====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: librsvg2 security update
Advisory ID:       RHSA-2014:0127-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2014:0127.html
Issue date:        2014-02-03
CVE Names:         CVE-2013-1881 
====================================================================
1. Summary:

Updated librsvg2 packages that fix one security issue are now available for
Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having moderate
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

3. Description:

The librsvg2 packages provide an SVG (Scalable Vector Graphics) library
based on libart.

An XML External Entity expansion flaw was found in the way librsvg2
processed SVG files. If a user were to open a malicious SVG file, a remote
attacker could possibly obtain a copy of the local resources that the user
had access to. (CVE-2013-1881)

All librsvg2 users are advised to upgrade to these updated packages, which
contain a backported patch to correct this issue. All running applications
that use librsvg2 must be restarted for this update to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/site/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

924414 - CVE-2013-1881 librsvg2: local resource access vulnerability due to XML External Entity enablement

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:

i386:
librsvg2-2.26.0-6.el6_5.2.i686.rpm
librsvg2-debuginfo-2.26.0-6.el6_5.2.i686.rpm

x86_64:
librsvg2-2.26.0-6.el6_5.2.i686.rpm
librsvg2-2.26.0-6.el6_5.2.x86_64.rpm
librsvg2-debuginfo-2.26.0-6.el6_5.2.i686.rpm
librsvg2-debuginfo-2.26.0-6.el6_5.2.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:

i386:
librsvg2-debuginfo-2.26.0-6.el6_5.2.i686.rpm
librsvg2-devel-2.26.0-6.el6_5.2.i686.rpm

x86_64:
librsvg2-debuginfo-2.26.0-6.el6_5.2.i686.rpm
librsvg2-debuginfo-2.26.0-6.el6_5.2.x86_64.rpm
librsvg2-devel-2.26.0-6.el6_5.2.i686.rpm
librsvg2-devel-2.26.0-6.el6_5.2.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:

x86_64:
librsvg2-2.26.0-6.el6_5.2.i686.rpm
librsvg2-2.26.0-6.el6_5.2.x86_64.rpm
librsvg2-debuginfo-2.26.0-6.el6_5.2.i686.rpm
librsvg2-debuginfo-2.26.0-6.el6_5.2.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:

x86_64:
librsvg2-debuginfo-2.26.0-6.el6_5.2.i686.rpm
librsvg2-debuginfo-2.26.0-6.el6_5.2.x86_64.rpm
librsvg2-devel-2.26.0-6.el6_5.2.i686.rpm
librsvg2-devel-2.26.0-6.el6_5.2.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:

i386:
librsvg2-2.26.0-6.el6_5.2.i686.rpm
librsvg2-debuginfo-2.26.0-6.el6_5.2.i686.rpm
librsvg2-devel-2.26.0-6.el6_5.2.i686.rpm

ppc64:
librsvg2-2.26.0-6.el6_5.2.ppc.rpm
librsvg2-2.26.0-6.el6_5.2.ppc64.rpm
librsvg2-debuginfo-2.26.0-6.el6_5.2.ppc.rpm
librsvg2-debuginfo-2.26.0-6.el6_5.2.ppc64.rpm
librsvg2-devel-2.26.0-6.el6_5.2.ppc.rpm
librsvg2-devel-2.26.0-6.el6_5.2.ppc64.rpm

s390x:
librsvg2-2.26.0-6.el6_5.2.s390.rpm
librsvg2-2.26.0-6.el6_5.2.s390x.rpm
librsvg2-debuginfo-2.26.0-6.el6_5.2.s390.rpm
librsvg2-debuginfo-2.26.0-6.el6_5.2.s390x.rpm
librsvg2-devel-2.26.0-6.el6_5.2.s390.rpm
librsvg2-devel-2.26.0-6.el6_5.2.s390x.rpm

x86_64:
librsvg2-2.26.0-6.el6_5.2.i686.rpm
librsvg2-2.26.0-6.el6_5.2.x86_64.rpm
librsvg2-debuginfo-2.26.0-6.el6_5.2.i686.rpm
librsvg2-debuginfo-2.26.0-6.el6_5.2.x86_64.rpm
librsvg2-devel-2.26.0-6.el6_5.2.i686.rpm
librsvg2-devel-2.26.0-6.el6_5.2.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:

i386:
librsvg2-2.26.0-6.el6_5.2.i686.rpm
librsvg2-debuginfo-2.26.0-6.el6_5.2.i686.rpm
librsvg2-devel-2.26.0-6.el6_5.2.i686.rpm

x86_64:
librsvg2-2.26.0-6.el6_5.2.i686.rpm
librsvg2-2.26.0-6.el6_5.2.x86_64.rpm
librsvg2-debuginfo-2.26.0-6.el6_5.2.i686.rpm
librsvg2-debuginfo-2.26.0-6.el6_5.2.x86_64.rpm
librsvg2-devel-2.26.0-6.el6_5.2.i686.rpm
librsvg2-devel-2.26.0-6.el6_5.2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2013-1881.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is .  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.

Red Hat: 2014:0127-01: librsvg2: Moderate Advisory

Updated librsvg2 packages that fix one security issue are now available for Red Hat Enterprise Linux 6

Summary

The librsvg2 packages provide an SVG (Scalable Vector Graphics) library based on libart.
An XML External Entity expansion flaw was found in the way librsvg2 processed SVG files. If a user were to open a malicious SVG file, a remote attacker could possibly obtain a copy of the local resources that the user had access to. (CVE-2013-1881)
All librsvg2 users are advised to upgrade to these updated packages, which contain a backported patch to correct this issue. All running applications that use librsvg2 must be restarted for this update to take effect.



Summary


Solution

Before applying this update, make sure all previously released errata relevant to your system have been applied.
This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/site/articles/11258

References

https://www.redhat.com/security/data/cve/CVE-2013-1881.html https://access.redhat.com/security/updates/classification/#moderate

Package List

Red Hat Enterprise Linux Desktop (v. 6):
Source:
i386: librsvg2-2.26.0-6.el6_5.2.i686.rpm librsvg2-debuginfo-2.26.0-6.el6_5.2.i686.rpm
x86_64: librsvg2-2.26.0-6.el6_5.2.i686.rpm librsvg2-2.26.0-6.el6_5.2.x86_64.rpm librsvg2-debuginfo-2.26.0-6.el6_5.2.i686.rpm librsvg2-debuginfo-2.26.0-6.el6_5.2.x86_64.rpm
Red Hat Enterprise Linux Desktop Optional (v. 6):
Source:
i386: librsvg2-debuginfo-2.26.0-6.el6_5.2.i686.rpm librsvg2-devel-2.26.0-6.el6_5.2.i686.rpm
x86_64: librsvg2-debuginfo-2.26.0-6.el6_5.2.i686.rpm librsvg2-debuginfo-2.26.0-6.el6_5.2.x86_64.rpm librsvg2-devel-2.26.0-6.el6_5.2.i686.rpm librsvg2-devel-2.26.0-6.el6_5.2.x86_64.rpm
Red Hat Enterprise Linux HPC Node (v. 6):
Source:
x86_64: librsvg2-2.26.0-6.el6_5.2.i686.rpm librsvg2-2.26.0-6.el6_5.2.x86_64.rpm librsvg2-debuginfo-2.26.0-6.el6_5.2.i686.rpm librsvg2-debuginfo-2.26.0-6.el6_5.2.x86_64.rpm
Red Hat Enterprise Linux HPC Node Optional (v. 6):
Source:
x86_64: librsvg2-debuginfo-2.26.0-6.el6_5.2.i686.rpm librsvg2-debuginfo-2.26.0-6.el6_5.2.x86_64.rpm librsvg2-devel-2.26.0-6.el6_5.2.i686.rpm librsvg2-devel-2.26.0-6.el6_5.2.x86_64.rpm
Red Hat Enterprise Linux Server (v. 6):
Source:
i386: librsvg2-2.26.0-6.el6_5.2.i686.rpm librsvg2-debuginfo-2.26.0-6.el6_5.2.i686.rpm librsvg2-devel-2.26.0-6.el6_5.2.i686.rpm
ppc64: librsvg2-2.26.0-6.el6_5.2.ppc.rpm librsvg2-2.26.0-6.el6_5.2.ppc64.rpm librsvg2-debuginfo-2.26.0-6.el6_5.2.ppc.rpm librsvg2-debuginfo-2.26.0-6.el6_5.2.ppc64.rpm librsvg2-devel-2.26.0-6.el6_5.2.ppc.rpm librsvg2-devel-2.26.0-6.el6_5.2.ppc64.rpm
s390x: librsvg2-2.26.0-6.el6_5.2.s390.rpm librsvg2-2.26.0-6.el6_5.2.s390x.rpm librsvg2-debuginfo-2.26.0-6.el6_5.2.s390.rpm librsvg2-debuginfo-2.26.0-6.el6_5.2.s390x.rpm librsvg2-devel-2.26.0-6.el6_5.2.s390.rpm librsvg2-devel-2.26.0-6.el6_5.2.s390x.rpm
x86_64: librsvg2-2.26.0-6.el6_5.2.i686.rpm librsvg2-2.26.0-6.el6_5.2.x86_64.rpm librsvg2-debuginfo-2.26.0-6.el6_5.2.i686.rpm librsvg2-debuginfo-2.26.0-6.el6_5.2.x86_64.rpm librsvg2-devel-2.26.0-6.el6_5.2.i686.rpm librsvg2-devel-2.26.0-6.el6_5.2.x86_64.rpm
Red Hat Enterprise Linux Workstation (v. 6):
Source:
i386: librsvg2-2.26.0-6.el6_5.2.i686.rpm librsvg2-debuginfo-2.26.0-6.el6_5.2.i686.rpm librsvg2-devel-2.26.0-6.el6_5.2.i686.rpm
x86_64: librsvg2-2.26.0-6.el6_5.2.i686.rpm librsvg2-2.26.0-6.el6_5.2.x86_64.rpm librsvg2-debuginfo-2.26.0-6.el6_5.2.i686.rpm librsvg2-debuginfo-2.26.0-6.el6_5.2.x86_64.rpm librsvg2-devel-2.26.0-6.el6_5.2.i686.rpm librsvg2-devel-2.26.0-6.el6_5.2.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package


Severity
Advisory ID: RHSA-2014:0127-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2014:0127.html
Issued Date: : 2014-02-03
CVE Names: CVE-2013-1881

Topic

Updated librsvg2 packages that fix one security issue are now available forRed Hat Enterprise Linux 6.The Red Hat Security Response Team has rated this update as having moderatesecurity impact. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available from the CVE link inthe References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64

Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64

Red Hat Enterprise Linux HPC Node (v. 6) - x86_64

Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64

Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64

Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64


Bugs Fixed

924414 - CVE-2013-1881 librsvg2: local resource access vulnerability due to XML External Entity enablement


Related News