Vulnerability CVE-2011-3146


Published: 2012-09-05   Modified: 2012-09-06

Description:
librsvg before 2.34.1 uses the node name to identify the type of node, which allows context-dependent attackers to cause a denial of service (NULL pointer dereference) and possibly execute arbitrary code via a SVG file with a node with the element name starting with "fe," which is misidentified as a RsvgFilterPrimitive.

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Gnome -> Librsvg 

 References:
http://git.gnome.org/browse/librsvg/commit/?id=34c95743ca692ea0e44778e41a7c0a129363de84
https://bugzilla.redhat.com/show_bug.cgi?id=734936
https://bugzilla.gnome.org/show_bug.cgi?id=658014
https://bugs.launchpad.net/ubuntu/+source/librsvg/+bug/825497
http://secunia.com/advisories/45877
http://rhn.redhat.com/errata/RHSA-2011-1289.html
http://lists.fedoraproject.org/pipermail/package-announce/2011-September/066127.html
http://lists.fedoraproject.org/pipermail/package-announce/2011-September/065739.html
http://lists.fedoraproject.org/pipermail/package-announce/2011-September/065730.html
http://ftp.gnome.org/pub/GNOME/sources/librsvg/2.34/librsvg-2.34.1.news

Copyright 2024, cxsecurity.com

 

Back to Top