USN-5422-1: libxml2 vulnerabilities

Publication date

16 May 2022

Overview

Several security issues were fixed in libxml2.


Packages

Details

Shinji Sato discovered that libxml2 incorrectly handled certain XML files.
An attacker could possibly use this issue to cause a crash, resulting in a
denial of service, or possibly execute arbitrary code. This issue only
affected Ubuntu 14.04 ESM, and Ubuntu 16.04 ESM. (CVE-2022-23308)

It was discovered that libxml2 incorrectly handled certain XML files.
An attacker could possibly use this issue to cause a crash or execute
arbitrary code. (CVE-2022-29824)

Shinji Sato discovered that libxml2 incorrectly handled certain XML files.
An attacker could possibly use this issue to cause a crash, resulting in a
denial of service, or possibly execute arbitrary code. This issue only
affected Ubuntu 14.04 ESM, and Ubuntu 16.04 ESM. (CVE-2022-23308)

It was discovered that libxml2 incorrectly handled certain XML files.
An attacker could possibly use this issue to cause a crash or execute
arbitrary code. (CVE-2022-29824)

Update instructions

In general, a standard system update will make all the necessary changes.

Learn more about how to get the fixes.

The problem can be corrected by updating your system to the following package versions:

Ubuntu Release Package Version
22.04 jammy libxml2 –  2.9.13+dfsg-1ubuntu0.1
libxml2-utils –  2.9.13+dfsg-1ubuntu0.1
21.10 impish libxml2 –  2.9.12+dfsg-4ubuntu0.2
libxml2-utils –  2.9.12+dfsg-4ubuntu0.2
20.04 focal libxml2-utils –  2.9.10+dfsg-5ubuntu0.20.04.3
libxml2 –  2.9.10+dfsg-5ubuntu0.20.04.3
18.04 bionic libxml2-utils –  2.9.4+dfsg1-6.1ubuntu1.6
libxml2 –  2.9.4+dfsg1-6.1ubuntu1.6
16.04 xenial libxml2 –  2.9.3+dfsg1-1ubuntu0.7+esm2  
libxml2-utils –  2.9.3+dfsg1-1ubuntu0.7+esm2  
14.04 trusty libxml2 –  2.9.1+dfsg1-3ubuntu4.13+esm3  
libxml2-utils –  2.9.1+dfsg1-3ubuntu4.13+esm3  

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.


Have additional questions?

Talk to a member of the team ›