attacker to run untrusted Java code from an SVG. This issue affects Apache XML Graphics prior to 1.16. It is recommended to update to version 1.16.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having moderate severity.

CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 7.5 5.3
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
Attack Vector Network Network
Attack Complexity Low Low
Privileges Required None None
User Interaction None None
Scope Unchanged Unchanged
Confidentiality Impact High Low
Integrity Impact None None
Availability Impact None None
CVSSv3 Version 3.1 3.1
SUSE Bugzilla entry: 1204704 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
SUSE Linux Enterprise Desktop 15 SP5
SUSE Linux Enterprise High Performance Computing 15 SP5
SUSE Linux Enterprise Module for Development Tools 15 SP5
SUSE Linux Enterprise Server 15 SP5
SUSE Linux Enterprise Server for SAP Applications 15 SP5
  • xmlgraphics-batik >= 1.17-150200.4.7.1
  • xmlgraphics-batik-css >= 1.17-150200.4.7.1
Patchnames:
SUSE-SLE-Module-Development-Tools-15-SP5-2024-808
SUSE Linux Enterprise Server 12 SP5
SUSE Linux Enterprise Server for SAP Applications 12 SP5
SUSE Linux Enterprise Software Development Kit 12 SP5
  • xmlgraphics-batik >= 1.17-2.7.1
Patchnames:
SUSE-SLE-SDK-12-SP5-2024-777
openSUSE Leap 15.5
  • xmlgraphics-batik >= 1.17-150200.4.7.1
  • xmlgraphics-batik-css >= 1.17-150200.4.7.1
  • xmlgraphics-batik-demo >= 1.17-150200.4.7.1
  • xmlgraphics-batik-javadoc >= 1.17-150200.4.7.1
  • xmlgraphics-batik-rasterizer >= 1.17-150200.4.7.1
  • xmlgraphics-batik-slideshow >= 1.17-150200.4.7.1
  • xmlgraphics-batik-squiggle >= 1.17-150200.4.7.1
  • xmlgraphics-batik-svgpp >= 1.17-150200.4.7.1
  • xmlgraphics-batik-ttf2svg >= 1.17-150200.4.7.1
Patchnames:
openSUSE-SLE-15.5-2024-808
openSUSE Tumbleweed
  • xmlgraphics-batik >= 1.17-1.1
  • xmlgraphics-batik-css >= 1.17-1.1
  • xmlgraphics-batik-demo >= 1.17-1.1
  • xmlgraphics-batik-javadoc >= 1.17-1.1
  • xmlgraphics-batik-rasterizer >= 1.17-1.1
  • xmlgraphics-batik-slideshow >= 1.17-1.1
  • xmlgraphics-batik-squiggle >= 1.17-1.1
  • xmlgraphics-batik-svgpp >= 1.17-1.1
  • xmlgraphics-batik-ttf2svg >= 1.17-1.1
Patchnames:
openSUSE Tumbleweed GA xmlgraphics-batik-1.17-1.1


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Enterprise Storage 7.1 xmlgraphics-batik Unsupported
SUSE Linux Enterprise Desktop 15 SP5 xmlgraphics-batik Released
SUSE Linux Enterprise High Performance Computing 15 SP5 xmlgraphics-batik Released
SUSE Linux Enterprise Module for Development Tools 15 SP5 xmlgraphics-batik Released
SUSE Linux Enterprise Real Time 15 SP3 xmlgraphics-batik Affected
SUSE Linux Enterprise Server 12 SP5 xmlgraphics-batik Released
SUSE Linux Enterprise Server 15 SP5 xmlgraphics-batik Released
SUSE Linux Enterprise Server for SAP Applications 12 SP5 xmlgraphics-batik Released
SUSE Linux Enterprise Server for SAP Applications 15 SP4 xmlgraphics-batik Released
SUSE Linux Enterprise Server for SAP Applications 15 SP5 xmlgraphics-batik Released
SUSE Linux Enterprise Software Development Kit 12 SP5 xmlgraphics-batik Released
SUSE Manager Proxy 4.3 xmlgraphics-batik Released
SUSE Manager Retail Branch Server 4.3 xmlgraphics-batik Released
SUSE Manager Server 4.3 xmlgraphics-batik Released
openSUSE Leap 15.5 xmlgraphics-batik Released
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise Desktop 15 SP4 xmlgraphics-batik Released
SUSE Linux Enterprise High Performance Computing 15 SP2 xmlgraphics-batik Affected
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS xmlgraphics-batik Unsupported
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS xmlgraphics-batik Released
SUSE Linux Enterprise High Performance Computing 15 SP3 xmlgraphics-batik Unsupported
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS xmlgraphics-batik Affected
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS xmlgraphics-batik Affected
SUSE Linux Enterprise High Performance Computing 15 SP4 xmlgraphics-batik Released
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS xmlgraphics-batik Affected
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS xmlgraphics-batik Affected
SUSE Linux Enterprise Module for Development Tools 15 SP2 xmlgraphics-batik Affected
SUSE Linux Enterprise Module for Development Tools 15 SP3 xmlgraphics-batik Unsupported
SUSE Linux Enterprise Module for Development Tools 15 SP4 xmlgraphics-batik Released
SUSE Linux Enterprise Server 15 SP2 xmlgraphics-batik Affected
SUSE Linux Enterprise Server 15 SP2-LTSS xmlgraphics-batik Released
SUSE Linux Enterprise Server 15 SP3 xmlgraphics-batik Unsupported
SUSE Linux Enterprise Server 15 SP3-LTSS xmlgraphics-batik Affected
SUSE Linux Enterprise Server 15 SP4 xmlgraphics-batik Released
SUSE Linux Enterprise Server 15 SP4-LTSS xmlgraphics-batik Affected
SUSE Linux Enterprise Server Business Critical Linux 15 SP2 xmlgraphics-batik Unsupported
SUSE Linux Enterprise Server for SAP Applications 15 SP2 xmlgraphics-batik Released
SUSE Linux Enterprise Server for SAP Applications 15 SP3 xmlgraphics-batik Unsupported
Products past their end of life and not receiving proactive updates anymore.
SUSE Enterprise Storage 7 xmlgraphics-batik Released
SUSE Linux Enterprise Desktop 12 SP3 xmlgraphics-batik Affected
SUSE Linux Enterprise Desktop 12 SP4 xmlgraphics-batik Affected
SUSE Linux Enterprise Desktop 15 SP2 xmlgraphics-batik Affected
SUSE Linux Enterprise Desktop 15 SP3 xmlgraphics-batik Unsupported
SUSE Linux Enterprise Real Time 15 SP2 xmlgraphics-batik Affected
SUSE Linux Enterprise Real Time 15 SP4 xmlgraphics-batik Affected
SUSE Linux Enterprise Server 12 SP3 xmlgraphics-batik Affected
SUSE Linux Enterprise Server 12 SP4 xmlgraphics-batik Affected
SUSE Linux Enterprise Server 15 SP2-BCL xmlgraphics-batik Affected
SUSE Linux Enterprise Server 15 SP3-BCL xmlgraphics-batik Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP3 xmlgraphics-batik Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP4 xmlgraphics-batik Affected
SUSE Linux Enterprise Software Development Kit 12 SP3 xmlgraphics-batik Affected
SUSE Linux Enterprise Software Development Kit 12 SP4 xmlgraphics-batik Affected
SUSE Manager Proxy 4.1 xmlgraphics-batik Unsupported
SUSE Manager Proxy 4.2 xmlgraphics-batik Unsupported
SUSE Manager Retail Branch Server 4.1 xmlgraphics-batik Unsupported
SUSE Manager Retail Branch Server 4.2 xmlgraphics-batik Unsupported
SUSE Manager Server 4.1 xmlgraphics-batik Unsupported
SUSE Manager Server 4.2 xmlgraphics-batik Unsupported


SUSE Timeline for this CVE

CVE page created: Tue Oct 25 13:00:01 2022
CVE page last modified: Fri Mar 8 11:40:56 2024