-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.0139
                    Moderate: librsvg2 security update
                              4 February 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           librsvg2
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Access Confidential Data -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2013-1881  

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2014-0127.html

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Red Hat. It is recommended that administrators
         running librsvg2 check for an updated version of the software for 
         their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: librsvg2 security update
Advisory ID:       RHSA-2014:0127-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2014-0127.html
Issue date:        2014-02-03
CVE Names:         CVE-2013-1881 
=====================================================================

1. Summary:

Updated librsvg2 packages that fix one security issue are now available for
Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having moderate
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

3. Description:

The librsvg2 packages provide an SVG (Scalable Vector Graphics) library
based on libart.

An XML External Entity expansion flaw was found in the way librsvg2
processed SVG files. If a user were to open a malicious SVG file, a remote
attacker could possibly obtain a copy of the local resources that the user
had access to. (CVE-2013-1881)

All librsvg2 users are advised to upgrade to these updated packages, which
contain a backported patch to correct this issue. All running applications
that use librsvg2 must be restarted for this update to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/site/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

924414 - CVE-2013-1881 librsvg2: local resource access vulnerability due to XML External Entity enablement

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/librsvg2-2.26.0-6.el6_5.2.src.rpm

i386:
librsvg2-2.26.0-6.el6_5.2.i686.rpm
librsvg2-debuginfo-2.26.0-6.el6_5.2.i686.rpm

x86_64:
librsvg2-2.26.0-6.el6_5.2.i686.rpm
librsvg2-2.26.0-6.el6_5.2.x86_64.rpm
librsvg2-debuginfo-2.26.0-6.el6_5.2.i686.rpm
librsvg2-debuginfo-2.26.0-6.el6_5.2.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/librsvg2-2.26.0-6.el6_5.2.src.rpm

i386:
librsvg2-debuginfo-2.26.0-6.el6_5.2.i686.rpm
librsvg2-devel-2.26.0-6.el6_5.2.i686.rpm

x86_64:
librsvg2-debuginfo-2.26.0-6.el6_5.2.i686.rpm
librsvg2-debuginfo-2.26.0-6.el6_5.2.x86_64.rpm
librsvg2-devel-2.26.0-6.el6_5.2.i686.rpm
librsvg2-devel-2.26.0-6.el6_5.2.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/librsvg2-2.26.0-6.el6_5.2.src.rpm

x86_64:
librsvg2-2.26.0-6.el6_5.2.i686.rpm
librsvg2-2.26.0-6.el6_5.2.x86_64.rpm
librsvg2-debuginfo-2.26.0-6.el6_5.2.i686.rpm
librsvg2-debuginfo-2.26.0-6.el6_5.2.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/librsvg2-2.26.0-6.el6_5.2.src.rpm

x86_64:
librsvg2-debuginfo-2.26.0-6.el6_5.2.i686.rpm
librsvg2-debuginfo-2.26.0-6.el6_5.2.x86_64.rpm
librsvg2-devel-2.26.0-6.el6_5.2.i686.rpm
librsvg2-devel-2.26.0-6.el6_5.2.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/librsvg2-2.26.0-6.el6_5.2.src.rpm

i386:
librsvg2-2.26.0-6.el6_5.2.i686.rpm
librsvg2-debuginfo-2.26.0-6.el6_5.2.i686.rpm
librsvg2-devel-2.26.0-6.el6_5.2.i686.rpm

ppc64:
librsvg2-2.26.0-6.el6_5.2.ppc.rpm
librsvg2-2.26.0-6.el6_5.2.ppc64.rpm
librsvg2-debuginfo-2.26.0-6.el6_5.2.ppc.rpm
librsvg2-debuginfo-2.26.0-6.el6_5.2.ppc64.rpm
librsvg2-devel-2.26.0-6.el6_5.2.ppc.rpm
librsvg2-devel-2.26.0-6.el6_5.2.ppc64.rpm

s390x:
librsvg2-2.26.0-6.el6_5.2.s390.rpm
librsvg2-2.26.0-6.el6_5.2.s390x.rpm
librsvg2-debuginfo-2.26.0-6.el6_5.2.s390.rpm
librsvg2-debuginfo-2.26.0-6.el6_5.2.s390x.rpm
librsvg2-devel-2.26.0-6.el6_5.2.s390.rpm
librsvg2-devel-2.26.0-6.el6_5.2.s390x.rpm

x86_64:
librsvg2-2.26.0-6.el6_5.2.i686.rpm
librsvg2-2.26.0-6.el6_5.2.x86_64.rpm
librsvg2-debuginfo-2.26.0-6.el6_5.2.i686.rpm
librsvg2-debuginfo-2.26.0-6.el6_5.2.x86_64.rpm
librsvg2-devel-2.26.0-6.el6_5.2.i686.rpm
librsvg2-devel-2.26.0-6.el6_5.2.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/librsvg2-2.26.0-6.el6_5.2.src.rpm

i386:
librsvg2-2.26.0-6.el6_5.2.i686.rpm
librsvg2-debuginfo-2.26.0-6.el6_5.2.i686.rpm
librsvg2-devel-2.26.0-6.el6_5.2.i686.rpm

x86_64:
librsvg2-2.26.0-6.el6_5.2.i686.rpm
librsvg2-2.26.0-6.el6_5.2.x86_64.rpm
librsvg2-debuginfo-2.26.0-6.el6_5.2.i686.rpm
librsvg2-debuginfo-2.26.0-6.el6_5.2.x86_64.rpm
librsvg2-devel-2.26.0-6.el6_5.2.i686.rpm
librsvg2-devel-2.26.0-6.el6_5.2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2013-1881.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFS7+cEXlSAg2UNWIIRAudIAJ9B1vVs3HgJS443HmWKrKgrleqHOgCfUoRW
nm7/DBsWRnvBWm31cjTXH9Y=
=1fwz
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=cfhM
-----END PGP SIGNATURE-----