-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: librsvg2 security update
Advisory ID:       RHSA-2023:4809-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:4809
Issue date:        2023-08-29
CVE Names:         CVE-2023-38633 
=====================================================================

1. Summary:

An update for librsvg2 is now available for Red Hat Enterprise Linux 9.0
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream EUS (v.9.0) - aarch64, ppc64le, s390x, x86_64

3. Description:

The librsvg2 packages provide a Scalable Vector Graphics (SVG) library
based on the libart library.

Security Fix(es):

* librsvg: Arbitrary file read when xinclude href has special characters
(CVE-2023-38633)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2224945 - CVE-2023-38633 librsvg: Arbitrary file read when xinclude href has special characters

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v.9.0):

Source:
librsvg2-2.50.7-1.el9_0.1.src.rpm

aarch64:
librsvg2-2.50.7-1.el9_0.1.aarch64.rpm
librsvg2-debuginfo-2.50.7-1.el9_0.1.aarch64.rpm
librsvg2-debugsource-2.50.7-1.el9_0.1.aarch64.rpm
librsvg2-devel-2.50.7-1.el9_0.1.aarch64.rpm
librsvg2-tools-2.50.7-1.el9_0.1.aarch64.rpm
librsvg2-tools-debuginfo-2.50.7-1.el9_0.1.aarch64.rpm

ppc64le:
librsvg2-2.50.7-1.el9_0.1.ppc64le.rpm
librsvg2-debuginfo-2.50.7-1.el9_0.1.ppc64le.rpm
librsvg2-debugsource-2.50.7-1.el9_0.1.ppc64le.rpm
librsvg2-devel-2.50.7-1.el9_0.1.ppc64le.rpm
librsvg2-tools-2.50.7-1.el9_0.1.ppc64le.rpm
librsvg2-tools-debuginfo-2.50.7-1.el9_0.1.ppc64le.rpm

s390x:
librsvg2-2.50.7-1.el9_0.1.s390x.rpm
librsvg2-debuginfo-2.50.7-1.el9_0.1.s390x.rpm
librsvg2-debugsource-2.50.7-1.el9_0.1.s390x.rpm
librsvg2-devel-2.50.7-1.el9_0.1.s390x.rpm
librsvg2-tools-2.50.7-1.el9_0.1.s390x.rpm
librsvg2-tools-debuginfo-2.50.7-1.el9_0.1.s390x.rpm

x86_64:
librsvg2-2.50.7-1.el9_0.1.i686.rpm
librsvg2-2.50.7-1.el9_0.1.x86_64.rpm
librsvg2-debuginfo-2.50.7-1.el9_0.1.i686.rpm
librsvg2-debuginfo-2.50.7-1.el9_0.1.x86_64.rpm
librsvg2-debugsource-2.50.7-1.el9_0.1.i686.rpm
librsvg2-debugsource-2.50.7-1.el9_0.1.x86_64.rpm
librsvg2-devel-2.50.7-1.el9_0.1.i686.rpm
librsvg2-devel-2.50.7-1.el9_0.1.x86_64.rpm
librsvg2-tools-2.50.7-1.el9_0.1.x86_64.rpm
librsvg2-tools-debuginfo-2.50.7-1.el9_0.1.i686.rpm
librsvg2-tools-debuginfo-2.50.7-1.el9_0.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-38633
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=CYlx
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2023-4809:01 Moderate: librsvg2 security update

An update for librsvg2 is now available for Red Hat Enterprise Linux 9.0 Extended Update Support

Summary

The librsvg2 packages provide a Scalable Vector Graphics (SVG) library based on the libart library.
Security Fix(es):
* librsvg: Arbitrary file read when xinclude href has special characters (CVE-2023-38633)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2023-38633 https://access.redhat.com/security/updates/classification/#moderate

Package List

Red Hat Enterprise Linux AppStream EUS (v.9.0):
Source: librsvg2-2.50.7-1.el9_0.1.src.rpm
aarch64: librsvg2-2.50.7-1.el9_0.1.aarch64.rpm librsvg2-debuginfo-2.50.7-1.el9_0.1.aarch64.rpm librsvg2-debugsource-2.50.7-1.el9_0.1.aarch64.rpm librsvg2-devel-2.50.7-1.el9_0.1.aarch64.rpm librsvg2-tools-2.50.7-1.el9_0.1.aarch64.rpm librsvg2-tools-debuginfo-2.50.7-1.el9_0.1.aarch64.rpm
ppc64le: librsvg2-2.50.7-1.el9_0.1.ppc64le.rpm librsvg2-debuginfo-2.50.7-1.el9_0.1.ppc64le.rpm librsvg2-debugsource-2.50.7-1.el9_0.1.ppc64le.rpm librsvg2-devel-2.50.7-1.el9_0.1.ppc64le.rpm librsvg2-tools-2.50.7-1.el9_0.1.ppc64le.rpm librsvg2-tools-debuginfo-2.50.7-1.el9_0.1.ppc64le.rpm
s390x: librsvg2-2.50.7-1.el9_0.1.s390x.rpm librsvg2-debuginfo-2.50.7-1.el9_0.1.s390x.rpm librsvg2-debugsource-2.50.7-1.el9_0.1.s390x.rpm librsvg2-devel-2.50.7-1.el9_0.1.s390x.rpm librsvg2-tools-2.50.7-1.el9_0.1.s390x.rpm librsvg2-tools-debuginfo-2.50.7-1.el9_0.1.s390x.rpm
x86_64: librsvg2-2.50.7-1.el9_0.1.i686.rpm librsvg2-2.50.7-1.el9_0.1.x86_64.rpm librsvg2-debuginfo-2.50.7-1.el9_0.1.i686.rpm librsvg2-debuginfo-2.50.7-1.el9_0.1.x86_64.rpm librsvg2-debugsource-2.50.7-1.el9_0.1.i686.rpm librsvg2-debugsource-2.50.7-1.el9_0.1.x86_64.rpm librsvg2-devel-2.50.7-1.el9_0.1.i686.rpm librsvg2-devel-2.50.7-1.el9_0.1.x86_64.rpm librsvg2-tools-2.50.7-1.el9_0.1.x86_64.rpm librsvg2-tools-debuginfo-2.50.7-1.el9_0.1.i686.rpm librsvg2-tools-debuginfo-2.50.7-1.el9_0.1.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2023:4809-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:4809
Issued Date: : 2023-08-29
CVE Names: CVE-2023-38633

Topic

An update for librsvg2 is now available for Red Hat Enterprise Linux 9.0Extended Update Support.Red Hat Product Security has rated this update as having a security impactof Moderate. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability fromthe CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AppStream EUS (v.9.0) - aarch64, ppc64le, s390x, x86_64


Bugs Fixed

2224945 - CVE-2023-38633 librsvg: Arbitrary file read when xinclude href has special characters


Related News