[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248364

 
 

909

 
 

195388

 
 

282

Paid content will be excluded from the download.


Download | Alert*


oval:org.secpod.oval:def:89045460
librsvg was updated to fix one security issue. This security issue was fixed: - CVE-2013-1881: GNOME libsvg allowed remote attackers to read arbitrary files via an XML document containing an external entity declaration in conjunction with an entity reference, related to an XML External Entity issue ...

oval:org.secpod.oval:def:1300266
Updated librsvg and gtk+3.0 packages fix security vulnerability: librsvg before version 2.39.0 allows remote attackers to read arbitrary files via an XML document containing an external entity declaration in conjunction with an entity reference . For Business Server 1 gtk+3.0 has been patched to cop ...

oval:org.secpod.oval:def:1500367
Updated librsvg2 packages that fix one security issue are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having moderate security impact. A Common Vulnerability Scoring System base score, which gives a detailed severity rating, is available ...

oval:org.secpod.oval:def:701614
gtk+3.0: GTK+ graphical user interface library Details: USN-2149-1 fixed a vulnerability in librsvg. This update provides a compatibility fix for GTK+ to work with the librsvg security update. Original advisory This update provides a compatibility fix for GTK+.

oval:org.secpod.oval:def:701613
librsvg: renderer library for SVG files Librsvg could be made to expose sensitive information.

oval:org.secpod.oval:def:1500382
Updated librsvg2 packages that fix one security issue are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having moderate security impact. A Common Vulnerability Scoring System base score, which gives a detailed severity rating, is available ...

oval:org.secpod.oval:def:501179
The librsvg2 packages provide an SVG library based on libart. An XML External Entity expansion flaw was found in the way librsvg2 processed SVG files. If a user were to open a malicious SVG file, a remote attacker could possibly obtain a copy of the local resources that the user had access to. All ...

oval:org.secpod.oval:def:203020
The librsvg2 packages provide an SVG library based on libart. An XML External Entity expansion flaw was found in the way librsvg2 processed SVG files. If a user were to open a malicious SVG file, a remote attacker could possibly obtain a copy of the local resources that the user had access to. All ...

oval:org.secpod.oval:def:203022
The librsvg2 packages provide an SVG library based on libart. An XML External Entity expansion flaw was found in the way librsvg2 processed SVG files. If a user were to open a malicious SVG file, a remote attacker could possibly obtain a copy of the local resources that the user had access to. All ...

CPE    80
cpe:/a:gnome:librsvg:2.12.2
cpe:/a:gnome:librsvg:2.14.0
cpe:/a:gnome:librsvg:2.35.2
cpe:/a:gnome:librsvg:2.12.3
...
CWE    1
CWE-20
*CVE
CVE-2013-1881

© SecPod Technologies