Executive Summary

Informations
Name CVE-2011-3146 First vendor Publication 2012-09-05
Vendor Cve Last vendor Modification 2012-09-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

librsvg before 2.34.1 uses the node name to identify the type of node, which allows context-dependent attackers to cause a denial of service (NULL pointer dereference) and possibly execute arbitrary code via a SVG file with a node with the element name starting with "fe," which is misidentified as a RsvgFilterPrimitive.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3146

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:15370
 
Oval ID: oval:org.mitre.oval:def:15370
Title: USN-1206-1 -- librsvg vulnerability
Description: librsvg: Rendering library for SVG files SVG image rendering library has had flaws fixed.
Family: unix Class: patch
Reference(s): USN-1206-1
CVE-2011-3146
Version: 5
Platform(s): Ubuntu 11.04
Ubuntu 10.04
Ubuntu 10.10
Product(s): librsvg
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21686
 
Oval ID: oval:org.mitre.oval:def:21686
Title: RHSA-2011:1289: librsvg2 security update (Moderate)
Description: librsvg before 2.34.1 uses the node name to identify the type of node, which allows context-dependent attackers to cause a denial of service (NULL pointer dereference) and possibly execute arbitrary code via a SVG file with a node with the element name starting with "fe," which is misidentified as a RsvgFilterPrimitive.
Family: unix Class: patch
Reference(s): RHSA-2011:1289-01
CVE-2011-3146
Version: 4
Platform(s): Red Hat Enterprise Linux 6
Product(s): librsvg2
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23623
 
Oval ID: oval:org.mitre.oval:def:23623
Title: ELSA-2011:1289: librsvg2 security update (Moderate)
Description: librsvg before 2.34.1 uses the node name to identify the type of node, which allows context-dependent attackers to cause a denial of service (NULL pointer dereference) and possibly execute arbitrary code via a SVG file with a node with the element name starting with "fe," which is misidentified as a RsvgFilterPrimitive.
Family: unix Class: patch
Reference(s): ELSA-2011:1289-01
CVE-2011-3146
Version: 6
Platform(s): Oracle Linux 6
Product(s): librsvg2
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27599
 
Oval ID: oval:org.mitre.oval:def:27599
Title: DEPRECATED: ELSA-2011-1289 -- librsvg2 security update (moderate)
Description: [2.26.0-5.el6_1.1] - Store node type separately in RsvgNode (CVE-2011-3146) Resolves: #735266
Family: unix Class: patch
Reference(s): ELSA-2011-1289
CVE-2011-3146
Version: 4
Platform(s): Oracle Linux 6
Product(s): librsvg2
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 72

OpenVAS Exploits

Date Description
2012-07-09 Name : RedHat Update for librsvg2 RHSA-2011:1289-01
File : nvt/gb_RHSA-2011_1289-01_librsvg2.nasl
2012-04-02 Name : Fedora Update for librsvg2 FEDORA-2011-12312
File : nvt/gb_fedora_2011_12312_librsvg2_fc16.nasl
2011-09-23 Name : Fedora Update for librsvg2 FEDORA-2011-12301
File : nvt/gb_fedora_2011_12301_librsvg2_fc14.nasl
2011-09-16 Name : Ubuntu Update for librsvg USN-1206-1
File : nvt/gb_ubuntu_USN_1206_1.nasl
2011-09-12 Name : Fedora Update for librsvg2 FEDORA-2011-12271
File : nvt/gb_fedora_2011_12271_librsvg2_fc15.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
75270 librsvg Node Type SVG Image Handling Remote DoS

Nessus® Vulnerability Scanner

Date Description
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_librsvg_20120626.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_gdk-pixbuf-loader-rsvg-110916.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_gdk-pixbuf-loader-rsvg-110920.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-1289.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20110913_librsvg2_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2011-12-13 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_librsvg-110920.nasl - Type : ACT_GATHER_INFO
2011-09-20 Name : The remote Fedora host is missing a security update.
File : fedora_2011-12301.nasl - Type : ACT_GATHER_INFO
2011-09-14 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-1289.nasl - Type : ACT_GATHER_INFO
2011-09-14 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1206-1.nasl - Type : ACT_GATHER_INFO
2011-09-12 Name : The remote Fedora host is missing a security update.
File : fedora_2011-12271.nasl - Type : ACT_GATHER_INFO
2011-09-12 Name : The remote Fedora host is missing a security update.
File : fedora_2011-12312.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://ftp.gnome.org/pub/GNOME/sources/librsvg/2.34/librsvg-2.34.1.news
http://git.gnome.org/browse/librsvg/commit/?id=34c95743ca692ea0e44778e41a7c0a...
https://bugzilla.gnome.org/show_bug.cgi?id=658014
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2011-September/0657...
http://lists.fedoraproject.org/pipermail/package-announce/2011-September/0657...
http://lists.fedoraproject.org/pipermail/package-announce/2011-September/0661...
MISC https://bugs.launchpad.net/ubuntu/+source/librsvg/+bug/825497
https://bugzilla.redhat.com/show_bug.cgi?id=734936
REDHAT http://rhn.redhat.com/errata/RHSA-2011-1289.html
SECUNIA http://secunia.com/advisories/45877

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
Date Informations
2021-05-05 01:08:42
  • Multiple Updates
2021-04-22 01:16:47
  • Multiple Updates
2020-05-23 01:46:31
  • Multiple Updates
2020-05-23 00:30:56
  • Multiple Updates
2018-03-03 12:01:59
  • Multiple Updates
2016-04-26 21:01:33
  • Multiple Updates
2015-01-21 13:24:54
  • Multiple Updates
2014-06-14 13:31:28
  • Multiple Updates
2014-02-17 11:04:40
  • Multiple Updates
2013-05-10 23:06:11
  • Multiple Updates