UbuntuUpdates.org

Package "libxml2"

Name: libxml2

Description:

GNOME XML library

Latest version: 2.9.10+dfsg-5ubuntu0.20.04.7
Release: focal (20.04)
Level: security
Repository: main
Homepage: http://xmlsoft.org

Links


Download "libxml2"


Other versions of "libxml2" in Focal

Repository Area Version
base universe 2.9.10+dfsg-5
base main 2.9.10+dfsg-5
security universe 2.9.10+dfsg-5ubuntu0.20.04.7
updates main 2.9.10+dfsg-5ubuntu0.20.04.7
updates universe 2.9.10+dfsg-5ubuntu0.20.04.7

Packages in group

Deleted packages are displayed in grey.


Changelog

Version: 2.9.10+dfsg-5ubuntu0.20.04.7 2024-02-27 02:06:54 UTC

  libxml2 (2.9.10+dfsg-5ubuntu0.20.04.7) focal-security; urgency=medium

  * SECURITY UPDATE: use-after-free via XInclude expansion
    - debian/patches/CVE-2024-25062-pre1.patch: avoid call stack overflow
      with XML reader and recursive XIncludes in xmlreader.c.
    - debian/patches/CVE-2024-25062.patch: don't expand XIncludes when
      backtracking in xmlreader.c.
    - CVE-2024-25062

 -- Marc Deslauriers <email address hidden> Fri, 16 Feb 2024 13:19:13 -0500

Source diff to previous version
CVE-2024-25062 An issue was discovered in libxml2 before 2.11.7 and 2.12.x before 2.12.5. When using the XML Reader interface with DTD validation and XInclude expan

Version: 2.9.10+dfsg-5ubuntu0.20.04.6 2023-04-19 17:22:55 UTC

  libxml2 (2.9.10+dfsg-5ubuntu0.20.04.6) focal-security; urgency=medium

  * SECURITY UPDATE: Null dereference
    - debian/patches/CVE-2023-28484-*.patch: Fix null-pointer-deref in
      xmlSchemaCheckCOSSTDerivedOK and xmlSchemaFixupComplexType
      when parsing (invalid) XML schemas in
      result/schemas/oss-fuzz-51295_0_0.err,
      test/schemas/oss-fuzz-51295_0.xml,
      test/schemas/oss-fuzz-51295_0.xsd,
      xmlschemas.c.
    - CVE-2023-28484
  * SECURITY UPDATE: Logic or memory errors and double frees
    - debian/patches/CVE-2023-29469.patch: check namelen less equal zero in
      dict.c.
    - CVE-2023-29469

 -- Leonidas Da Silva Barbosa <email address hidden> Fri, 14 Apr 2023 09:29:46 -0300

Source diff to previous version
CVE-2023-28484 NULL dereference in xmlSchemaFixupComplexType
CVE-2023-29469 Hashing of empty dict strings isn't deterministic

Version: 2.9.10+dfsg-5ubuntu0.20.04.5 2022-12-05 13:06:22 UTC

  libxml2 (2.9.10+dfsg-5ubuntu0.20.04.5) focal-security; urgency=medium

  * SECURITY UPDATE: NULL pointer dereference
    - debian/patches/CVE-2022-2309.patch: reset nsNr in
      xmlCtxReset in parser.c (LP: #1996494).
    - CVE-2022-2309
  * SECURITY UPDATE: Integer overflow
    - debian/patches/CVE-2022-40303.patch: fix integer overflows
      with XML_PARSE_HUGE in parser.c.
    - CVE-2022-40303
  * SECURITY UPDATE: Double-free
    - debian/patches/CVE-2022-40304.patch: fix dict
      corruption caused by entity ref cycles in
      entities.c.
    - CVE-2022-40304

 -- Leonidas Da Silva Barbosa <email address hidden> Wed, 30 Nov 2022 09:53:52 -0300

Source diff to previous version
1996494 CVE-2022-2309: NULL Pointer Dereference allows attackers to cause a denial of service (or application crash)
CVE-2022-2309 NULL Pointer Dereference allows attackers to cause a denial of service (or application crash). This only applies when lxml is used together with libx
CVE-2022-40303 An issue was discovered in libxml2 before 2.10.3. When parsing a multi-gigabyte XML document with the XML_PARSE_HUGE parser option enabled, several i
CVE-2022-40304 An issue was discovered in libxml2 before 2.10.3. Certain invalid XML entity definitions can corrupt a hash table key, potentially leading to subsequ

Version: 2.9.10+dfsg-5ubuntu0.20.04.4 2022-08-04 20:06:33 UTC

  libxml2 (2.9.10+dfsg-5ubuntu0.20.04.4) focal-security; urgency=medium

  * SECURITY UPDATE: Possible cross-site scripting
    - debian/patches/CVE-2016-3709.patch: Revert "do not URI escape
      in server side includes" in HTMLtree.c.
    - CVE-2016-3709

 -- Leonidas Da Silva Barbosa <email address hidden> Mon, 01 Aug 2022 11:05:23 -0300

Source diff to previous version
CVE-2016-3709 Possible cross-site scripting vulnerability in libxml after commit 960f0e2.

Version: 2.9.10+dfsg-5ubuntu0.20.04.3 2022-05-16 19:06:26 UTC

  libxml2 (2.9.10+dfsg-5ubuntu0.20.04.3) focal-security; urgency=medium

  * SECURITY UPDATE: Integer overflows
    - debian/patches/CVE-2022-29824.patch: Fix integer overflows in
      xmlBuf and xmlBuffer in tree.c, buf.c.
    - CVE-2022-29824

 -- Leonidas Da Silva Barbosa <email address hidden> Tue, 10 May 2022 11:13:24 -0300

CVE-2022-29824 In libxml2 before 2.9.14, several buffer handling functions in buf.c (xmlBuf*) and tree.c (xmlBuffer*) don't check for integer overflows. This can re



About   -   Send Feedback to @ubuntu_updates