CairoSVG@1.0.17 vulnerabilities

A Simple SVG Converter based on Cairo

Direct Vulnerabilities

Known vulnerabilities in the CairoSVG package. This does not include vulnerabilities belonging to this package’s dependencies.

Automatically find and fix vulnerabilities affecting your projects. Snyk scans for vulnerabilities and provides fixes for free.
Fix for free
Vulnerability Vulnerable Version
  • H
Server-side Request Forgery (SSRF)

Affected versions of this package are vulnerable to Server-side Request Forgery (SSRF) when processing an SVG file that loads an external resource from a URL. Attackers can exploit this to access files on the server, or cause the service to hang waiting for a response to an invalid file request. This is exploitable whether or not the optional unsafe option is enabled.

How to fix Server-side Request Forgery (SSRF)?

Upgrade CairoSVG to version 2.7.0 or higher.

[,2.7.0)
  • M
Regular Expression Denial of Service (ReDoS)

Affected versions of this package are vulnerable to Regular Expression Denial of Service (ReDoS). When processing SVG files, the python package CairoSVG uses two regular expressions which are vulnerable to Regular Expression Denial of Service (REDoS). If an attacker provides a malicious SVG, it can make cairosvg get stuck processing the file for a very long time.

How to fix Regular Expression Denial of Service (ReDoS)?

Upgrade CairoSVG to version 2.5.1 or higher.

[,2.5.1)
  • H
XML External Entity (XXE) Injection

cairosvg is a Simple SVG Converter based on Cairo.

Affected versions of this package are vulnerable to XML external entity (XXE) injection due to resolving XML entities from untrusted SVG files.

[,1.0.21)