====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: librsvg2 security update
Advisory ID:       RHSA-2011:1289-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2011:1289.html
Issue date:        2011-09-13
CVE Names:         CVE-2011-3146 
====================================================================
1. Summary:

Updated librsvg2 packages that fix one security issue are now available for
Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having moderate
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

3. Description:

The librsvg2 packages provide an SVG (Scalable Vector Graphics) library
based on libart.

A flaw was found in the way librsvg2 parsed certain SVG files. An attacker
could create a specially-crafted SVG file that, when opened, would cause
applications that use librsvg2 (such as Eye of GNOME) to crash or,
potentially, execute arbitrary code. (CVE-2011-3146)

Red Hat would like to thank the Ubuntu Security Team for reporting this
issue. The Ubuntu Security Team acknowledges Sauli Pahlman as the original
reporter.

All librsvg2 users should upgrade to these updated packages, which contain
a backported patch to correct this issue. All running applications that use
librsvg2 must be restarted for this update to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/kb/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

734936 - CVE-2011-3146 librsvg: NULL pointer dereference flaw

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:

i386:
librsvg2-2.26.0-5.el6_1.1.i686.rpm
librsvg2-debuginfo-2.26.0-5.el6_1.1.i686.rpm

x86_64:
librsvg2-2.26.0-5.el6_1.1.i686.rpm
librsvg2-2.26.0-5.el6_1.1.x86_64.rpm
librsvg2-debuginfo-2.26.0-5.el6_1.1.i686.rpm
librsvg2-debuginfo-2.26.0-5.el6_1.1.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:

i386:
librsvg2-debuginfo-2.26.0-5.el6_1.1.i686.rpm
librsvg2-devel-2.26.0-5.el6_1.1.i686.rpm

x86_64:
librsvg2-debuginfo-2.26.0-5.el6_1.1.i686.rpm
librsvg2-debuginfo-2.26.0-5.el6_1.1.x86_64.rpm
librsvg2-devel-2.26.0-5.el6_1.1.i686.rpm
librsvg2-devel-2.26.0-5.el6_1.1.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:

x86_64:
librsvg2-2.26.0-5.el6_1.1.i686.rpm
librsvg2-2.26.0-5.el6_1.1.x86_64.rpm
librsvg2-debuginfo-2.26.0-5.el6_1.1.i686.rpm
librsvg2-debuginfo-2.26.0-5.el6_1.1.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:

x86_64:
librsvg2-debuginfo-2.26.0-5.el6_1.1.i686.rpm
librsvg2-debuginfo-2.26.0-5.el6_1.1.x86_64.rpm
librsvg2-devel-2.26.0-5.el6_1.1.i686.rpm
librsvg2-devel-2.26.0-5.el6_1.1.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:

i386:
librsvg2-2.26.0-5.el6_1.1.i686.rpm
librsvg2-debuginfo-2.26.0-5.el6_1.1.i686.rpm
librsvg2-devel-2.26.0-5.el6_1.1.i686.rpm

ppc64:
librsvg2-2.26.0-5.el6_1.1.ppc.rpm
librsvg2-2.26.0-5.el6_1.1.ppc64.rpm
librsvg2-debuginfo-2.26.0-5.el6_1.1.ppc.rpm
librsvg2-debuginfo-2.26.0-5.el6_1.1.ppc64.rpm
librsvg2-devel-2.26.0-5.el6_1.1.ppc.rpm
librsvg2-devel-2.26.0-5.el6_1.1.ppc64.rpm

s390x:
librsvg2-2.26.0-5.el6_1.1.s390.rpm
librsvg2-2.26.0-5.el6_1.1.s390x.rpm
librsvg2-debuginfo-2.26.0-5.el6_1.1.s390.rpm
librsvg2-debuginfo-2.26.0-5.el6_1.1.s390x.rpm
librsvg2-devel-2.26.0-5.el6_1.1.s390.rpm
librsvg2-devel-2.26.0-5.el6_1.1.s390x.rpm

x86_64:
librsvg2-2.26.0-5.el6_1.1.i686.rpm
librsvg2-2.26.0-5.el6_1.1.x86_64.rpm
librsvg2-debuginfo-2.26.0-5.el6_1.1.i686.rpm
librsvg2-debuginfo-2.26.0-5.el6_1.1.x86_64.rpm
librsvg2-devel-2.26.0-5.el6_1.1.i686.rpm
librsvg2-devel-2.26.0-5.el6_1.1.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:

i386:
librsvg2-2.26.0-5.el6_1.1.i686.rpm
librsvg2-debuginfo-2.26.0-5.el6_1.1.i686.rpm
librsvg2-devel-2.26.0-5.el6_1.1.i686.rpm

x86_64:
librsvg2-2.26.0-5.el6_1.1.i686.rpm
librsvg2-2.26.0-5.el6_1.1.x86_64.rpm
librsvg2-debuginfo-2.26.0-5.el6_1.1.i686.rpm
librsvg2-debuginfo-2.26.0-5.el6_1.1.x86_64.rpm
librsvg2-devel-2.26.0-5.el6_1.1.i686.rpm
librsvg2-devel-2.26.0-5.el6_1.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2011-3146.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is .  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2011 Red Hat, Inc.

Red Hat: 2011:1289-01: librsvg2: Moderate Advisory

Updated librsvg2 packages that fix one security issue are now available for Red Hat Enterprise Linux 6

Summary

The librsvg2 packages provide an SVG (Scalable Vector Graphics) library based on libart.
A flaw was found in the way librsvg2 parsed certain SVG files. An attacker could create a specially-crafted SVG file that, when opened, would cause applications that use librsvg2 (such as Eye of GNOME) to crash or, potentially, execute arbitrary code. (CVE-2011-3146)
Red Hat would like to thank the Ubuntu Security Team for reporting this issue. The Ubuntu Security Team acknowledges Sauli Pahlman as the original reporter.
All librsvg2 users should upgrade to these updated packages, which contain a backported patch to correct this issue. All running applications that use librsvg2 must be restarted for this update to take effect.



Summary


Solution

Before applying this update, make sure all previously-released errata relevant to your system have been applied.
This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/kb/docs/DOC-11259

References

https://www.redhat.com/security/data/cve/CVE-2011-3146.html https://access.redhat.com/security/updates/classification/#moderate

Package List

Red Hat Enterprise Linux Desktop (v. 6):
Source:
i386: librsvg2-2.26.0-5.el6_1.1.i686.rpm librsvg2-debuginfo-2.26.0-5.el6_1.1.i686.rpm
x86_64: librsvg2-2.26.0-5.el6_1.1.i686.rpm librsvg2-2.26.0-5.el6_1.1.x86_64.rpm librsvg2-debuginfo-2.26.0-5.el6_1.1.i686.rpm librsvg2-debuginfo-2.26.0-5.el6_1.1.x86_64.rpm
Red Hat Enterprise Linux Desktop Optional (v. 6):
Source:
i386: librsvg2-debuginfo-2.26.0-5.el6_1.1.i686.rpm librsvg2-devel-2.26.0-5.el6_1.1.i686.rpm
x86_64: librsvg2-debuginfo-2.26.0-5.el6_1.1.i686.rpm librsvg2-debuginfo-2.26.0-5.el6_1.1.x86_64.rpm librsvg2-devel-2.26.0-5.el6_1.1.i686.rpm librsvg2-devel-2.26.0-5.el6_1.1.x86_64.rpm
Red Hat Enterprise Linux HPC Node (v. 6):
Source:
x86_64: librsvg2-2.26.0-5.el6_1.1.i686.rpm librsvg2-2.26.0-5.el6_1.1.x86_64.rpm librsvg2-debuginfo-2.26.0-5.el6_1.1.i686.rpm librsvg2-debuginfo-2.26.0-5.el6_1.1.x86_64.rpm
Red Hat Enterprise Linux HPC Node Optional (v. 6):
Source:
x86_64: librsvg2-debuginfo-2.26.0-5.el6_1.1.i686.rpm librsvg2-debuginfo-2.26.0-5.el6_1.1.x86_64.rpm librsvg2-devel-2.26.0-5.el6_1.1.i686.rpm librsvg2-devel-2.26.0-5.el6_1.1.x86_64.rpm
Red Hat Enterprise Linux Server (v. 6):
Source:
i386: librsvg2-2.26.0-5.el6_1.1.i686.rpm librsvg2-debuginfo-2.26.0-5.el6_1.1.i686.rpm librsvg2-devel-2.26.0-5.el6_1.1.i686.rpm
ppc64: librsvg2-2.26.0-5.el6_1.1.ppc.rpm librsvg2-2.26.0-5.el6_1.1.ppc64.rpm librsvg2-debuginfo-2.26.0-5.el6_1.1.ppc.rpm librsvg2-debuginfo-2.26.0-5.el6_1.1.ppc64.rpm librsvg2-devel-2.26.0-5.el6_1.1.ppc.rpm librsvg2-devel-2.26.0-5.el6_1.1.ppc64.rpm
s390x: librsvg2-2.26.0-5.el6_1.1.s390.rpm librsvg2-2.26.0-5.el6_1.1.s390x.rpm librsvg2-debuginfo-2.26.0-5.el6_1.1.s390.rpm librsvg2-debuginfo-2.26.0-5.el6_1.1.s390x.rpm librsvg2-devel-2.26.0-5.el6_1.1.s390.rpm librsvg2-devel-2.26.0-5.el6_1.1.s390x.rpm
x86_64: librsvg2-2.26.0-5.el6_1.1.i686.rpm librsvg2-2.26.0-5.el6_1.1.x86_64.rpm librsvg2-debuginfo-2.26.0-5.el6_1.1.i686.rpm librsvg2-debuginfo-2.26.0-5.el6_1.1.x86_64.rpm librsvg2-devel-2.26.0-5.el6_1.1.i686.rpm librsvg2-devel-2.26.0-5.el6_1.1.x86_64.rpm
Red Hat Enterprise Linux Workstation (v. 6):
Source:
i386: librsvg2-2.26.0-5.el6_1.1.i686.rpm librsvg2-debuginfo-2.26.0-5.el6_1.1.i686.rpm librsvg2-devel-2.26.0-5.el6_1.1.i686.rpm
x86_64: librsvg2-2.26.0-5.el6_1.1.i686.rpm librsvg2-2.26.0-5.el6_1.1.x86_64.rpm librsvg2-debuginfo-2.26.0-5.el6_1.1.i686.rpm librsvg2-debuginfo-2.26.0-5.el6_1.1.x86_64.rpm librsvg2-devel-2.26.0-5.el6_1.1.i686.rpm librsvg2-devel-2.26.0-5.el6_1.1.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package


Severity
Advisory ID: RHSA-2011:1289-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2011:1289.html
Issued Date: : 2011-09-13
CVE Names: CVE-2011-3146

Topic

Updated librsvg2 packages that fix one security issue are now available forRed Hat Enterprise Linux 6.The Red Hat Security Response Team has rated this update as having moderatesecurity impact. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available from the CVE link inthe References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64

Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64

Red Hat Enterprise Linux HPC Node (v. 6) - x86_64

Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64

Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64

Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64


Bugs Fixed

734936 - CVE-2011-3146 librsvg: NULL pointer dereference flaw


Related News