UbuntuUpdates.org

Package "libxml2-dev"

Name: libxml2-dev

Description:

Development files for the GNOME XML library

Latest version: 2.9.1+dfsg1-3ubuntu4.13
Release: trusty (14.04)
Level: security
Repository: main
Head package: libxml2
Homepage: http://xmlsoft.org/

Links


Download "libxml2-dev"


Other versions of "libxml2-dev" in Trusty

Repository Area Version
base main 2.9.1+dfsg1-3ubuntu4
updates main 2.9.1+dfsg1-3ubuntu4.13

Changelog

Version: 2.9.1+dfsg1-3ubuntu4.8 2016-06-06 18:06:32 UTC

  libxml2 (2.9.1+dfsg1-3ubuntu4.8) trusty-security; urgency=medium

  * SECURITY UPDATE: heap-based buffer overread in xmlNextChar
    - debian/patches/CVE-2016-1762.patch: return after error in parser.c.
    - CVE-2016-1762
  * SECURITY UPDATE: heap-based buffer overread in htmlCurrentChar
    - debian/patches/CVE-2016-1833-pre.patch: clear up NULL deref in
      parserInternals.c.
    - debian/patches/CVE-2016-1833-pre2.patch: handle 0-length entities in
      parserInternals.c.
    - debian/patches/CVE-2016-1833.patch: fix tests in parserInternals.c.
    - CVE-2016-1833
  * SECURITY UPDATE: heap-buffer-overflow in xmlStrncat
    - debian/patches/CVE-2016-1834.patch: check for negative lengths in
      xmlstring.c.
    - CVE-2016-1834
  * SECURITY UPDATE: heap use-after-free in xmlSAX2AttributeNs
    - debian/patches/CVE-2016-1835.patch: add check to parser.c, add tests
      to result/errors/759020.xml.err, result/errors/759020.xml.str,
      test/errors/759020.xml.
    - CVE-2016-1835
  * SECURITY UPDATE: heap use-after-free in xmlDictComputeFastKey
    - debian/patches/CVE-2016-1836.patch: prevent stale pointer usage in
      parser.c, added tests to result/errors/759398.xml.err,
      result/errors/759398.xml.str, test/errors/759398.xml.
    - CVE-2016-1836
  * SECURITY UPDATE: heap use-after-free in htmlParsePubidLiteral and
    htmlParseSystemiteral
    - debian/patches/CVE-2016-1837.patch: prevent stable pointer usage in
      HTMLparser.c.
    - CVE-2016-1837
  * SECURITY UPDATE: heap-based buffer overread in
    xmlParserPrintFileContextInternal
    - debian/patches/CVE-2016-1838.patch: add bounds check to parser.c,
      add tests to result/errors/758588.xml.err,
      result/errors/758588.xml.str, test/errors/758588.xml.
    - CVE-2016-1838
  * SECURITY UPDATE: heap-based buffer overread in xmlDictAddString
    - debian/patches/CVE-2016-1839.patch: add bounds check to HTMLparser.c.
    - CVE-2015-8806
    - CVE-2016-1839
    - CVE-2016-2073
  * SECURITY UPDATE: heap-buffer-overflow in xmlFAParsePosCharGroup
    - debian/patches/CVE-2016-1840.patch: properly handle error in
      xmlregexp.c.
    - CVE-2016-1840
  * SECURITY UPDATE: avoid building recursive entities
    - debian/patches/CVE-2016-3627.patch: properly handle recursion in
      parser.c, tree.c.
    - CVE-2016-3627
  * SECURITY UPDATE: recursion depth counter issue
    - debian/patches/CVE-2016-3705.patch: properly could recursion depth in
      parser.c.
    - CVE-2016-3705
  * SECURITY UPDATE: heap-based buffer-underreads due to xmlParseName
    - debian/patches/CVE-2016-4447.patch: improve error handling in
      parser.c.
    - CVE-2016-4447
  * SECURITY UPDATE: inappropriate fetch of entities content
    - debian/patches/CVE-2016-4449.patch: fix another external entity fetch
      in parser.c.
    - CVE-2016-4449
  * SECURITY UPDATE: out of bound access when serializing malformed strings
    - debian/patches/CVE-2016-4483.patch: improve string handling in
      xmlsave.c.
    - CVE-2016-4483

 -- Marc Deslauriers <email address hidden> Fri, 03 Jun 2016 08:59:55 -0400

Source diff to previous version
CVE-2016-1762 libxml2 in Apple iOS before 9.3, OS X before 10.11.4, Safari before 9.1, tvOS before 9.2, and watchOS before 2.2 allows remote attackers to execute a
CVE-2016-1833 libxml2, as used in Apple iOS before 9.3.2, OS X before 10.11.5, tvOS before 9.2.1, and watchOS before 2.2.1, allows remote attackers to execute arbi
CVE-2016-1834 libxml2, as used in Apple iOS before 9.3.2, OS X before 10.11.5, tvOS before 9.2.1, and watchOS before 2.2.1, allows remote attackers to execute arbi
CVE-2016-1835 libxml2, as used in Apple iOS before 9.3.2 and OS X before 10.11.5, allows remote attackers to execute arbitrary code or cause a denial of service (m
CVE-2016-1836 libxml2, as used in Apple iOS before 9.3.2, OS X before 10.11.5, tvOS before 9.2.1, and watchOS before 2.2.1, allows remote attackers to execute arbi
CVE-2016-1837 libxml2, as used in Apple iOS before 9.3.2, OS X before 10.11.5, tvOS before 9.2.1, and watchOS before 2.2.1, allows remote attackers to execute arbi
CVE-2016-1838 libxml2, as used in Apple iOS before 9.3.2, OS X before 10.11.5, tvOS before 9.2.1, and watchOS before 2.2.1, allows remote attackers to execute arbi
CVE-2016-1839 libxml2, as used in Apple iOS before 9.3.2, OS X before 10.11.5, tvOS before 9.2.1, and watchOS before 2.2.1, allows remote attackers to execute arbi
CVE-2015-8806 dict.c in libxml2 allows remote attackers to cause a denial of service (heap-based buffer over-read and application crash) via an unexpected characte
CVE-2016-2073 The htmlParseNameComplex function in HTMLparser.c in libxml2 allows attackers to cause a denial of service (out-of-bounds read) via a crafted XML doc
CVE-2016-1840 libxml2, as used in Apple iOS before 9.3.2, OS X before 10.11.5, tvOS before 9.2.1, and watchOS before 2.2.1, allows remote attackers to execute arbi
CVE-2016-3627 The xmlStringGetNodeList function in tree.c in libxml2 2.9.3 and earlier, when used in recovery mode, allows context-dependent attackers to cause a d
CVE-2016-3705 The (1) xmlParserEntityCheck and (2) xmlParseAttValueComplex functions in parser.c in libxml2 2.9.3 do not properly keep track of the recursion depth

Version: 2.9.1+dfsg1-3ubuntu4.7 2016-01-19 22:06:32 UTC

  libxml2 (2.9.1+dfsg1-3ubuntu4.7) trusty-security; urgency=medium

  * SECURITY UPDATE: incomplete fix for out of bounds read in xmlGROW
    (LP: #1525996)
    - add extra commits to this previously-fixed CVE
    - debian/patches/CVE-2015-7499-3.patch: reuse xmlHaltParser() where it
      makes sense in parser.c.
    - debian/patches/CVE-2015-7499-4.patch: do not print error context when
      there is none in error.c.
    - CVE-2015-7499
  * SECURITY UPDATE: out of bounds memory access via unclosed html comment
    - debian/patches/CVE-2015-8710.patch: fix parsing short unclosed
      comment uninitialized access in HTMLparser.c.
    - CVE-2015-8710

 -- Marc Deslauriers Thu, 14 Jan 2016 13:13:10 -0500

Source diff to previous version
1525996 missing patch in USN-2834-1 security updates
CVE-2015-7499 Heap-based buffer overflow in the xmlGROW function in parser.c in libxml2 before 2.9.3 allows context-dependent attackers to obtain sensitive process
CVE-2015-8710 out-of-bounds memory access when parsing an unclosed HTML comment

Version: 2.9.1+dfsg1-3ubuntu4.6 2015-12-14 14:06:22 UTC

  libxml2 (2.9.1+dfsg1-3ubuntu4.6) trusty-security; urgency=medium

  * SECURITY UPDATE: denial of service via entity expansion issue
    - debian/patches/CVE-2015-5312.patch: properly exit when entity
      expansion is detected in parser.c.
    - CVE-2015-5312
  * SECURITY UPDATE: heap buffer overflow in xmlDictComputeFastQKey
    - debian/patches/CVE-2015-7497.patch: check offset in dict.c.
    - CVE-2015-7497
  * SECURITY UPDATE: denial of service via encoding conversion failures
    - debian/patches/CVE-2015-7498.patch: avoid processing entities after
      encoding conversion failures in parser.c.
    - CVE-2015-7498
  * SECURITY UPDATE: out of bounds read in xmlGROW
    - debian/patches/CVE-2015-7499-1.patch: add xmlHaltParser() to stop the
      parser in parser.c.
    - debian/patches/CVE-2015-7499-2.patch: check input in parser.c.
    - CVE-2015-7499
  * SECURITY UPDATE: out of bounds read in xmlParseMisc
    - debian/patches/CVE-2015-7500.patch: check entity boundaries in
      parser.c.
    - CVE-2015-7500
  * SECURITY UPDATE: denial of service via extra processing of MarkupDecl
    - debian/patches/CVE-2015-8241.patch: add extra EOF check in parser.c.
    - CVE-2015-8241
  * SECURITY UPDATE: buffer overead with HTML parser in push mode
    - debian/patches/CVE-2015-8242.patch: use pointer in the input in
      HTMLparser.c.
    - CVE-2015-8242
  * SECURITY UPDATE: denial of service via encoding failures
    - debian/patches/CVE-2015-8317-1.patch: do not process encoding values
      if the declaration is broken in parser.c.
    - debian/patches/CVE-2015-8317-2.patch: fail parsing if the encoding
      conversion failed in parser.c.
    - CVE-2015-8317

 -- Marc Deslauriers Wed, 09 Dec 2015 12:00:30 -0500

Source diff to previous version
CVE-2015-5312 entity expansion issue
CVE-2015-7497 heap buffer overflow in xmlDictComputeFastQKey
CVE-2015-7498 processes entities after encoding conversion failures
CVE-2015-7500 memory access error due to incorrect entities boundaries
CVE-2015-8241 Buffer overread with XML parser in xmlNextChar
CVE-2015-8242 Buffer overread with HTML parser in push mode in xmlSAX2TextNode
CVE-2015-8317 issues in the xmlParseXMLDecl function

Version: 2.9.1+dfsg1-3ubuntu4.5 2015-11-16 19:06:41 UTC

  libxml2 (2.9.1+dfsg1-3ubuntu4.5) trusty-security; urgency=medium

  * SECURITY UPDATE: denial of service via XEE attack
    - debian/patches/CVE-2015-1819.patch: enforce the reader to run in
      constant memory in buf.c, include/libxml/tree.h, xmlreader.c.
    - CVE-2015-1819
  * SECURITY UPDATE: denial of service via out-of-bounds read
    - debian/patches/CVE-2015-7941.patch: stop parsing on entities
      boundaries errors in parser.c.
    - CVE-2015-7941
  * SECURITY UPDATE: overflow in conditional sections
    - debian/patches/CVE-2015-7942.patch: properly check input in parser.c.
    - CVE-2015-7942
  * SECURITY UPDATE: denial of service via crafted document with xz
    - debian/patches/CVE-2015-8035.patch: check for error in xzlib.c.
    - CVE-2015-8035

 -- Marc Deslauriers Fri, 13 Nov 2015 08:58:16 -0500

Source diff to previous version
CVE-2015-1819 The xmlreader in libxml allows remote attackers to cause a denial of service (memory consumption) via crafted XML data, related to an XML Entity Expa
CVE-2015-7941 out-of-bounds memory access
CVE-2015-7942 heap-buffer-overflow in xmlParseConditionalSections
CVE-2015-8035 DoS if xz enabled

Version: 2.9.1+dfsg1-3ubuntu4.4 2014-10-27 14:06:49 UTC

  libxml2 (2.9.1+dfsg1-3ubuntu4.4) trusty-security; urgency=medium

  * SECURITY UPDATE: denial of service via entity expansion
    - debian/patches/CVE-2014-3660.patch: added additional tests to
      parser.c.
    - CVE-2014-3660
 -- Marc Deslauriers <email address hidden> Thu, 16 Oct 2014 15:30:49 -0400

CVE-2014-3660 RESERVED



About   -   Send Feedback to @ubuntu_updates