Vulnerabilities > CVE-2011-3146 - Unspecified vulnerability in Gnome Librsvg
Attack vector
NETWORK Attack complexity
MEDIUM Privileges required
NONE Confidentiality impact
PARTIAL Integrity impact
PARTIAL Availability impact
PARTIAL Summary
librsvg before 2.34.1 uses the node name to identify the type of node, which allows context-dependent attackers to cause a denial of service (NULL pointer dereference) and possibly execute arbitrary code via a SVG file with a node with the element name starting with "fe," which is misidentified as a RsvgFilterPrimitive. Per: http://cwe.mitre.org/data/definitions/476.html 'CWE-476 Null Pointer Dereference'
Vulnerable Configurations
Nessus
NASL family SuSE Local Security Checks NASL id SUSE_11_3_GDK-PIXBUF-LOADER-RSVG-110916.NASL description Specially crafted SVG files could make librsvg dereference a function pointer which potentially allows to execute arbitrary code (CVE-2011-3146). last seen 2020-06-01 modified 2020-06-02 plugin id 75509 published 2014-06-13 reporter This script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/75509 title openSUSE Security Update : gdk-pixbuf-loader-rsvg (openSUSE-SU-2011:1090-1) code #%NASL_MIN_LEVEL 80502 # # (C) Tenable Network Security, Inc. # # The descriptive text and package checks in this plugin were # extracted from openSUSE Security Update gdk-pixbuf-loader-rsvg-5168. # # The text description of this plugin is (C) SUSE LLC. # include("compat.inc"); if (description) { script_id(75509); script_version("1.6"); script_cvs_date("Date: 2019/10/25 13:36:41"); script_cve_id("CVE-2011-3146"); script_name(english:"openSUSE Security Update : gdk-pixbuf-loader-rsvg (openSUSE-SU-2011:1090-1)"); script_summary(english:"Check for the gdk-pixbuf-loader-rsvg-5168 patch"); script_set_attribute( attribute:"synopsis", value:"The remote openSUSE host is missing a security update." ); script_set_attribute( attribute:"description", value: "Specially crafted SVG files could make librsvg dereference a function pointer which potentially allows to execute arbitrary code (CVE-2011-3146)." ); script_set_attribute( attribute:"see_also", value:"https://bugzilla.novell.com/show_bug.cgi?id=714980" ); script_set_attribute( attribute:"see_also", value:"https://lists.opensuse.org/opensuse-updates/2011-10/msg00003.html" ); script_set_attribute( attribute:"solution", value:"Update the affected gdk-pixbuf-loader-rsvg packages." ); script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P"); script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C"); script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available"); script_set_attribute(attribute:"exploit_available", value:"false"); script_set_attribute(attribute:"plugin_type", value:"local"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:librsvg"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:librsvg-32bit"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:librsvg-devel"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:rsvg-view"); script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:11.3"); script_set_attribute(attribute:"patch_publication_date", value:"2011/09/16"); script_set_attribute(attribute:"plugin_publication_date", value:"2014/06/13"); script_end_attributes(); script_category(ACT_GATHER_INFO); script_copyright(english:"This script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof."); script_family(english:"SuSE Local Security Checks"); script_dependencies("ssh_get_info.nasl"); script_require_keys("Host/local_checks_enabled", "Host/SuSE/release", "Host/SuSE/rpm-list", "Host/cpu"); exit(0); } include("audit.inc"); include("global_settings.inc"); include("rpm.inc"); if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED); release = get_kb_item("Host/SuSE/release"); if (isnull(release) || release =~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "openSUSE"); if (release !~ "^(SUSE11\.3)$") audit(AUDIT_OS_RELEASE_NOT, "openSUSE", "11.3", release); if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING); ourarch = get_kb_item("Host/cpu"); if (!ourarch) audit(AUDIT_UNKNOWN_ARCH); if (ourarch !~ "^(i586|i686|x86_64)$") audit(AUDIT_ARCH_NOT, "i586 / i686 / x86_64", ourarch); flag = 0; if ( rpm_check(release:"SUSE11.3", reference:"librsvg-2.26.3-2.3.1") ) flag++; if ( rpm_check(release:"SUSE11.3", reference:"librsvg-devel-2.26.3-2.3.1") ) flag++; if ( rpm_check(release:"SUSE11.3", reference:"rsvg-view-2.26.3-2.3.1") ) flag++; if ( rpm_check(release:"SUSE11.3", cpu:"x86_64", reference:"librsvg-32bit-2.26.3-2.3.1") ) flag++; if (flag) { if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get()); else security_warning(0); exit(0); } else { tested = pkg_tests_get(); if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested); else audit(AUDIT_PACKAGE_NOT_INSTALLED, "librsvg / librsvg-32bit / librsvg-devel / rsvg-view"); }
NASL family Solaris Local Security Checks NASL id SOLARIS11_LIBRSVG_20120626.NASL description The remote Solaris system is missing necessary patches to address security updates : - librsvg before 2.34.1 uses the node name to identify the type of node, which allows context-dependent attackers to cause a denial of service (NULL pointer dereference) and possibly execute arbitrary code via a SVG file with a node with the element name starting with last seen 2020-06-01 modified 2020-06-02 plugin id 80676 published 2015-01-19 reporter This script is Copyright (C) 2015-2018 Tenable Network Security, Inc. source https://www.tenable.com/plugins/nessus/80676 title Oracle Solaris Third-Party Patch Update : librsvg (cve_2011_3146_denial_of) NASL family Fedora Local Security Checks NASL id FEDORA_2011-12271.NASL description This update fixes CVE-2011-3146. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues. last seen 2020-06-01 modified 2020-06-02 plugin id 56154 published 2011-09-12 reporter This script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/56154 title Fedora 15 : librsvg2-2.34.0-2.fc15 (2011-12271) NASL family SuSE Local Security Checks NASL id SUSE_11_LIBRSVG-110920.NASL description Specially crafted SVG files could make librsvg dereference a function pointer which potentially allows to execute arbitrary code. (CVE-2011-3146) last seen 2020-06-01 modified 2020-06-02 plugin id 57119 published 2011-12-13 reporter This script is Copyright (C) 2011-2019 Tenable Network Security, Inc. source https://www.tenable.com/plugins/nessus/57119 title SuSE 11.1 Security Update : librsvg (SAT Patch Number 5166) NASL family Fedora Local Security Checks NASL id FEDORA_2011-12301.NASL description This update fixes CVE-2011-3146. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues. last seen 2020-06-01 modified 2020-06-02 plugin id 56232 published 2011-09-20 reporter This script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/56232 title Fedora 14 : librsvg2-2.32.0-4.fc14 (2011-12301) NASL family SuSE Local Security Checks NASL id SUSE_11_4_GDK-PIXBUF-LOADER-RSVG-110920.NASL description Specially crafted SVG files could make librsvg dereference a function pointer which potentially allows to execute arbitrary code (CVE-2011-3146). last seen 2020-06-01 modified 2020-06-02 plugin id 75846 published 2014-06-13 reporter This script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/75846 title openSUSE Security Update : gdk-pixbuf-loader-rsvg (openSUSE-SU-2011:1090-1) NASL family Fedora Local Security Checks NASL id FEDORA_2011-12312.NASL description New release of librsvg which fixes CVE-2011-3146. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues. last seen 2020-06-01 modified 2020-06-02 plugin id 56157 published 2011-09-12 reporter This script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/56157 title Fedora 16 : librsvg2-2.34.1-1.fc16 (2011-12312) NASL family Oracle Linux Local Security Checks NASL id ORACLELINUX_ELSA-2011-1289.NASL description From Red Hat Security Advisory 2011:1289 : Updated librsvg2 packages that fix one security issue are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. The librsvg2 packages provide an SVG (Scalable Vector Graphics) library based on libart. A flaw was found in the way librsvg2 parsed certain SVG files. An attacker could create a specially crafted SVG file that, when opened, would cause applications that use librsvg2 (such as Eye of GNOME) to crash or, potentially, execute arbitrary code. (CVE-2011-3146) Red Hat would like to thank the Ubuntu Security Team for reporting this issue. The Ubuntu Security Team acknowledges Sauli Pahlman as the original reporter. All librsvg2 users should upgrade to these updated packages, which contain a backported patch to correct this issue. All running applications that use librsvg2 must be restarted for this update to take effect. last seen 2020-06-01 modified 2020-06-02 plugin id 68350 published 2013-07-12 reporter This script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/68350 title Oracle Linux 6 : librsvg2 (ELSA-2011-1289) NASL family Ubuntu Local Security Checks NASL id UBUNTU_USN-1206-1.NASL description Sauli Pahlman discovered that librsvg did not correctly handle malformed filter names. If a user or automated system were tricked into processing a specially crafted SVG image, a remote attacker could gain user privileges. Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues. last seen 2020-06-01 modified 2020-06-02 plugin id 56194 published 2011-09-14 reporter Ubuntu Security Notice (C) 2011-2019 Canonical, Inc. / NASL script (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/56194 title Ubuntu 10.04 LTS / 10.10 / 11.04 : librsvg vulnerability (USN-1206-1) NASL family Red Hat Local Security Checks NASL id REDHAT-RHSA-2011-1289.NASL description Updated librsvg2 packages that fix one security issue are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. The librsvg2 packages provide an SVG (Scalable Vector Graphics) library based on libart. A flaw was found in the way librsvg2 parsed certain SVG files. An attacker could create a specially crafted SVG file that, when opened, would cause applications that use librsvg2 (such as Eye of GNOME) to crash or, potentially, execute arbitrary code. (CVE-2011-3146) Red Hat would like to thank the Ubuntu Security Team for reporting this issue. The Ubuntu Security Team acknowledges Sauli Pahlman as the original reporter. All librsvg2 users should upgrade to these updated packages, which contain a backported patch to correct this issue. All running applications that use librsvg2 must be restarted for this update to take effect. last seen 2020-06-01 modified 2020-06-02 plugin id 56188 published 2011-09-14 reporter This script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/56188 title RHEL 6 : librsvg2 (RHSA-2011:1289) NASL family Scientific Linux Local Security Checks NASL id SL_20110913_LIBRSVG2_ON_SL6_X.NASL description The librsvg2 packages provide an SVG (Scalable Vector Graphics) library based on libart. A flaw was found in the way librsvg2 parsed certain SVG files. An attacker could create a specially crafted SVG file that, when opened, would cause applications that use librsvg2 (such as Eye of GNOME) to crash or, potentially, execute arbitrary code. All librsvg2 users should upgrade to these updated packages, which contain a backported patch to correct this issue. All running applications that use librsvg2 must be restarted for this update to take effect. last seen 2020-06-01 modified 2020-06-02 plugin id 61134 published 2012-08-01 reporter This script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/61134 title Scientific Linux Security Update : librsvg2 on SL6.x i386/x86_64
Redhat
advisories |
| ||||||||||||||||||||||||||||||||||||||||||||||||||||
rpms |
|
References
- http://ftp.gnome.org/pub/GNOME/sources/librsvg/2.34/librsvg-2.34.1.news
- http://git.gnome.org/browse/librsvg/commit/?id=34c95743ca692ea0e44778e41a7c0a129363de84
- http://lists.fedoraproject.org/pipermail/package-announce/2011-September/065730.html
- http://lists.fedoraproject.org/pipermail/package-announce/2011-September/065739.html
- http://lists.fedoraproject.org/pipermail/package-announce/2011-September/066127.html
- http://rhn.redhat.com/errata/RHSA-2011-1289.html
- http://secunia.com/advisories/45877
- https://bugs.launchpad.net/ubuntu/+source/librsvg/+bug/825497
- https://bugzilla.gnome.org/show_bug.cgi?id=658014
- https://bugzilla.redhat.com/show_bug.cgi?id=734936