Executive Summary

Summary
Title librsvg2 security update
Informations
Name RHSA-2011:1289 First vendor Publication 2011-09-13
Vendor RedHat Last vendor Modification 2011-09-13
Severity (Vendor) Moderate Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

Updated librsvg2 packages that fix one security issue are now available for Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64 Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64 Red Hat Enterprise Linux HPC Node (v. 6) - x86_64 Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

3. Description:

The librsvg2 packages provide an SVG (Scalable Vector Graphics) library based on libart.

A flaw was found in the way librsvg2 parsed certain SVG files. An attacker could create a specially-crafted SVG file that, when opened, would cause applications that use librsvg2 (such as Eye of GNOME) to crash or, potentially, execute arbitrary code. (CVE-2011-3146)

Red Hat would like to thank the Ubuntu Security Team for reporting this issue. The Ubuntu Security Team acknowledges Sauli Pahlman as the original reporter.

All librsvg2 users should upgrade to these updated packages, which contain a backported patch to correct this issue. All running applications that use librsvg2 must be restarted for this update to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/kb/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

734936 - CVE-2011-3146 librsvg: NULL pointer dereference flaw

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2011-1289.html

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:15370
 
Oval ID: oval:org.mitre.oval:def:15370
Title: USN-1206-1 -- librsvg vulnerability
Description: librsvg: Rendering library for SVG files SVG image rendering library has had flaws fixed.
Family: unix Class: patch
Reference(s): USN-1206-1
CVE-2011-3146
Version: 5
Platform(s): Ubuntu 11.04
Ubuntu 10.04
Ubuntu 10.10
Product(s): librsvg
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21686
 
Oval ID: oval:org.mitre.oval:def:21686
Title: RHSA-2011:1289: librsvg2 security update (Moderate)
Description: librsvg before 2.34.1 uses the node name to identify the type of node, which allows context-dependent attackers to cause a denial of service (NULL pointer dereference) and possibly execute arbitrary code via a SVG file with a node with the element name starting with "fe," which is misidentified as a RsvgFilterPrimitive.
Family: unix Class: patch
Reference(s): RHSA-2011:1289-01
CVE-2011-3146
Version: 4
Platform(s): Red Hat Enterprise Linux 6
Product(s): librsvg2
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23623
 
Oval ID: oval:org.mitre.oval:def:23623
Title: ELSA-2011:1289: librsvg2 security update (Moderate)
Description: librsvg before 2.34.1 uses the node name to identify the type of node, which allows context-dependent attackers to cause a denial of service (NULL pointer dereference) and possibly execute arbitrary code via a SVG file with a node with the element name starting with "fe," which is misidentified as a RsvgFilterPrimitive.
Family: unix Class: patch
Reference(s): ELSA-2011:1289-01
CVE-2011-3146
Version: 6
Platform(s): Oracle Linux 6
Product(s): librsvg2
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27599
 
Oval ID: oval:org.mitre.oval:def:27599
Title: DEPRECATED: ELSA-2011-1289 -- librsvg2 security update (moderate)
Description: [2.26.0-5.el6_1.1] - Store node type separately in RsvgNode (CVE-2011-3146) Resolves: #735266
Family: unix Class: patch
Reference(s): ELSA-2011-1289
CVE-2011-3146
Version: 4
Platform(s): Oracle Linux 6
Product(s): librsvg2
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 72

OpenVAS Exploits

Date Description
2012-07-09 Name : RedHat Update for librsvg2 RHSA-2011:1289-01
File : nvt/gb_RHSA-2011_1289-01_librsvg2.nasl
2012-04-02 Name : Fedora Update for librsvg2 FEDORA-2011-12312
File : nvt/gb_fedora_2011_12312_librsvg2_fc16.nasl
2011-09-23 Name : Fedora Update for librsvg2 FEDORA-2011-12301
File : nvt/gb_fedora_2011_12301_librsvg2_fc14.nasl
2011-09-16 Name : Ubuntu Update for librsvg USN-1206-1
File : nvt/gb_ubuntu_USN_1206_1.nasl
2011-09-12 Name : Fedora Update for librsvg2 FEDORA-2011-12271
File : nvt/gb_fedora_2011_12271_librsvg2_fc15.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
75270 librsvg Node Type SVG Image Handling Remote DoS

Nessus® Vulnerability Scanner

Date Description
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_librsvg_20120626.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_gdk-pixbuf-loader-rsvg-110916.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_gdk-pixbuf-loader-rsvg-110920.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-1289.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20110913_librsvg2_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2011-12-13 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_librsvg-110920.nasl - Type : ACT_GATHER_INFO
2011-09-20 Name : The remote Fedora host is missing a security update.
File : fedora_2011-12301.nasl - Type : ACT_GATHER_INFO
2011-09-14 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-1289.nasl - Type : ACT_GATHER_INFO
2011-09-14 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1206-1.nasl - Type : ACT_GATHER_INFO
2011-09-12 Name : The remote Fedora host is missing a security update.
File : fedora_2011-12271.nasl - Type : ACT_GATHER_INFO
2011-09-12 Name : The remote Fedora host is missing a security update.
File : fedora_2011-12312.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:55:06
  • Multiple Updates