Security
Headlines
HeadlinesLatestCVEs

Headline

Red Hat Security Advisory 2023-4809-01

Red Hat Security Advisory 2023-4809-01 - The librsvg2 packages provide a Scalable Vector Graphics library based on the libart library.

Packet Storm
#vulnerability#linux#red_hat#js

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: librsvg2 security update
Advisory ID: RHSA-2023:4809-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:4809
Issue date: 2023-08-29
CVE Names: CVE-2023-38633
=====================================================================

  1. Summary:

An update for librsvg2 is now available for Red Hat Enterprise Linux 9.0
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

  1. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream EUS (v.9.0) - aarch64, ppc64le, s390x, x86_64

  1. Description:

The librsvg2 packages provide a Scalable Vector Graphics (SVG) library
based on the libart library.

Security Fix(es):

  • librsvg: Arbitrary file read when xinclude href has special characters
    (CVE-2023-38633)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

  1. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

  1. Bugs fixed (https://bugzilla.redhat.com/):

2224945 - CVE-2023-38633 librsvg: Arbitrary file read when xinclude href has special characters

  1. Package List:

Red Hat Enterprise Linux AppStream EUS (v.9.0):

Source:
librsvg2-2.50.7-1.el9_0.1.src.rpm

aarch64:
librsvg2-2.50.7-1.el9_0.1.aarch64.rpm
librsvg2-debuginfo-2.50.7-1.el9_0.1.aarch64.rpm
librsvg2-debugsource-2.50.7-1.el9_0.1.aarch64.rpm
librsvg2-devel-2.50.7-1.el9_0.1.aarch64.rpm
librsvg2-tools-2.50.7-1.el9_0.1.aarch64.rpm
librsvg2-tools-debuginfo-2.50.7-1.el9_0.1.aarch64.rpm

ppc64le:
librsvg2-2.50.7-1.el9_0.1.ppc64le.rpm
librsvg2-debuginfo-2.50.7-1.el9_0.1.ppc64le.rpm
librsvg2-debugsource-2.50.7-1.el9_0.1.ppc64le.rpm
librsvg2-devel-2.50.7-1.el9_0.1.ppc64le.rpm
librsvg2-tools-2.50.7-1.el9_0.1.ppc64le.rpm
librsvg2-tools-debuginfo-2.50.7-1.el9_0.1.ppc64le.rpm

s390x:
librsvg2-2.50.7-1.el9_0.1.s390x.rpm
librsvg2-debuginfo-2.50.7-1.el9_0.1.s390x.rpm
librsvg2-debugsource-2.50.7-1.el9_0.1.s390x.rpm
librsvg2-devel-2.50.7-1.el9_0.1.s390x.rpm
librsvg2-tools-2.50.7-1.el9_0.1.s390x.rpm
librsvg2-tools-debuginfo-2.50.7-1.el9_0.1.s390x.rpm

x86_64:
librsvg2-2.50.7-1.el9_0.1.i686.rpm
librsvg2-2.50.7-1.el9_0.1.x86_64.rpm
librsvg2-debuginfo-2.50.7-1.el9_0.1.i686.rpm
librsvg2-debuginfo-2.50.7-1.el9_0.1.x86_64.rpm
librsvg2-debugsource-2.50.7-1.el9_0.1.i686.rpm
librsvg2-debugsource-2.50.7-1.el9_0.1.x86_64.rpm
librsvg2-devel-2.50.7-1.el9_0.1.i686.rpm
librsvg2-devel-2.50.7-1.el9_0.1.x86_64.rpm
librsvg2-tools-2.50.7-1.el9_0.1.x86_64.rpm
librsvg2-tools-debuginfo-2.50.7-1.el9_0.1.i686.rpm
librsvg2-tools-debuginfo-2.50.7-1.el9_0.1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

  1. References:

https://access.redhat.com/security/cve/CVE-2023-38633
https://access.redhat.com/security/updates/classification/#moderate

  1. Contact:

The Red Hat security contact is [email protected]. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=CYlx
-----END PGP SIGNATURE-----

RHSA-announce mailing list
[email protected]
https://listman.redhat.com/mailman/listinfo/rhsa-announce

Related news

Gentoo Linux Security Advisory 202408-14

Gentoo Linux Security Advisory 202408-14 - A vulnerability has been discovered in Librsvg, which can lead to arbitrary file reads. Versions greater than or equal to 2.56.3 are affected.

Red Hat Security Advisory 2023-5081-01

Red Hat Security Advisory 2023-5081-01 - The librsvg2 packages provide a Scalable Vector Graphics library based on the libart library.

RHSA-2023:5081: Red Hat Security Advisory: librsvg2 security update

An update for librsvg2 is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-38633: A directory traversal vulnerability was discovered in the URL decoder of Librsvg. This issue occurs when xinclude href has special characters; demonstrated by href=".?../../../../../../../../../../etc/passwd" in an xi:include element, which can allow an attacker to send a specially crafted URL request containing "dot dot" sequences (/../) to vie...

RHSA-2023:4809: Red Hat Security Advisory: librsvg2 security update

An update for librsvg2 is now available for Red Hat Enterprise Linux 9.0 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-38633: A directory traversal vulnerability was discovered in the URL decoder of Librsvg. This issue occurs when xinclude href has special characters; demonstrated by href=".?../../../../../../../../../../etc/passwd" in an xi:include element, which can allow an attacker to send a specially crafted URL request containing "dot do...

Debian Security Advisory 5484-1

Debian Linux Security Advisory 5484-1 - Zac Sims discovered a directory traversal in the URL decoder of librsvg, a SAX-based renderer library for SVG files, which could result in read of arbitrary files when processing a specially crafted SVG file with an include element.

Ubuntu Security Notice USN-6266-1

Ubuntu Security Notice 6266-1 - Zac Sims discovered that librsvg incorrectly handled decoding URLs. A remote attacker could possibly use this issue to read arbitrary files by using an include element.

CVE-2023-38633: 2.56.3 - stable · GNOME / librsvg · GitLab

A directory traversal problem in the URL decoder of librsvg before 2.56.3 could be used by local or remote attackers to disclose files (on the local filesystem outside of the expected area), as demonstrated by href=".?../../../../../../../../../../etc/passwd" in an xi:include element.

Packet Storm: Latest News

ABB Cylon Aspect 3.07.02 user.properties Default Credentials