# Security update for xmlgraphics-batik

Announcement ID: SUSE-SU-2024:0808-1  
Rating: important  
References:

  * bsc#1204704
  * bsc#1204709

  
Cross-References:

  * CVE-2022-41704
  * CVE-2022-42890
  * CVE-2022-44729
  * CVE-2022-44730

  
CVSS scores:

  * CVE-2022-41704 ( SUSE ):  5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
  * CVE-2022-41704 ( NVD ):  7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
  * CVE-2022-42890 ( SUSE ):  5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
  * CVE-2022-42890 ( NVD ):  7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
  * CVE-2022-44729 ( NVD ):  7.1 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:H
  * CVE-2022-44730 ( NVD ):  4.4 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N

  
Affected Products:

  * Development Tools Module 15-SP5
  * openSUSE Leap 15.5
  * SUSE Linux Enterprise Desktop 15 SP5
  * SUSE Linux Enterprise High Performance Computing 15 SP5
  * SUSE Linux Enterprise Real Time 15 SP5
  * SUSE Linux Enterprise Server 15 SP5
  * SUSE Linux Enterprise Server for SAP Applications 15 SP5

  
  
An update that solves four vulnerabilities can now be installed.

## Description:

This update for xmlgraphics-batik fixes the following issues:

  * CVE-2022-41704: Fixed information disclosure vulnerability in Apache Batik
    (bsc#1204704).
  * CVE-2022-42890: Fixed information disclosure vulnerability in Apache Batik
    (bsc#1204709).
  * CVE-2022-44730: Fixed Server-Side Request Forgery.
  * CVE-2022-44729: Fixed Server-Side Request Forgery.

Upgrade to version 1.17.

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * openSUSE Leap 15.5  
    zypper in -t patch openSUSE-SLE-15.5-2024-808=1

  * Development Tools Module 15-SP5  
    zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP5-2024-808=1

## Package List:

  * openSUSE Leap 15.5 (noarch)
    * xmlgraphics-batik-1.17-150200.4.7.1
    * xmlgraphics-batik-svgpp-1.17-150200.4.7.1
    * xmlgraphics-batik-ttf2svg-1.17-150200.4.7.1
    * xmlgraphics-batik-squiggle-1.17-150200.4.7.1
    * xmlgraphics-batik-javadoc-1.17-150200.4.7.1
    * xmlgraphics-batik-slideshow-1.17-150200.4.7.1
    * xmlgraphics-batik-rasterizer-1.17-150200.4.7.1
    * xmlgraphics-batik-css-1.17-150200.4.7.1
    * xmlgraphics-batik-demo-1.17-150200.4.7.1
  * Development Tools Module 15-SP5 (noarch)
    * xmlgraphics-batik-css-1.17-150200.4.7.1
    * xmlgraphics-batik-1.17-150200.4.7.1

## References:

  * https://www.suse.com/security/cve/CVE-2022-41704.html
  * https://www.suse.com/security/cve/CVE-2022-42890.html
  * https://www.suse.com/security/cve/CVE-2022-44729.html
  * https://www.suse.com/security/cve/CVE-2022-44730.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1204704
  * https://bugzilla.suse.com/show_bug.cgi?id=1204709

openSUSE: 2024:0808-1: important: xmlgraphics-batik Security Advisory Update

March 7, 2024
This update for xmlgraphics-batik fixes the following issues: CVE-2022-41704: Fixed information disclosure vulnerability in Apache Batik (bsc#1204704).

Description

This update for xmlgraphics-batik fixes the following issues: * CVE-2022-41704: Fixed information disclosure vulnerability in Apache Batik (bsc#1204704). * CVE-2022-42890: Fixed information disclosure vulnerability in Apache Batik (bsc#1204709). * CVE-2022-44730: Fixed Server-Side Request Forgery. * CVE-2022-44729: Fixed Server-Side Request Forgery. Upgrade to version 1.17.

 

Patch

## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * openSUSE Leap 15.5 zypper in -t patch openSUSE-SLE-15.5-2024-808=1 * Development Tools Module 15-SP5 zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP5-2024-808=1


Package List

* openSUSE Leap 15.5 (noarch) * xmlgraphics-batik-1.17-150200.4.7.1 * xmlgraphics-batik-svgpp-1.17-150200.4.7.1 * xmlgraphics-batik-ttf2svg-1.17-150200.4.7.1 * xmlgraphics-batik-squiggle-1.17-150200.4.7.1 * xmlgraphics-batik-javadoc-1.17-150200.4.7.1 * xmlgraphics-batik-slideshow-1.17-150200.4.7.1 * xmlgraphics-batik-rasterizer-1.17-150200.4.7.1 * xmlgraphics-batik-css-1.17-150200.4.7.1 * xmlgraphics-batik-demo-1.17-150200.4.7.1 * Development Tools Module 15-SP5 (noarch) * xmlgraphics-batik-css-1.17-150200.4.7.1 * xmlgraphics-batik-1.17-150200.4.7.1


References

* bsc#1204704 * bsc#1204709 ## References: * https://www.suse.com/security/cve/CVE-2022-41704.html * https://www.suse.com/security/cve/CVE-2022-42890.html * https://www.suse.com/security/cve/CVE-2022-44729.html * https://www.suse.com/security/cve/CVE-2022-44730.html * https://bugzilla.suse.com/show_bug.cgi?id=1204704 * https://bugzilla.suse.com/show_bug.cgi?id=1204709


Severity
Announcement ID: SUSE-SU-2024:0808-1
Rating: important

Related News