Cookie Consent by Free Privacy Policy Generator ๐Ÿ“Œ USN-2994-1: libxml2 vulnerabilities

๐Ÿ  Team IT Security News

TSecurity.de ist eine Online-Plattform, die sich auf die Bereitstellung von Informationen,alle 15 Minuten neuste Nachrichten, Bildungsressourcen und Dienstleistungen rund um das Thema IT-Sicherheit spezialisiert hat.
Ob es sich um aktuelle Nachrichten, Fachartikel, Blogbeitrรคge, Webinare, Tutorials, oder Tipps & Tricks handelt, TSecurity.de bietet seinen Nutzern einen umfassenden รœberblick รผber die wichtigsten Aspekte der IT-Sicherheit in einer sich stรคndig verรคndernden digitalen Welt.

16.12.2023 - TIP: Wer den Cookie Consent Banner akzeptiert, kann z.B. von Englisch nach Deutsch รผbersetzen, erst Englisch auswรคhlen dann wieder Deutsch!

Google Android Playstore Download Button fรผr Team IT Security



๐Ÿ“š USN-2994-1: libxml2 vulnerabilities


๐Ÿ’ก Newskategorie: Unix Server
๐Ÿ”— Quelle: ubuntu.com

Ubuntu Security Notice USN-2994-1

6th June, 2016

libxml2 vulnerabilities

A security issue affects these releases of Ubuntu and its derivatives:

  • Ubuntu 16.04 LTS
  • Ubuntu 15.10
  • Ubuntu 14.04 LTS
  • Ubuntu 12.04 LTS

Summary

Several security issues were fixed in libxml2.

Software description

  • libxml2 - GNOME XML library

Details

It was discovered that libxml2 incorrectly handled certain malformed
documents. If a user or automated system were tricked into opening a
specially crafted document, an attacker could possibly cause libxml2 to
crash, resulting in a denial of service. (CVE-2015-8806, CVE-2016-2073,
CVE-2016-3627, CVE-2016-3705, CVE-2016-4447)

It was discovered that libxml2 incorrectly handled certain malformed
documents. If a user or automated system were tricked into opening a
specially crafted document, an attacker could cause libxml2 to crash,
resulting in a denial of service, or possibly execute arbitrary code.
(CVE-2016-1762, CVE-2016-1834)

Mateusz Jurczyk discovered that libxml2 incorrectly handled certain
malformed documents. If a user or automated system were tricked into
opening a specially crafted document, an attacker could cause libxml2 to
crash, resulting in a denial of service, or possibly execute arbitrary
code. (CVE-2016-1833, CVE-2016-1838, CVE-2016-1839)

Wei Lei and Liu Yang discovered that libxml2 incorrectly handled certain
malformed documents. If a user or automated system were tricked into
opening a specially crafted document, an attacker could cause libxml2 to
crash, resulting in a denial of service, or possibly execute arbitrary
code. (CVE-2016-1835, CVE-2016-1837)

Wei Lei and Liu Yang discovered that libxml2 incorrectly handled certain
malformed documents. If a user or automated system were tricked into
opening a specially crafted document, an attacker could cause libxml2 to
crash, resulting in a denial of service, or possibly execute arbitrary
code. This issue only applied to Ubuntu 14.04 LTS, Ubuntu 15.10 and
Ubuntu 16.04 LTS. (CVE-2016-1836)

Kostya Serebryany discovered that libxml2 incorrectly handled certain
malformed documents. If a user or automated system were tricked into
opening a specially crafted document, an attacker could cause libxml2 to
crash, resulting in a denial of service, or possibly execute arbitrary
code. (CVE-2016-1840)

It was discovered that libxml2 would load certain XML external entities. If
a user or automated system were tricked into opening a specially crafted
document, an attacker could possibly obtain access to arbitrary files or
cause resource consumption. (CVE-2016-4449)

Gustavo Grieco discovered that libxml2 incorrectly handled certain
malformed documents. If a user or automated system were tricked into
opening a specially crafted document, an attacker could possibly cause
libxml2 to crash, resulting in a denial of service. (CVE-2016-4483)

Update instructions

The problem can be corrected by updating your system to the following package version:

Ubuntu 16.04 LTS:
libxml2 2.9.3+dfsg1-1ubuntu0.1
Ubuntu 15.10:
libxml2 2.9.2+zdfsg1-4ubuntu0.4
Ubuntu 14.04 LTS:
libxml2 2.9.1+dfsg1-3ubuntu4.8
Ubuntu 12.04 LTS:
libxml2 2.7.8.dfsg-5.1ubuntu4.15

To update your system, please follow these instructions: https://wiki.ubuntu.com/Security/Upgrades.

After a standard system update you need to reboot your computer to make
all the necessary changes.

References

CVE-2015-8806, CVE-2016-1762, CVE-2016-1833, CVE-2016-1834, CVE-2016-1835, CVE-2016-1836, CVE-2016-1837, CVE-2016-1838, CVE-2016-1839, CVE-2016-1840, CVE-2016-2073, CVE-2016-3627, CVE-2016-3705, CVE-2016-4447, CVE-2016-4449, CVE-2016-4483

...













๐Ÿ“Œ GNOME libxml2 up to 2.9.10 libxml2/entities.c xmlEncodeEntitiesInternal buffer overflow


๐Ÿ“ˆ 24.14 Punkte

๐Ÿ“Œ USN-2834-1: libxml2 vulnerabilities


๐Ÿ“ˆ 22.55 Punkte

๐Ÿ“Œ USN-5760-1: libxml2 vulnerabilities


๐Ÿ“ˆ 22.55 Punkte

๐Ÿ“Œ USN-5760-2: libxml2 vulnerabilities


๐Ÿ“ˆ 22.55 Punkte

๐Ÿ“Œ USN-6028-1: libxml2 vulnerabilities


๐Ÿ“ˆ 22.55 Punkte

๐Ÿ“Œ USN-2812-1: libxml2 vulnerabilities


๐Ÿ“ˆ 22.55 Punkte

๐Ÿ“Œ USN-2875-1: libxml2 vulnerabilities


๐Ÿ“ˆ 22.55 Punkte

๐Ÿ“Œ USN-2834-1: libxml2 vulnerabilities


๐Ÿ“ˆ 22.55 Punkte

๐Ÿ“Œ USN-2875-1: libxml2 vulnerabilities


๐Ÿ“ˆ 22.55 Punkte

๐Ÿ“Œ USN-2812-1: libxml2 vulnerabilities


๐Ÿ“ˆ 22.55 Punkte

๐Ÿ“Œ USN-4274-1: libxml2 vulnerabilities


๐Ÿ“ˆ 22.55 Punkte

๐Ÿ“Œ USN-3235-1: libxml2 vulnerabilities


๐Ÿ“ˆ 22.55 Punkte

๐Ÿ“Œ USN-4991-1: libxml2 vulnerabilities


๐Ÿ“ˆ 22.55 Punkte

๐Ÿ“Œ USN-3424-1: libxml2 vulnerabilities


๐Ÿ“ˆ 22.55 Punkte

๐Ÿ“Œ USN-3424-2: libxml2 vulnerabilities


๐Ÿ“ˆ 22.55 Punkte

๐Ÿ“Œ CVE-2015-8317 | Xmlsoft libxml2 XML File xmlParseXMLDecl memory corruption (USN-2834-1 / BID-77681)


๐Ÿ“ˆ 17.72 Punkte

๐Ÿ“Œ CVE-2015-7497 | Xmlsoft libxml2 2.9.2 xmlDictComputeFastQKey memory corruption (USN-2834-1 / BID-79508)


๐Ÿ“ˆ 17.72 Punkte

๐Ÿ“Œ CVE-2015-5312 | Xmlsoft libxml2 2.9.2 Entity Expansion resource management (USN-2834-1 / BID-79536)


๐Ÿ“ˆ 17.72 Punkte

๐Ÿ“Œ CVE-2015-7500 | Xmlsoft libxml2 2.9.2 Entity Boundary memory corruption (USN-2834-1 / BID-79562)


๐Ÿ“ˆ 17.72 Punkte

๐Ÿ“Œ CVE-2015-7499 | Xmlsoft libxml2 2.9.2 Parser memory corruption (USN-2834-1 / BID-79509)


๐Ÿ“ˆ 17.72 Punkte

๐Ÿ“Œ CVE-2015-8242 | libxml2 up to 2.9.2 XML Data SAX2.c xmlSAX2TextNode memory corruption (USN-2834-1 / BID-77681)


๐Ÿ“ˆ 17.72 Punkte

๐Ÿ“Œ CVE-2015-8241 | libxml2 2.9.2 State xmlNextChar XML Data memory corruption (USN-2834-1 / BID-77621)


๐Ÿ“ˆ 17.72 Punkte

๐Ÿ“Œ USN-3504-2: libxml2 vulnerability


๐Ÿ“ˆ 17.72 Punkte

๐Ÿ“Œ USN-6658-1: libxml2 vulnerability


๐Ÿ“ˆ 17.72 Punkte

๐Ÿ“Œ USN-6658-2: libxml2 vulnerability


๐Ÿ“ˆ 17.72 Punkte

๐Ÿ“Œ USN-3513-2: libxml2 vulnerability


๐Ÿ“ˆ 17.72 Punkte

๐Ÿ“Œ USN-3504-1: libxml2 vulnerability


๐Ÿ“ˆ 17.72 Punkte

๐Ÿ“Œ USN-3513-1: libxml2 vulnerability


๐Ÿ“ˆ 17.72 Punkte

๐Ÿ“Œ Vuln: libxml2 CVE-2016-1762 Multiple Memory Corruption Vulnerabilities


๐Ÿ“ˆ 16.9 Punkte

๐Ÿ“Œ Vuln: libxml2 CVE-2016-1762 Multiple Memory Corruption Vulnerabilities


๐Ÿ“ˆ 16.9 Punkte

๐Ÿ“Œ Vuln: libxml2 CVE-2015-7500 Denial of Service Vulnerability


๐Ÿ“ˆ 12.07 Punkte

๐Ÿ“Œ Vuln: Libxml2 'xmlParseConditionalSections()' Function Denial of Service Vulnerability


๐Ÿ“ˆ 12.07 Punkte

๐Ÿ“Œ Bugtraq: [SECURITY] [DSA 3430-1] libxml2 security update


๐Ÿ“ˆ 12.07 Punkte

๐Ÿ“Œ DSA-3430 libxml2 - security update


๐Ÿ“ˆ 12.07 Punkte

๐Ÿ“Œ Vuln: libxml2 CVE-2015-8710 Out-of-bounds Memory Access Vulnerability


๐Ÿ“ˆ 12.07 Punkte

matomo