UBUNTU-CVE-2016-4472

See a problem?
Source
https://ubuntu.com/security/notices/UBUNTU-CVE-2016-4472
Import Source
https://github.com/canonical/ubuntu-security-notices/blob/main/osv/cve/2016/UBUNTU-CVE-2016-4472.json
JSON Data
https://api.osv.dev/v1/vulns/UBUNTU-CVE-2016-4472
Related
Published
2016-05-18T00:00:00Z
Modified
2016-05-18T00:00:00Z
Severity
  • 8.1 (High) CVSS_V3 - CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H CVSS Calculator
  • 8.1 (High) CVSS_V3 - CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H CVSS Calculator
Summary
[none]
Details

The overflow protection in Expat is removed by compilers with certain optimization settings, which allows remote attackers to cause a denial of service (crash) or possibly execute arbitrary code via crafted XML data. NOTE: this vulnerability exists because of an incomplete fix for CVE-2015-1283 and CVE-2015-2716.

References

Affected packages

Ubuntu:14.04:LTS / expat

Package

Name
expat
Purl
pkg:deb/ubuntu/expat@2.1.0-4ubuntu1.2?arch=src?distro=trusty

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2.1.0-4ubuntu1.2

Affected versions

2.*

2.1.0-4
2.1.0-4ubuntu1
2.1.0-4ubuntu1.1

Ecosystem specific

{
    "availability": "No subscription required",
    "ubuntu_priority": "medium",
    "binaries": [
        {
            "libexpat1-dev": "2.1.0-4ubuntu1.2",
            "expat-dbgsym": "2.1.0-4ubuntu1.2",
            "lib64expat1-dev": "2.1.0-4ubuntu1.2",
            "libexpat1": "2.1.0-4ubuntu1.2",
            "libexpat1-dbgsym": "2.1.0-4ubuntu1.2",
            "libexpat1-udeb": "2.1.0-4ubuntu1.2",
            "expat": "2.1.0-4ubuntu1.2",
            "libexpat1-udeb-dbgsym": "2.1.0-4ubuntu1.2",
            "lib64expat1": "2.1.0-4ubuntu1.2",
            "lib64expat1-dbgsym": "2.1.0-4ubuntu1.2"
        }
    ]
}

Ubuntu:Pro:14.04:LTS / coin3

Package

Name
coin3

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

3.*

3.1.4~abc9f50-3
3.1.4~abc9f50-4
3.1.4~abc9f50-4ubuntu2
3.1.4~abc9f50-4ubuntu2+esm1

Ecosystem specific

{
    "ubuntu_priority": "medium"
}

Ubuntu:Pro:14.04:LTS / vnc4

Package

Name
vnc4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

4.*

4.1.1+xorg4.3.0-37ubuntu5
4.1.1+xorg4.3.0-37ubuntu5.0.1
4.1.1+xorg4.3.0-37ubuntu5.0.2
4.1.1+xorg4.3.0-37ubuntu5.0.2+esm1

Ecosystem specific

{
    "ubuntu_priority": "medium"
}

Ubuntu:Pro:14.04:LTS / xmlrpc-c

Package

Name
xmlrpc-c

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

1.*

1.16.33-3.2ubuntu3
1.33.06-0ubuntu1

Ecosystem specific

{
    "ubuntu_priority": "medium"
}

Ubuntu:16.04:LTS / expat

Package

Name
expat
Purl
pkg:deb/ubuntu/expat@2.1.0-7ubuntu0.16.04.1?arch=src?distro=xenial

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2.1.0-7ubuntu0.16.04.1

Affected versions

2.*

2.1.0-7

Ecosystem specific

{
    "availability": "No subscription required",
    "ubuntu_priority": "medium",
    "binaries": [
        {
            "libexpat1-dev": "2.1.0-7ubuntu0.16.04.1",
            "expat-dbgsym": "2.1.0-7ubuntu0.16.04.1",
            "lib64expat1-dev": "2.1.0-7ubuntu0.16.04.1",
            "libexpat1": "2.1.0-7ubuntu0.16.04.1",
            "libexpat1-dbgsym": "2.1.0-7ubuntu0.16.04.1",
            "libexpat1-udeb": "2.1.0-7ubuntu0.16.04.1",
            "expat": "2.1.0-7ubuntu0.16.04.1",
            "libexpat1-udeb-dbgsym": "2.1.0-7ubuntu0.16.04.1",
            "lib64expat1": "2.1.0-7ubuntu0.16.04.1",
            "lib64expat1-dbgsym": "2.1.0-7ubuntu0.16.04.1"
        }
    ]
}

Ubuntu:Pro:16.04:LTS / ayttm

Package

Name
ayttm

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

0.*

0.6.3-3build1

Ecosystem specific

{
    "ubuntu_priority": "medium"
}

Ubuntu:Pro:16.04:LTS / cableswig

Package

Name
cableswig

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

0.*

0.1.0+git20150808-1
0.1.0+git20150808-2

Ecosystem specific

{
    "ubuntu_priority": "medium"
}

Ubuntu:Pro:16.04:LTS / cadaver

Package

Name
cadaver

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

0.*

0.23.3-2ubuntu2

Ecosystem specific

{
    "ubuntu_priority": "medium"
}

Ubuntu:Pro:16.04:LTS / coin3

Package

Name
coin3

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

3.*

3.1.4~abc9f50+dfsg1-1
3.1.4~abc9f50+dfsg1-1ubuntu0.1~esm1

Ecosystem specific

{
    "ubuntu_priority": "medium"
}

Ubuntu:Pro:16.04:LTS / insighttoolkit

Package

Name
insighttoolkit

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

3.*

3.20.1+git20120521-6
3.20.1+git20120521-6build1

Ecosystem specific

{
    "ubuntu_priority": "medium"
}

Ubuntu:Pro:16.04:LTS / libxmltok

Package

Name
libxmltok
Purl
pkg:deb/ubuntu/libxmltok@1.2-3ubuntu0.16.04.1~esm2?arch=src?distro=esm-apps/xenial

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.2-3ubuntu0.16.04.1~esm2

Affected versions

1.*

1.2-3build3
1.2-3ubuntu0.16.04.1~esm1

Ecosystem specific

{
    "availability": "Available with Ubuntu Pro: https://ubuntu.com/pro",
    "ubuntu_priority": "medium",
    "binaries": [
        {
            "libxmltok1-dev": "1.2-3ubuntu0.16.04.1~esm2",
            "libxmltok1": "1.2-3ubuntu0.16.04.1~esm2",
            "libxmltok1-dbgsym": "1.2-3ubuntu0.16.04.1~esm2"
        }
    ]
}

Ubuntu:Pro:16.04:LTS / matanza

Package

Name
matanza

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

0.*

0.13+ds1-5

Ecosystem specific

{
    "ubuntu_priority": "medium"
}

Ubuntu:Pro:16.04:LTS / swish-e

Package

Name
swish-e

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

2.*

2.4.7-4
2.4.7-4build1

Ecosystem specific

{
    "ubuntu_priority": "medium"
}

Ubuntu:Pro:16.04:LTS / vnc4

Package

Name
vnc4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

4.*

4.1.1+xorg4.3.0-37.3ubuntu2
4.1.1+xorg4.3.0-37.3ubuntu2.1+esm1

Ecosystem specific

{
    "ubuntu_priority": "medium"
}

Ubuntu:Pro:16.04:LTS / xmlrpc-c

Package

Name
xmlrpc-c

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

1.*

1.33.14-0.2ubuntu3
1.33.14-1ubuntu1

Ecosystem specific

{
    "ubuntu_priority": "medium"
}

Ubuntu:Pro:18.04:LTS / cadaver

Package

Name
cadaver

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

0.*

0.23.3-2ubuntu3

Ecosystem specific

{
    "ubuntu_priority": "medium"
}

Ubuntu:Pro:18.04:LTS / coin3

Package

Name
coin3

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

3.*

3.1.4~abc9f50+dfsg1-2
3.1.4~abc9f50+dfsg2-1
3.1.4~abc9f50+dfsg3-1
3.1.4~abc9f50+dfsg3-2

Ecosystem specific

{
    "ubuntu_priority": "medium"
}

Ubuntu:Pro:18.04:LTS / libxmltok

Package

Name
libxmltok
Purl
pkg:deb/ubuntu/libxmltok@1.2-4ubuntu0.18.04.1~esm1?arch=src?distro=esm-apps/bionic

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.2-4ubuntu0.18.04.1~esm1

Affected versions

1.*

1.2-4

Ecosystem specific

{
    "availability": "Available with Ubuntu Pro: https://ubuntu.com/pro",
    "ubuntu_priority": "medium",
    "binaries": [
        {
            "libxmltok1-dev": "1.2-4ubuntu0.18.04.1~esm1",
            "libxmltok1": "1.2-4ubuntu0.18.04.1~esm1",
            "libxmltok1-dbgsym": "1.2-4ubuntu0.18.04.1~esm1"
        }
    ]
}

Ubuntu:Pro:18.04:LTS / matanza

Package

Name
matanza

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

0.*

0.13+ds1-5build1
0.13+ds1-6

Ecosystem specific

{
    "ubuntu_priority": "medium"
}

Ubuntu:Pro:18.04:LTS / swish-e

Package

Name
swish-e

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

2.*

2.4.7-5ubuntu1

Ecosystem specific

{
    "ubuntu_priority": "medium"
}

Ubuntu:Pro:18.04:LTS / vnc4

Package

Name
vnc4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

4.*

4.1.1+xorg4.3.0-37.3ubuntu2

Ecosystem specific

{
    "ubuntu_priority": "medium"
}

Ubuntu:Pro:18.04:LTS / xmlrpc-c

Package

Name
xmlrpc-c

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

1.*

1.33.14-7
1.33.14-8
1.33.14-8build1

Ecosystem specific

{
    "ubuntu_priority": "medium"
}

Ubuntu:20.04:LTS / cadaver

Package

Name
cadaver

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

0.*

0.23.3-2.1build1

Ecosystem specific

{
    "ubuntu_priority": "medium"
}

Ubuntu:20.04:LTS / coin3

Package

Name
coin3

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

4.*

4.0.0~CMake~6f54f1602475+ds1-3
4.0.0+ds-1build1

Ecosystem specific

{
    "ubuntu_priority": "medium"
}

Ubuntu:20.04:LTS / libxmltok

Package

Name
libxmltok

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

1.*

1.2-4

Ecosystem specific

{
    "ubuntu_priority": "medium"
}

Ubuntu:20.04:LTS / matanza

Package

Name
matanza

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

0.*

0.13+ds1-6
0.13+ds2-1

Ecosystem specific

{
    "ubuntu_priority": "medium"
}

Ubuntu:20.04:LTS / swish-e

Package

Name
swish-e

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

2.*

2.4.7-6build1
2.4.7-6build2

Ecosystem specific

{
    "ubuntu_priority": "medium"
}

Ubuntu:20.04:LTS / xmlrpc-c

Package

Name
xmlrpc-c

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

1.*

1.33.14-8build1
1.33.14-8build2

Ecosystem specific

{
    "ubuntu_priority": "medium"
}

Ubuntu:Pro:20.04:LTS / libxmltok

Package

Name
libxmltok
Purl
pkg:deb/ubuntu/libxmltok@1.2-4ubuntu0.20.04.1~esm1?arch=src?distro=esm-apps/focal

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.2-4ubuntu0.20.04.1~esm1

Affected versions

1.*

1.2-4

Ecosystem specific

{
    "availability": "Available with Ubuntu Pro: https://ubuntu.com/pro",
    "ubuntu_priority": "medium",
    "binaries": [
        {
            "libxmltok1-dev": "1.2-4ubuntu0.20.04.1~esm1",
            "libxmltok1": "1.2-4ubuntu0.20.04.1~esm1",
            "libxmltok1-dbgsym": "1.2-4ubuntu0.20.04.1~esm1"
        }
    ]
}

Ubuntu:22.04:LTS / cadaver

Package

Name
cadaver

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

0.*

0.23.3-2.1build1

Ecosystem specific

{
    "ubuntu_priority": "medium"
}

Ubuntu:22.04:LTS / coin3

Package

Name
coin3

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

4.*

4.0.0+ds-1build1
4.0.0+ds-2

Ecosystem specific

{
    "ubuntu_priority": "medium"
}

Ubuntu:22.04:LTS / libxmltok

Package

Name
libxmltok

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

1.*

1.2-4

Ecosystem specific

{
    "ubuntu_priority": "medium"
}

Ubuntu:22.04:LTS / matanza

Package

Name
matanza

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

0.*

0.13+ds2-1

Ecosystem specific

{
    "ubuntu_priority": "medium"
}

Ubuntu:22.04:LTS / swish-e

Package

Name
swish-e

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

2.*

2.4.7-6build3
2.4.7-6.1
2.4.7-6.1build1

Ecosystem specific

{
    "ubuntu_priority": "medium"
}

Ubuntu:22.04:LTS / xmlrpc-c

Package

Name
xmlrpc-c

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

1.*

1.33.14-9
1.33.14-10

Ecosystem specific

{
    "ubuntu_priority": "medium"
}

Ubuntu:Pro:22.04:LTS / libxmltok

Package

Name
libxmltok
Purl
pkg:deb/ubuntu/libxmltok@1.2-4ubuntu0.22.04.1~esm1?arch=src?distro=esm-apps/jammy

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.2-4ubuntu0.22.04.1~esm1

Affected versions

1.*

1.2-4

Ecosystem specific

{
    "availability": "Available with Ubuntu Pro: https://ubuntu.com/pro",
    "ubuntu_priority": "medium",
    "binaries": [
        {
            "libxmltok1-dev": "1.2-4ubuntu0.22.04.1~esm1",
            "libxmltok1": "1.2-4ubuntu0.22.04.1~esm1",
            "libxmltok1-dbgsym": "1.2-4ubuntu0.22.04.1~esm1"
        }
    ]
}

Ubuntu:24.04:LTS / audacity

Package

Name
audacity

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

3.*

3.3.3+dfsg-1
3.4.2+dfsg-1
3.4.2+dfsg-1build2
3.4.2+dfsg-1build3
3.4.2+dfsg-1build4

Ecosystem specific

{
    "ubuntu_priority": "medium"
}

Ubuntu:24.04:LTS / cadaver

Package

Name
cadaver

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

0.*

0.24+dfsg-2
0.24+dfsg-3
0.24+dfsg-3build1
0.24+dfsg-3build2

Ecosystem specific

{
    "ubuntu_priority": "medium"
}

Ubuntu:24.04:LTS / coin3

Package

Name
coin3

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

4.*

4.0.0+ds-5
4.0.2+ds-1
4.0.2+ds-1.1ubuntu1
4.0.2+ds-1.1ubuntu2

Ecosystem specific

{
    "ubuntu_priority": "medium"
}

Ubuntu:24.04:LTS / libxmltok

Package

Name
libxmltok

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

1.*

1.2-4ubuntu1
1.2-4.1ubuntu1
1.2-4.1ubuntu2

Ecosystem specific

{
    "ubuntu_priority": "medium"
}

Ubuntu:24.04:LTS / matanza

Package

Name
matanza

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

0.*

0.13+ds2-1
0.13+ds2-1build1
0.13+ds2-1build2

Ecosystem specific

{
    "ubuntu_priority": "medium"
}

Ubuntu:24.04:LTS / swish-e

Package

Name
swish-e

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

2.*

2.4.7-6.2
2.4.7-6.2build1
2.4.7-6.2build2
2.4.7-6.2build3

Ecosystem specific

{
    "ubuntu_priority": "medium"
}

Ubuntu:24.04:LTS / xmlrpc-c

Package

Name
xmlrpc-c

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

1.*

1.33.14-11
1.33.14-11.1
1.33.14-12
1.33.14-12build1
1.33.14-12build2

Ecosystem specific

{
    "ubuntu_priority": "medium"
}