summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorGLSAMaker <glsamaker@gentoo.org>2024-08-09 06:49:19 +0000
committerHans de Graaff <graaff@gentoo.org>2024-08-09 08:49:35 +0200
commitee393cbbcbbe8ef3e34fe144807538d883d06f65 (patch)
treef17c9908f1d68c55c4892527678cbace3fc9c8c4
parent[ GLSA 202408-13 ] Nokogiri: Denial of Service (diff)
downloadglsa-ee393cbbcbbe8ef3e34fe144807538d883d06f65.tar.gz
glsa-ee393cbbcbbe8ef3e34fe144807538d883d06f65.tar.bz2
glsa-ee393cbbcbbe8ef3e34fe144807538d883d06f65.zip
[ GLSA 202408-14 ] Librsvg: Arbitrary File Read
Bug: https://bugs.gentoo.org/918100 Signed-off-by: GLSAMaker <glsamaker@gentoo.org> Signed-off-by: Hans de Graaff <graaff@gentoo.org>
-rw-r--r--glsa-202408-14.xml42
1 files changed, 42 insertions, 0 deletions
diff --git a/glsa-202408-14.xml b/glsa-202408-14.xml
new file mode 100644
index 00000000..094f1742
--- /dev/null
+++ b/glsa-202408-14.xml
@@ -0,0 +1,42 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+<glsa id="202408-14">
+ <title>Librsvg: Arbitrary File Read</title>
+ <synopsis>A vulnerability has been discovered in Librsvg, which can lead to arbitrary file reads.</synopsis>
+ <product type="ebuild">librsvg</product>
+ <announced>2024-08-09</announced>
+ <revised count="1">2024-08-09</revised>
+ <bug>918100</bug>
+ <access>local and remote</access>
+ <affected>
+ <package name="gnome-base/librsvg" auto="yes" arch="*">
+ <unaffected range="ge">2.56.3</unaffected>
+ <vulnerable range="lt">2.56.3</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>Librsvg is a library to render SVG files using cairo as a rendering engine.</p>
+ </background>
+ <description>
+ <p>A directory traversal problem in the URL decoder of librsvg could be used by local or remote attackers to disclose files (on the local filesystem outside of the expected area), as demonstrated by href=&#34;.?../../../../../../../../../../etc/passwd&#34; in an xi:include element.</p>
+ </description>
+ <impact type="normal">
+ <p>Please review the referenced CVE identifier for details.</p>
+ </impact>
+ <workaround>
+ <p>There is no known workaround at this time.</p>
+ </workaround>
+ <resolution>
+ <p>All Librsvg users should upgrade to the latest version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose ">=gnome-base/librsvg-2.56.3"
+ </code>
+ </resolution>
+ <references>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2023-38633">CVE-2023-38633</uri>
+ </references>
+ <metadata tag="requester" timestamp="2024-08-09T06:49:19.778412Z">graaff</metadata>
+ <metadata tag="submitter" timestamp="2024-08-09T06:49:19.781284Z">graaff</metadata>
+</glsa> \ No newline at end of file