exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2014-0127-01

Red Hat Security Advisory 2014-0127-01
Posted Feb 3, 2014
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2014-0127-01 - The librsvg2 packages provide an SVG library based on libart. An XML External Entity expansion flaw was found in the way librsvg2 processed SVG files. If a user were to open a malicious SVG file, a remote attacker could possibly obtain a copy of the local resources that the user had access to. All librsvg2 users are advised to upgrade to these updated packages, which contain a backported patch to correct this issue. All running applications that use librsvg2 must be restarted for this update to take effect.

tags | advisory, remote, local, xxe
systems | linux, redhat
advisories | CVE-2013-1881
SHA-256 | fcbc112c2011bbfaa630a03173d317b36980caa81e028f8712270b3e2516fabe

Red Hat Security Advisory 2014-0127-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: librsvg2 security update
Advisory ID: RHSA-2014:0127-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2014-0127.html
Issue date: 2014-02-03
CVE Names: CVE-2013-1881
=====================================================================

1. Summary:

Updated librsvg2 packages that fix one security issue are now available for
Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having moderate
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

3. Description:

The librsvg2 packages provide an SVG (Scalable Vector Graphics) library
based on libart.

An XML External Entity expansion flaw was found in the way librsvg2
processed SVG files. If a user were to open a malicious SVG file, a remote
attacker could possibly obtain a copy of the local resources that the user
had access to. (CVE-2013-1881)

All librsvg2 users are advised to upgrade to these updated packages, which
contain a backported patch to correct this issue. All running applications
that use librsvg2 must be restarted for this update to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/site/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

924414 - CVE-2013-1881 librsvg2: local resource access vulnerability due to XML External Entity enablement

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/librsvg2-2.26.0-6.el6_5.2.src.rpm

i386:
librsvg2-2.26.0-6.el6_5.2.i686.rpm
librsvg2-debuginfo-2.26.0-6.el6_5.2.i686.rpm

x86_64:
librsvg2-2.26.0-6.el6_5.2.i686.rpm
librsvg2-2.26.0-6.el6_5.2.x86_64.rpm
librsvg2-debuginfo-2.26.0-6.el6_5.2.i686.rpm
librsvg2-debuginfo-2.26.0-6.el6_5.2.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/librsvg2-2.26.0-6.el6_5.2.src.rpm

i386:
librsvg2-debuginfo-2.26.0-6.el6_5.2.i686.rpm
librsvg2-devel-2.26.0-6.el6_5.2.i686.rpm

x86_64:
librsvg2-debuginfo-2.26.0-6.el6_5.2.i686.rpm
librsvg2-debuginfo-2.26.0-6.el6_5.2.x86_64.rpm
librsvg2-devel-2.26.0-6.el6_5.2.i686.rpm
librsvg2-devel-2.26.0-6.el6_5.2.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/librsvg2-2.26.0-6.el6_5.2.src.rpm

x86_64:
librsvg2-2.26.0-6.el6_5.2.i686.rpm
librsvg2-2.26.0-6.el6_5.2.x86_64.rpm
librsvg2-debuginfo-2.26.0-6.el6_5.2.i686.rpm
librsvg2-debuginfo-2.26.0-6.el6_5.2.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/librsvg2-2.26.0-6.el6_5.2.src.rpm

x86_64:
librsvg2-debuginfo-2.26.0-6.el6_5.2.i686.rpm
librsvg2-debuginfo-2.26.0-6.el6_5.2.x86_64.rpm
librsvg2-devel-2.26.0-6.el6_5.2.i686.rpm
librsvg2-devel-2.26.0-6.el6_5.2.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/librsvg2-2.26.0-6.el6_5.2.src.rpm

i386:
librsvg2-2.26.0-6.el6_5.2.i686.rpm
librsvg2-debuginfo-2.26.0-6.el6_5.2.i686.rpm
librsvg2-devel-2.26.0-6.el6_5.2.i686.rpm

ppc64:
librsvg2-2.26.0-6.el6_5.2.ppc.rpm
librsvg2-2.26.0-6.el6_5.2.ppc64.rpm
librsvg2-debuginfo-2.26.0-6.el6_5.2.ppc.rpm
librsvg2-debuginfo-2.26.0-6.el6_5.2.ppc64.rpm
librsvg2-devel-2.26.0-6.el6_5.2.ppc.rpm
librsvg2-devel-2.26.0-6.el6_5.2.ppc64.rpm

s390x:
librsvg2-2.26.0-6.el6_5.2.s390.rpm
librsvg2-2.26.0-6.el6_5.2.s390x.rpm
librsvg2-debuginfo-2.26.0-6.el6_5.2.s390.rpm
librsvg2-debuginfo-2.26.0-6.el6_5.2.s390x.rpm
librsvg2-devel-2.26.0-6.el6_5.2.s390.rpm
librsvg2-devel-2.26.0-6.el6_5.2.s390x.rpm

x86_64:
librsvg2-2.26.0-6.el6_5.2.i686.rpm
librsvg2-2.26.0-6.el6_5.2.x86_64.rpm
librsvg2-debuginfo-2.26.0-6.el6_5.2.i686.rpm
librsvg2-debuginfo-2.26.0-6.el6_5.2.x86_64.rpm
librsvg2-devel-2.26.0-6.el6_5.2.i686.rpm
librsvg2-devel-2.26.0-6.el6_5.2.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/librsvg2-2.26.0-6.el6_5.2.src.rpm

i386:
librsvg2-2.26.0-6.el6_5.2.i686.rpm
librsvg2-debuginfo-2.26.0-6.el6_5.2.i686.rpm
librsvg2-devel-2.26.0-6.el6_5.2.i686.rpm

x86_64:
librsvg2-2.26.0-6.el6_5.2.i686.rpm
librsvg2-2.26.0-6.el6_5.2.x86_64.rpm
librsvg2-debuginfo-2.26.0-6.el6_5.2.i686.rpm
librsvg2-debuginfo-2.26.0-6.el6_5.2.x86_64.rpm
librsvg2-devel-2.26.0-6.el6_5.2.i686.rpm
librsvg2-devel-2.26.0-6.el6_5.2.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2013-1881.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFS7+cEXlSAg2UNWIIRAudIAJ9B1vVs3HgJS443HmWKrKgrleqHOgCfUoRW
nm7/DBsWRnvBWm31cjTXH9Y=
=1fwz
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close