exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Ubuntu Security Notice USN-3739-1

Ubuntu Security Notice USN-3739-1
Posted Aug 15, 2018
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3739-1 - Matias Brutti discovered that libxml2 incorrectly handled certain XML files. An attacker could possibly use this issue to expose sensitive information. It was discovered that libxml2 incorrectly handled certain files. An attacker could possibly use this issue to cause a denial of service. This issue only affected Ubuntu 18.04 LTS. It was discovered that libxml2 incorrectly handled certain files. An attacker could possibly use this issue to cause a denial of service. Various other issues were also addressed.

tags | advisory, denial of service
systems | linux, ubuntu
advisories | CVE-2016-9318, CVE-2017-16932, CVE-2018-14567
SHA-256 | 559980d04b53e256cbecbdafba83effc0a6bc6745780cef358d6c14ab871cffb

Ubuntu Security Notice USN-3739-1

Change Mirror Download
==========================================================================
Ubuntu Security Notice USN-3739-1
August 14, 2018

libxml2 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 18.04 LTS
- Ubuntu 16.04 LTS
- Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in libxml2.

Software Description:
- libxml2: GNOME XML library

Details:

Matias Brutti discovered that libxml2 incorrectly handled certain XML
files. An attacker could possibly use this issue to expose sensitive
information. (CVE-2016-9318)

It was discovered that libxml2 incorrectly handled certain files.
An attacker could possibly use this issue to cause a denial of service.
This issue only affected Ubuntu 18.04 LTS. (CVE-2017-16932)

It was discovered that libxml2 incorrectly handled certain files.
An attacker could possibly use this issue to cause a denial of service.
(CVE-2017-18258, CVE-2018-14404, CVE-2018-14567)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 18.04 LTS:
libxml2 2.9.4+dfsg1-6.1ubuntu1.2
libxml2-utils 2.9.4+dfsg1-6.1ubuntu1.2
python-libxml2 2.9.4+dfsg1-6.1ubuntu1.2
python3-libxml2 2.9.4+dfsg1-6.1ubuntu1.2

Ubuntu 16.04 LTS:
libxml2 2.9.3+dfsg1-1ubuntu0.6
libxml2-utils 2.9.3+dfsg1-1ubuntu0.6
python-libxml2 2.9.3+dfsg1-1ubuntu0.6

Ubuntu 14.04 LTS:
libxml2 2.9.1+dfsg1-3ubuntu4.13
libxml2-utils 2.9.1+dfsg1-3ubuntu4.13
python-libxml2 2.9.1+dfsg1-3ubuntu4.13

In general, a standard system update will make all the necessary
changes.

References:
https://usn.ubuntu.com/usn/usn-3739-1
CVE-2016-9318, CVE-2017-16932, CVE-2017-18258, CVE-2018-14404,
CVE-2018-14567

Package Information:
https://launchpad.net/ubuntu/+source/libxml2/2.9.4+dfsg1-6.1ubuntu1.2
https://launchpad.net/ubuntu/+source/libxml2/2.9.3+dfsg1-1ubuntu0.6
https://launchpad.net/ubuntu/+source/libxml2/2.9.1+dfsg1-3ubuntu4.13
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close