Security update for librsvg

Announcement ID: SUSE-SU-2020:0604-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2019-20446 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2019-20446 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
Affected Products:
  • SUSE Linux Enterprise Desktop 12 SP4
  • SUSE Linux Enterprise High Performance Computing 12 SP4
  • SUSE Linux Enterprise High Performance Computing 12 SP5
  • SUSE Linux Enterprise Server 12 SP4
  • SUSE Linux Enterprise Server 12 SP5
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • SUSE Linux Enterprise Software Development Kit 12 SP4
  • SUSE Linux Enterprise Software Development Kit 12 SP5

An update that solves one vulnerability can now be installed.

Description:

This update for librsvg to version 2.40.21 fixes the following issues:

librsvg was updated to version 2.40.21 fixing the following issues:

  • CVE-2019-20446: Fixed an issue where a crafted SVG file with nested patterns can cause denial of service (bsc#1162501). NOTE: Librsvg now has limits on the number of loaded XML elements, and the number of referenced elements within an SVG document.
  • Fixed a stack exhaustion with circular references in <use> elements.
  • Fixed a denial-of-service condition from exponential explosion of rendered elements, through nested use of SVG "use" elements in malicious SVGs.

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Software Development Kit 12 SP4
    zypper in -t patch SUSE-SLE-SDK-12-SP4-2020-604=1
  • SUSE Linux Enterprise Software Development Kit 12 SP5
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2020-604=1
  • SUSE Linux Enterprise High Performance Computing 12 SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2020-604=1
  • SUSE Linux Enterprise Server 12 SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2020-604=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2020-604=1
  • SUSE Linux Enterprise High Performance Computing 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2020-604=1
  • SUSE Linux Enterprise Server 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2020-604=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2020-604=1

Package List:

  • SUSE Linux Enterprise Software Development Kit 12 SP4 (aarch64 ppc64le s390x x86_64)
    • typelib-1_0-Rsvg-2_0-2.40.21-5.9.1
    • librsvg-devel-2.40.21-5.9.1
    • librsvg-debugsource-2.40.21-5.9.1
  • SUSE Linux Enterprise Software Development Kit 12 SP5 (aarch64 ppc64le s390x x86_64)
    • typelib-1_0-Rsvg-2_0-2.40.21-5.9.1
    • librsvg-devel-2.40.21-5.9.1
    • librsvg-debugsource-2.40.21-5.9.1
  • SUSE Linux Enterprise High Performance Computing 12 SP4 (aarch64 x86_64)
    • rsvg-view-2.40.21-5.9.1
    • gdk-pixbuf-loader-rsvg-2.40.21-5.9.1
    • rsvg-view-debuginfo-2.40.21-5.9.1
    • librsvg-2-2-debuginfo-2.40.21-5.9.1
    • gdk-pixbuf-loader-rsvg-debuginfo-2.40.21-5.9.1
    • librsvg-2-2-2.40.21-5.9.1
    • librsvg-debugsource-2.40.21-5.9.1
  • SUSE Linux Enterprise High Performance Computing 12 SP4 (x86_64)
    • librsvg-2-2-debuginfo-32bit-2.40.21-5.9.1
    • librsvg-2-2-32bit-2.40.21-5.9.1
  • SUSE Linux Enterprise Server 12 SP4 (aarch64 ppc64le s390x x86_64)
    • rsvg-view-2.40.21-5.9.1
    • gdk-pixbuf-loader-rsvg-2.40.21-5.9.1
    • rsvg-view-debuginfo-2.40.21-5.9.1
    • librsvg-2-2-debuginfo-2.40.21-5.9.1
    • gdk-pixbuf-loader-rsvg-debuginfo-2.40.21-5.9.1
    • librsvg-2-2-2.40.21-5.9.1
    • librsvg-debugsource-2.40.21-5.9.1
  • SUSE Linux Enterprise Server 12 SP4 (s390x x86_64)
    • librsvg-2-2-debuginfo-32bit-2.40.21-5.9.1
    • librsvg-2-2-32bit-2.40.21-5.9.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4 (ppc64le x86_64)
    • rsvg-view-2.40.21-5.9.1
    • gdk-pixbuf-loader-rsvg-2.40.21-5.9.1
    • rsvg-view-debuginfo-2.40.21-5.9.1
    • librsvg-2-2-debuginfo-2.40.21-5.9.1
    • gdk-pixbuf-loader-rsvg-debuginfo-2.40.21-5.9.1
    • librsvg-2-2-2.40.21-5.9.1
    • librsvg-debugsource-2.40.21-5.9.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4 (x86_64)
    • librsvg-2-2-debuginfo-32bit-2.40.21-5.9.1
    • librsvg-2-2-32bit-2.40.21-5.9.1
  • SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64 x86_64)
    • rsvg-view-2.40.21-5.9.1
    • gdk-pixbuf-loader-rsvg-2.40.21-5.9.1
    • rsvg-view-debuginfo-2.40.21-5.9.1
    • librsvg-2-2-debuginfo-2.40.21-5.9.1
    • gdk-pixbuf-loader-rsvg-debuginfo-2.40.21-5.9.1
    • librsvg-2-2-2.40.21-5.9.1
    • librsvg-debugsource-2.40.21-5.9.1
  • SUSE Linux Enterprise High Performance Computing 12 SP5 (x86_64)
    • librsvg-2-2-debuginfo-32bit-2.40.21-5.9.1
    • librsvg-2-2-32bit-2.40.21-5.9.1
  • SUSE Linux Enterprise Server 12 SP5 (aarch64 ppc64le s390x x86_64)
    • rsvg-view-2.40.21-5.9.1
    • gdk-pixbuf-loader-rsvg-2.40.21-5.9.1
    • rsvg-view-debuginfo-2.40.21-5.9.1
    • librsvg-2-2-debuginfo-2.40.21-5.9.1
    • gdk-pixbuf-loader-rsvg-debuginfo-2.40.21-5.9.1
    • librsvg-2-2-2.40.21-5.9.1
    • librsvg-debugsource-2.40.21-5.9.1
  • SUSE Linux Enterprise Server 12 SP5 (s390x x86_64)
    • librsvg-2-2-debuginfo-32bit-2.40.21-5.9.1
    • librsvg-2-2-32bit-2.40.21-5.9.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64)
    • rsvg-view-2.40.21-5.9.1
    • gdk-pixbuf-loader-rsvg-2.40.21-5.9.1
    • rsvg-view-debuginfo-2.40.21-5.9.1
    • librsvg-2-2-debuginfo-2.40.21-5.9.1
    • gdk-pixbuf-loader-rsvg-debuginfo-2.40.21-5.9.1
    • librsvg-2-2-2.40.21-5.9.1
    • librsvg-debugsource-2.40.21-5.9.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (x86_64)
    • librsvg-2-2-debuginfo-32bit-2.40.21-5.9.1
    • librsvg-2-2-32bit-2.40.21-5.9.1

References: