Red Hat 8887 Published by

A librsvg2 security update has been released for Red Hat Enterprise Linux 9.



[RHSA-2023:5081-01] Moderate: librsvg2 security update


=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: librsvg2 security update
Advisory ID: RHSA-2023:5081-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:5081
Issue date: 2023-09-12
CVE Names: CVE-2023-38633
=====================================================================

1. Summary:

An update for librsvg2 is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 9) - aarch64, ppc64le, s390x, x86_64

3. Description:

The librsvg2 packages provide a Scalable Vector Graphics (SVG) library
based on the libart library.

Security Fix(es):

* librsvg: Arbitrary file read when xinclude href has special characters
(CVE-2023-38633)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed ( https://bugzilla.redhat.com/):

2224945 - CVE-2023-38633 librsvg: Arbitrary file read when xinclude href has special characters

6. Package List:

Red Hat Enterprise Linux AppStream (v. 9):

Source:
librsvg2-2.50.7-1.el9_2.1.src.rpm

aarch64:
librsvg2-2.50.7-1.el9_2.1.aarch64.rpm
librsvg2-debuginfo-2.50.7-1.el9_2.1.aarch64.rpm
librsvg2-debugsource-2.50.7-1.el9_2.1.aarch64.rpm
librsvg2-devel-2.50.7-1.el9_2.1.aarch64.rpm
librsvg2-tools-2.50.7-1.el9_2.1.aarch64.rpm
librsvg2-tools-debuginfo-2.50.7-1.el9_2.1.aarch64.rpm

ppc64le:
librsvg2-2.50.7-1.el9_2.1.ppc64le.rpm
librsvg2-debuginfo-2.50.7-1.el9_2.1.ppc64le.rpm
librsvg2-debugsource-2.50.7-1.el9_2.1.ppc64le.rpm
librsvg2-devel-2.50.7-1.el9_2.1.ppc64le.rpm
librsvg2-tools-2.50.7-1.el9_2.1.ppc64le.rpm
librsvg2-tools-debuginfo-2.50.7-1.el9_2.1.ppc64le.rpm

s390x:
librsvg2-2.50.7-1.el9_2.1.s390x.rpm
librsvg2-debuginfo-2.50.7-1.el9_2.1.s390x.rpm
librsvg2-debugsource-2.50.7-1.el9_2.1.s390x.rpm
librsvg2-devel-2.50.7-1.el9_2.1.s390x.rpm
librsvg2-tools-2.50.7-1.el9_2.1.s390x.rpm
librsvg2-tools-debuginfo-2.50.7-1.el9_2.1.s390x.rpm

x86_64:
librsvg2-2.50.7-1.el9_2.1.i686.rpm
librsvg2-2.50.7-1.el9_2.1.x86_64.rpm
librsvg2-debuginfo-2.50.7-1.el9_2.1.i686.rpm
librsvg2-debuginfo-2.50.7-1.el9_2.1.x86_64.rpm
librsvg2-debugsource-2.50.7-1.el9_2.1.i686.rpm
librsvg2-debugsource-2.50.7-1.el9_2.1.x86_64.rpm
librsvg2-devel-2.50.7-1.el9_2.1.i686.rpm
librsvg2-devel-2.50.7-1.el9_2.1.x86_64.rpm
librsvg2-tools-2.50.7-1.el9_2.1.x86_64.rpm
librsvg2-tools-debuginfo-2.50.7-1.el9_2.1.i686.rpm
librsvg2-tools-debuginfo-2.50.7-1.el9_2.1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-38633
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is [secalert@redhat.com]. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.

--