UbuntuUpdates.org

Package "libxml2"

Name: libxml2

Description:

GNOME XML library

Latest version: 2.9.4+dfsg1-6.1ubuntu1.9
Release: bionic (18.04)
Level: updates
Repository: main
Homepage: http://xmlsoft.org

Links


Download "libxml2"


Other versions of "libxml2" in Bionic

Repository Area Version
base main 2.9.4+dfsg1-6.1ubuntu1
security main 2.9.4+dfsg1-6.1ubuntu1.9

Packages in group

Deleted packages are displayed in grey.


Changelog

Version: 2.9.4+dfsg1-6.1ubuntu1.9 2023-04-19 19:07:04 UTC

  libxml2 (2.9.4+dfsg1-6.1ubuntu1.9) bionic-security; urgency=medium

  * SECURITY UPDATE: Null dereference
    - debian/patches/CVE-2023-28484-*.patch: Fix null-pointer-deref in
      xmlSchemaCheckCOSSTDerivedOK and xmlSchemaFixupComplexType
      when parsing (invalid) XML schemas in
      result/schemas/oss-fuzz-51295_0_0.err,
      test/schemas/oss-fuzz-51295_0.xml,
      test/schemas/oss-fuzz-51295_0.xsd,
      xmlschemas.c.
    - CVE-2023-28484
  * SECURITY UPDATE: Logic or memory errors and double frees
    - debian/patches/CVE-2023-29469.patch: check namelen less equal zero in
      dict.c.
    - CVE-2023-29469

 -- Leonidas Da Silva Barbosa <email address hidden> Fri, 14 Apr 2023 10:26:30 -0300

Source diff to previous version
CVE-2023-28484 NULL dereference in xmlSchemaFixupComplexType
CVE-2023-29469 Hashing of empty dict strings isn't deterministic

Version: 2.9.4+dfsg1-6.1ubuntu1.8 2022-12-05 14:07:18 UTC

  libxml2 (2.9.4+dfsg1-6.1ubuntu1.8) bionic-security; urgency=medium

  * SECURITY UPDATE: NULL pointer dereference
    - debian/patches/CVE-2022-2309.patch: reset nsNr in
      xmlCtxReset in parser.c (LP: #1996494).
    - CVE-2022-2309
  * SECURITY UPDATE: Integer overflow
    - debian/patches/CVE-2022-40303.patch: fix integer overflows
      with XML_PARSE_HUGE in parser.c.
    - CVE-2022-40303
  * SECURITY UPDATE: Double-free
    - debian/patches/CVE-2022-40304.patch: fix dict
      corruption caused by entity ref cycles in
      entities.c.
    - CVE-2022-40304

 -- Leonidas Da Silva Barbosa <email address hidden> Thu, 01 Dec 2022 09:38:39 -0300

Source diff to previous version
1996494 CVE-2022-2309: NULL Pointer Dereference allows attackers to cause a denial of service (or application crash)
CVE-2022-2309 NULL Pointer Dereference allows attackers to cause a denial of service (or application crash). This only applies when lxml is used together with libx
CVE-2022-40303 An issue was discovered in libxml2 before 2.10.3. When parsing a multi-gigabyte XML document with the XML_PARSE_HUGE parser option enabled, several i
CVE-2022-40304 An issue was discovered in libxml2 before 2.10.3. Certain invalid XML entity definitions can corrupt a hash table key, potentially leading to subsequ

Version: 2.9.4+dfsg1-6.1ubuntu1.7 2022-08-04 21:06:24 UTC

  libxml2 (2.9.4+dfsg1-6.1ubuntu1.7) bionic-security; urgency=medium

  * SECURITY UPDATE: Possible cross-site scripting
    - debian/patches/CVE-2016-3709.patch: Revert "do not URI escape
      in server side includes" in HTMLtree.c.
    - CVE-2016-3709

 -- Leonidas Da Silva Barbosa <email address hidden> Mon, 01 Aug 2022 11:25:53 -0300

Source diff to previous version
CVE-2016-3709 Possible cross-site scripting vulnerability in libxml after commit 960f0e2.

Version: 2.9.4+dfsg1-6.1ubuntu1.6 2022-05-16 19:06:24 UTC

  libxml2 (2.9.4+dfsg1-6.1ubuntu1.6) bionic-security; urgency=medium

  * SECURITY UPDATE: Integer overflows
    - debian/patches/CVE-2022-29824.patch: Fix integer overflows in
      xmlBuf and xmlBuffer in tree.c, buf.c.
    - CVE-2022-29824

 -- Leonidas Da Silva Barbosa <email address hidden> Tue, 10 May 2022 11:18:33 -0300

Source diff to previous version
CVE-2022-29824 In libxml2 before 2.9.14, several buffer handling functions in buf.c (xmlBuf*) and tree.c (xmlBuffer*) don't check for integer overflows. This can re

Version: 2.9.4+dfsg1-6.1ubuntu1.5 2022-03-14 13:07:12 UTC

  libxml2 (2.9.4+dfsg1-6.1ubuntu1.5) bionic-security; urgency=medium

  * SECURITY UPDATE: use-after-free of ID and IDREF attributes
    - debian/patches/CVE-2022-23308.patch: normalize ID attributes in
      valid.c.
    - CVE-2022-23308

 -- Marc Deslauriers <email address hidden> Thu, 10 Mar 2022 13:00:02 -0500

CVE-2022-23308 valid.c in libxml2 before 2.9.13 has a use-after-free of ID and IDREF attributes.



About   -   Send Feedback to @ubuntu_updates