Vulnerabilities > CVE-2013-1881 - Improper Input Validation vulnerability in Gnome Librsvg

047910
CVSS 4.3 - MEDIUM
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
NONE
Availability impact
NONE
network
gnome
CWE-20
nessus

Summary

GNOME libsvg before 2.39.0 allows remote attackers to read arbitrary files via an XML document containing an external entity declaration in conjunction with an entity reference, related to an XML External Entity (XXE) issue.

Vulnerable Configurations

Part Description Count
Application
Gnome
97

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Server Side Include (SSI) Injection
    An attacker can use Server Side Include (SSI) Injection to send code to a web application that then gets executed by the web server. Doing so enables the attacker to achieve similar results to Cross Site Scripting, viz., arbitrary code execution and information disclosure, albeit on a more limited scale, since the SSI directives are nowhere near as powerful as a full-fledged scripting language. Nonetheless, the attacker can conveniently gain access to sensitive files, such as password files, and execute shell commands.
  • Cross Zone Scripting
    An attacker is able to cause a victim to load content into their web-browser that bypasses security zone controls and gain access to increased privileges to execute scripting code or other web objects such as unsigned ActiveX controls or applets. This is a privilege elevation attack targeted at zone-based web-browser security. In a zone-based model, pages belong to one of a set of zones corresponding to the level of privilege assigned to that page. Pages in an untrusted zone would have a lesser level of access to the system and/or be restricted in the types of executable content it was allowed to invoke. In a cross-zone scripting attack, a page that should be assigned to a less privileged zone is granted the privileges of a more trusted zone. This can be accomplished by exploiting bugs in the browser, exploiting incorrect configuration in the zone controls, through a cross-site scripting attack that causes the attackers' content to be treated as coming from a more trusted page, or by leveraging some piece of system functionality that is accessible from both the trusted and less trusted zone. This attack differs from "Restful Privilege Escalation" in that the latter correlates to the inadequate securing of RESTful access methods (such as HTTP DELETE) on the server, while cross-zone scripting attacks the concept of security zones as implemented by a browser.
  • Cross Site Scripting through Log Files
    An attacker may leverage a system weakness where logs are susceptible to log injection to insert scripts into the system's logs. If these logs are later viewed by an administrator through a thin administrative interface and the log data is not properly HTML encoded before being written to the page, the attackers' scripts stored in the log will be executed in the administrative interface with potentially serious consequences. This attack pattern is really a combination of two other attack patterns: log injection and stored cross site scripting.
  • Command Line Execution through SQL Injection
    An attacker uses standard SQL injection methods to inject data into the command line for execution. This could be done directly through misuse of directives such as MSSQL_xp_cmdshell or indirectly through injection of data into the database that would be interpreted as shell commands. Sometime later, an unscrupulous backend application (or could be part of the functionality of the same application) fetches the injected data stored in the database and uses this data as command line arguments without performing proper validation. The malicious data escapes that data plane by spawning new commands to be executed on the host.

Nessus

  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2014-0127.NASL
    descriptionFrom Red Hat Security Advisory 2014:0127 : Updated librsvg2 packages that fix one security issue are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. [Updated Feb 4, 2014] The original packages distributed with this advisory contained a bug that caused applications using librsvg2 to crash when loading certain SVG images. We have updated the packages to correct this bug. The librsvg2 packages provide an SVG (Scalable Vector Graphics) library based on libart. An XML External Entity expansion flaw was found in the way librsvg2 processed SVG files. If a user were to open a malicious SVG file, a remote attacker could possibly obtain a copy of the local resources that the user had access to. (CVE-2013-1881) All librsvg2 users are advised to upgrade to these updated packages, which contain a backported patch to correct this issue. All running applications that use librsvg2 must be restarted for this update to take effect.
    last seen2020-06-01
    modified2020-06-02
    plugin id72272
    published2014-02-04
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/72272
    titleOracle Linux 6 : librsvg2 (ELSA-2014-0127)
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2014-0127.NASL
    descriptionUpdated librsvg2 packages that fix one security issue are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. [Updated Feb 4, 2014] The original packages distributed with this advisory contained a bug that caused applications using librsvg2 to crash when loading certain SVG images. We have updated the packages to correct this bug. The librsvg2 packages provide an SVG (Scalable Vector Graphics) library based on libart. An XML External Entity expansion flaw was found in the way librsvg2 processed SVG files. If a user were to open a malicious SVG file, a remote attacker could possibly obtain a copy of the local resources that the user had access to. (CVE-2013-1881) All librsvg2 users are advised to upgrade to these updated packages, which contain a backported patch to correct this issue. All running applications that use librsvg2 must be restarted for this update to take effect.
    last seen2020-06-01
    modified2020-06-02
    plugin id72268
    published2014-02-04
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/72268
    titleCentOS 6 : librsvg2 (CESA-2014:0127)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-2149-1.NASL
    descriptionIt was discovered that librsvg would load XML external entities by default. If a user were tricked into viewing a specially crafted SVG file, an attacker could possibly obtain access to arbitrary files. Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-18
    modified2014-03-18
    plugin id73077
    published2014-03-18
    reporterUbuntu Security Notice (C) 2014-2020 Canonical, Inc. / NASL script (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/73077
    titleUbuntu 12.04 LTS / 12.10 / 13.10 : librsvg vulnerability (USN-2149-1)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2015-1785-1.NASL
    descriptionlibrsvg was updated to fix one security issue. This security issue was fixed : - CVE-2013-1881: GNOME libsvg allowed remote attackers to read arbitrary files via an XML document containing an external entity declaration in conjunction with an entity reference, related to an XML External Entity (XXE) issue (bsc#840753). Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id86535
    published2015-10-22
    reporterThis script is Copyright (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/86535
    titleSUSE SLED11 / SLES11 Security Update : librsvg (SUSE-SU-2015:1785-1)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20140203_LIBRSVG2_ON_SL6_X.NASL
    descriptionAn XML External Entity expansion flaw was found in the way librsvg2 processed SVG files. If a user were to open a malicious SVG file, a remote attacker could possibly obtain a copy of the local resources that the user had access to. (CVE-2013-1881) All running applications that use librsvg2 must be restarted for this update to take effect.
    last seen2020-03-18
    modified2014-02-04
    plugin id72275
    published2014-02-04
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/72275
    titleScientific Linux Security Update : librsvg2 on SL6.x i386/x86_64 (20140203)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2013-912.NASL
    descriptionlibrsvg was updated to fix a denial a XML External Entity Inclusion problem, where files on the system could be imported into the SVG. (CVE-2013-1881)
    last seen2020-06-05
    modified2014-06-13
    plugin id75217
    published2014-06-13
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/75217
    titleopenSUSE Security Update : librsvg (openSUSE-SU-2013:1786-1)
  • NASL familyMandriva Local Security Checks
    NASL idMANDRIVA_MDVSA-2014-009.NASL
    descriptionUpdated librsvg and gtk+3.0 packages fix security vulnerability : librsvg before version 2.39.0 allows remote attackers to read arbitrary files via an XML document containing an external entity declaration in conjunction with an entity reference (CVE-2013-1881). For Business Server 1 gtk+3.0 has been patched to cope with the changes in SVG loading due to the fix in librsvg.
    last seen2020-06-01
    modified2020-06-02
    plugin id72023
    published2014-01-20
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/72023
    titleMandriva Linux Security Advisory : librsvg (MDVSA-2014:009)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-2149-2.NASL
    descriptionUSN-2149-1 fixed a vulnerability in librsvg. This update provides a compatibility fix for GTK+ to work with the librsvg security update. It was discovered that librsvg would load XML external entities by default. If a user were tricked into viewing a specially crafted SVG file, an attacker could possibly obtain access to arbitrary files. Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-18
    modified2014-03-18
    plugin id73078
    published2014-03-18
    reporterUbuntu Security Notice (C) 2014-2020 Canonical, Inc. / NASL script (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/73078
    titleUbuntu 12.04 LTS / 12.10 : gtk+3.0 update (USN-2149-2)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2014-0127.NASL
    descriptionUpdated librsvg2 packages that fix one security issue are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. [Updated Feb 4, 2014] The original packages distributed with this advisory contained a bug that caused applications using librsvg2 to crash when loading certain SVG images. We have updated the packages to correct this bug. The librsvg2 packages provide an SVG (Scalable Vector Graphics) library based on libart. An XML External Entity expansion flaw was found in the way librsvg2 processed SVG files. If a user were to open a malicious SVG file, a remote attacker could possibly obtain a copy of the local resources that the user had access to. (CVE-2013-1881) All librsvg2 users are advised to upgrade to these updated packages, which contain a backported patch to correct this issue. All running applications that use librsvg2 must be restarted for this update to take effect.
    last seen2020-06-01
    modified2020-06-02
    plugin id72274
    published2014-02-04
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/72274
    titleRHEL 6 : librsvg2 (RHSA-2014:0127)

Redhat

advisories
bugzilla
id924414
titleCVE-2013-1881 librsvg2: local resource access vulnerability due to XML External Entity enablement
oval
OR
  • commentRed Hat Enterprise Linux must be installed
    ovaloval:com.redhat.rhba:tst:20070304026
  • AND
    • commentRed Hat Enterprise Linux 6 is installed
      ovaloval:com.redhat.rhba:tst:20111656003
    • OR
      • AND
        • commentlibrsvg2-devel is earlier than 0:2.26.0-6.el6_5.3
          ovaloval:com.redhat.rhsa:tst:20140127001
        • commentlibrsvg2-devel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20111289002
      • AND
        • commentlibrsvg2 is earlier than 0:2.26.0-6.el6_5.3
          ovaloval:com.redhat.rhsa:tst:20140127003
        • commentlibrsvg2 is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20111289004
rhsa
idRHSA-2014:0127
released2014-02-03
severityModerate
titleRHSA-2014:0127: librsvg2 security update (Moderate)
rpms
  • librsvg2-0:2.26.0-6.el6_5.3
  • librsvg2-debuginfo-0:2.26.0-6.el6_5.3
  • librsvg2-devel-0:2.26.0-6.el6_5.3