Login
Newsletter
Werbung

Sicherheit: Pufferüberlauf in librsvg
Aktuelle Meldungen Distributionen
Name: Pufferüberlauf in librsvg
ID: SUSE-SU-2021:1408-1
Distribution: SUSE
Plattformen: SUSE Linux Enterprise Module for Desktop Applications 15-SP2, SUSE Linux Enterprise Module for Basesystem 15-SP2, SUSE Linux Enterprise Module for Basesystem 15-SP3, SUSE Linux Enterprise Module for Desktop Applications 15-SP3
Datum: Mi, 28. April 2021, 23:46
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-25900
Applikationen: libRSVG

Originalnachricht


SUSE Security Update: Security update for librsvg
______________________________________________________________________________

Announcement ID: SUSE-SU-2021:1408-1
Rating: important
References: #1183403
Cross-References: CVE-2021-25900
CVSS scores:
CVE-2021-25900 (NVD) : 9.8
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Affected Products:
SUSE Linux Enterprise Module for Desktop Applications
15-SP3
SUSE Linux Enterprise Module for Desktop Applications
15-SP2
SUSE Linux Enterprise Module for Basesystem 15-SP3
SUSE Linux Enterprise Module for Basesystem 15-SP2
______________________________________________________________________________

An update that fixes one vulnerability is now available.

Description:

This update for librsvg fixes the following issues:

- librsvg was updated to 2.46.5:
* Update dependent crates that had security vulnerabilities: smallvec to
0.6.14 - RUSTSEC-2018-0003 - CVE-2021-25900 (bsc#1183403)


Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- SUSE Linux Enterprise Module for Desktop Applications 15-SP3:

zypper in -t patch
SUSE-SLE-Module-Desktop-Applications-15-SP3-2021-1408=1

- SUSE Linux Enterprise Module for Desktop Applications 15-SP2:

zypper in -t patch
SUSE-SLE-Module-Desktop-Applications-15-SP2-2021-1408=1

- SUSE Linux Enterprise Module for Basesystem 15-SP3:

zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP3-2021-1408=1

- SUSE Linux Enterprise Module for Basesystem 15-SP2:

zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP2-2021-1408=1



Package List:

- SUSE Linux Enterprise Module for Desktop Applications 15-SP3 (aarch64
ppc64le s390x x86_64):

librsvg-debugsource-2.46.5-3.3.1
librsvg-devel-2.46.5-3.3.1
typelib-1_0-Rsvg-2_0-2.46.5-3.3.1

- SUSE Linux Enterprise Module for Desktop Applications 15-SP2 (aarch64
ppc64le s390x x86_64):

librsvg-debugsource-2.46.5-3.3.1
librsvg-devel-2.46.5-3.3.1
typelib-1_0-Rsvg-2_0-2.46.5-3.3.1

- SUSE Linux Enterprise Module for Basesystem 15-SP3 (aarch64 ppc64le s390x
x86_64):

gdk-pixbuf-loader-rsvg-2.46.5-3.3.1
gdk-pixbuf-loader-rsvg-debuginfo-2.46.5-3.3.1
librsvg-2-2-2.46.5-3.3.1
librsvg-2-2-debuginfo-2.46.5-3.3.1
librsvg-debugsource-2.46.5-3.3.1

- SUSE Linux Enterprise Module for Basesystem 15-SP2 (aarch64 ppc64le s390x
x86_64):

gdk-pixbuf-loader-rsvg-2.46.5-3.3.1
gdk-pixbuf-loader-rsvg-debuginfo-2.46.5-3.3.1
librsvg-2-2-2.46.5-3.3.1
librsvg-2-2-debuginfo-2.46.5-3.3.1
librsvg-debugsource-2.46.5-3.3.1


References:

https://www.suse.com/security/cve/CVE-2021-25900.html
https://bugzilla.suse.com/1183403
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung