-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 _______________________________________________________________________ Mandriva Linux Security Advisory MDVSA-2015:203 http://www.mandriva.com/en/support/security/ _______________________________________________________________________ Package : batik Date : April 10, 2015 Affected: Business Server 1.0, Business Server 2.0 _______________________________________________________________________ Problem Description: Updated batik packages fix security vulnerability: Nicolas Gregoire and Kevin Schaller discovered that Batik would load XML external entities by default. If a user or automated system were tricked into opening a specially crafted SVG file, an attacker could possibly obtain access to arbitrary files or cause resource consumption (CVE-2015-0250). _______________________________________________________________________ References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0250 http://advisories.mageia.org/MGASA-2015-0138.html _______________________________________________________________________ Updated Packages: Mandriva Business Server 1/X86_64: e648420de0ed2d967886234d642beb35 mbs1/x86_64/batik-1.8-0.1.svn1230816.4.1.mbs1.noarch.rpm 8c580a92a2c196c7d5021d610129a1a6 mbs1/x86_64/batik-demo-1.8-0.1.svn1230816.4.1.mbs1.noarch.rpm 0e50004ea210022e2cf33e75e1255578 mbs1/x86_64/batik-javadoc-1.8-0.1.svn1230816.4.1.mbs1.noarch.rpm 9c24fc4321d39640b3e25bd06224f755 mbs1/x86_64/batik-rasterizer-1.8-0.1.svn1230816.4.1.mbs1.noarch.rpm c78da693366441882df5c97a2515711c mbs1/x86_64/batik-slideshow-1.8-0.1.svn1230816.4.1.mbs1.noarch.rpm c64560933d30a9fee2b529228ae07aef mbs1/x86_64/batik-squiggle-1.8-0.1.svn1230816.4.1.mbs1.noarch.rpm 65e899602b404e6604d60aeccc63739e mbs1/x86_64/batik-svgpp-1.8-0.1.svn1230816.4.1.mbs1.noarch.rpm 72295f68f4baa6f38ce246e8f5d5260e mbs1/x86_64/batik-ttf2svg-1.8-0.1.svn1230816.4.1.mbs1.noarch.rpm 6d3f26b45e967825de82776891bc6168 mbs1/SRPMS/batik-1.8-0.1.svn1230816.4.1.mbs1.src.rpm Mandriva Business Server 2/X86_64: 8cf17ea81a3d9dde1793ed73a1e45180 mbs2/x86_64/batik-1.8-0.1.svn1230816.11.1.mbs2.noarch.rpm 316d019113220c73c485044b52ae45f8 mbs2/x86_64/batik-demo-1.8-0.1.svn1230816.11.1.mbs2.noarch.rpm fd2fc4e94a75f7b72338ac6b9c126ab2 mbs2/x86_64/batik-javadoc-1.8-0.1.svn1230816.11.1.mbs2.noarch.rpm 013e123647e915d07eb0d62fb9fe9bcf mbs2/x86_64/batik-rasterizer-1.8-0.1.svn1230816.11.1.mbs2.noarch.rpm 211ea1fc3a7fa17b153a9db2dbdd1236 mbs2/x86_64/batik-slideshow-1.8-0.1.svn1230816.11.1.mbs2.noarch.rpm 5b5a075c3e2ba4763990e38ab21a0c61 mbs2/x86_64/batik-squiggle-1.8-0.1.svn1230816.11.1.mbs2.noarch.rpm d22d136c4485dbb0b88b94617e9149be mbs2/x86_64/batik-svgpp-1.8-0.1.svn1230816.11.1.mbs2.noarch.rpm ba9d77e59a4c306eeee75665b3bba3fe mbs2/x86_64/batik-ttf2svg-1.8-0.1.svn1230816.11.1.mbs2.noarch.rpm 0ea17125e85e6d5d1ef2d511e5093d88 mbs2/SRPMS/batik-1.8-0.1.svn1230816.11.1.mbs2.src.rpm _______________________________________________________________________ To upgrade automatically use MandrivaUpdate or urpmi. The verification of md5 checksums and GPG signatures is performed automatically for you. All packages are signed by Mandriva for security. You can obtain the GPG public key of the Mandriva Security Team by executing: gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98 You can view other update advisories for Mandriva Linux at: http://www.mandriva.com/en/support/security/advisories/ If you want to report vulnerabilities, please contact security_(at)_mandriva.com _______________________________________________________________________ Type Bits/KeyID Date User ID pub 1024D/22458A98 2000-07-10 Mandriva Security Team -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.12 (GNU/Linux) iD8DBQFVJ91rmqjQ0CJFipgRAveWAJ44cdIIVtcBSVUruPnw5WOeKZoMmACcDOOo dnEoVRlolaeMBrMZ7TIRQ4k= =dbo0 -----END PGP SIGNATURE-----