-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.0864
              SUSE-SU-2020:0629-1 Security update for librsvg
                               11 March 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           librsvg
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Denial of Service -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-20446  

Reference:         ESB-2020.0840

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2020/suse-su-20200629-1.html

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for librsvg

______________________________________________________________________________

Announcement ID:   SUSE-SU-2020:0629-1
Rating:            moderate
References:        #1162501
Cross-References:  CVE-2019-20446
Affected Products:
                   SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1
                   SUSE Linux Enterprise Module for Desktop Applications 15-SP1
                   SUSE Linux Enterprise Module for Basesystem 15-SP1
______________________________________________________________________________

An update that fixes one vulnerability is now available.

Description:

This update for librsvg to version 2.42.8 fixes the following issues:
librsvg was updated to version 2.42.8 fixing the following issues:

  o CVE-2019-20446: Fixed an issue where a crafted SVG file with nested
    patterns can cause denial of service (bsc#1162501). NOTE: Librsvg now has
    limits on the number of loaded XML elements, and the number of referenced
    elements within an SVG document.
  o Fixed a stack exhaustion with circular references in elements.
  o Fixed a denial-of-service condition from exponential explosion of rendered
    elements, through nested use of SVG "use" elements in malicious SVGs.

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Module for Open Buildservice Development Tools
    15-SP1:
    zypper in -t patch SUSE-SLE-Module-Development-Tools-OBS-15-SP1-2020-629=1
  o SUSE Linux Enterprise Module for Desktop Applications 15-SP1:
    zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP1-2020-629=1
  o SUSE Linux Enterprise Module for Basesystem 15-SP1:
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP1-2020-629=1

Package List:

  o SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1
    (aarch64 ppc64le s390x x86_64):
       librsvg-debugsource-2.42.8-3.3.1
       rsvg-view-2.42.8-3.3.1
       rsvg-view-debuginfo-2.42.8-3.3.1
  o SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1
    (x86_64):
       gdk-pixbuf-loader-rsvg-32bit-2.42.8-3.3.1
       gdk-pixbuf-loader-rsvg-32bit-debuginfo-2.42.8-3.3.1
       librsvg-2-2-32bit-2.42.8-3.3.1
       librsvg-2-2-32bit-debuginfo-2.42.8-3.3.1
  o SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1
    (noarch):
       rsvg-thumbnailer-2.42.8-3.3.1
  o SUSE Linux Enterprise Module for Desktop Applications 15-SP1 (aarch64
    ppc64le s390x x86_64):
       librsvg-debugsource-2.42.8-3.3.1
       librsvg-devel-2.42.8-3.3.1
       typelib-1_0-Rsvg-2_0-2.42.8-3.3.1
  o SUSE Linux Enterprise Module for Basesystem 15-SP1 (aarch64 ppc64le s390x
    x86_64):
       gdk-pixbuf-loader-rsvg-2.42.8-3.3.1
       gdk-pixbuf-loader-rsvg-debuginfo-2.42.8-3.3.1
       librsvg-2-2-2.42.8-3.3.1
       librsvg-2-2-debuginfo-2.42.8-3.3.1
       librsvg-debugsource-2.42.8-3.3.1


References:

  o https://www.suse.com/security/cve/CVE-2019-20446.html
  o https://bugzilla.suse.com/1162501

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=14iO
-----END PGP SIGNATURE-----