UbuntuUpdates.org

Bugs fixes in "libxml2"

Origin Bug number Title Date fixed
CVE CVE-2022-40304 An issue was discovered in libxml2 before 2.10.3. Certain invalid XML entity definitions can corrupt a hash table key, potentially leading to subsequ 2022-12-05
CVE CVE-2022-40303 An issue was discovered in libxml2 before 2.10.3. When parsing a multi-gigabyte XML document with the XML_PARSE_HUGE parser option enabled, several i 2022-12-05
CVE CVE-2022-2309 NULL Pointer Dereference allows attackers to cause a denial of service (or application crash). This only applies when lxml is used together with libx 2022-12-05
Launchpad 1996494 CVE-2022-2309: NULL Pointer Dereference allows attackers to cause a denial of service (or application crash) 2022-12-05
CVE CVE-2022-40304 An issue was discovered in libxml2 before 2.10.3. Certain invalid XML entity definitions can corrupt a hash table key, potentially leading to subsequ 2022-12-05
CVE CVE-2022-40303 An issue was discovered in libxml2 before 2.10.3. When parsing a multi-gigabyte XML document with the XML_PARSE_HUGE parser option enabled, several i 2022-12-05
CVE CVE-2022-2309 NULL Pointer Dereference allows attackers to cause a denial of service (or application crash). This only applies when lxml is used together with libx 2022-12-05
Launchpad 1996494 CVE-2022-2309: NULL Pointer Dereference allows attackers to cause a denial of service (or application crash) 2022-12-05
CVE CVE-2016-3709 Possible cross-site scripting vulnerability in libxml after commit 960f0e2. 2022-08-04
CVE CVE-2016-3709 Possible cross-site scripting vulnerability in libxml after commit 960f0e2. 2022-08-04
CVE CVE-2016-3709 Possible cross-site scripting vulnerability in libxml after commit 960f0e2. 2022-08-04
CVE CVE-2016-3709 Possible cross-site scripting vulnerability in libxml after commit 960f0e2. 2022-08-04
CVE CVE-2016-3709 Possible cross-site scripting vulnerability in libxml after commit 960f0e2. 2022-08-04
CVE CVE-2016-3709 Possible cross-site scripting vulnerability in libxml after commit 960f0e2. 2022-08-04
CVE CVE-2022-29824 In libxml2 before 2.9.14, several buffer handling functions in buf.c (xmlBuf*) and tree.c (xmlBuffer*) don't check for integer overflows. This can re 2022-05-16
CVE CVE-2022-29824 In libxml2 before 2.9.14, several buffer handling functions in buf.c (xmlBuf*) and tree.c (xmlBuffer*) don't check for integer overflows. This can re 2022-05-16
CVE CVE-2022-29824 In libxml2 before 2.9.14, several buffer handling functions in buf.c (xmlBuf*) and tree.c (xmlBuffer*) don't check for integer overflows. This can re 2022-05-16
CVE CVE-2022-29824 In libxml2 before 2.9.14, several buffer handling functions in buf.c (xmlBuf*) and tree.c (xmlBuffer*) don't check for integer overflows. This can re 2022-05-16
CVE CVE-2022-29824 In libxml2 before 2.9.14, several buffer handling functions in buf.c (xmlBuf*) and tree.c (xmlBuffer*) don't check for integer overflows. This can re 2022-05-16
CVE CVE-2022-29824 In libxml2 before 2.9.14, several buffer handling functions in buf.c (xmlBuf*) and tree.c (xmlBuffer*) don't check for integer overflows. This can re 2022-05-16



About   -   Send Feedback to @ubuntu_updates