UBUNTU-CVE-2022-40304

See a problem?
Source
https://ubuntu.com/security/notices/UBUNTU-CVE-2022-40304
Import Source
https://github.com/canonical/ubuntu-security-notices/blob/main/osv/cve/2022/UBUNTU-CVE-2022-40304.json
JSON Data
https://api.osv.dev/v1/vulns/UBUNTU-CVE-2022-40304
Related
Published
2022-11-23T18:15:00Z
Modified
2022-11-23T18:15:00Z
Severity
  • 7.8 (High) CVSS_V3 - CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVSS Calculator
Summary
[none]
Details

An issue was discovered in libxml2 before 2.10.3. Certain invalid XML entity definitions can corrupt a hash table key, potentially leading to subsequent logic errors. In one case, a double-free can be provoked.

References

Affected packages

Ubuntu:Pro:14.04:LTS / libxml2

Package

Name
libxml2
Purl
pkg:deb/ubuntu/libxml2@2.9.1+dfsg1-3ubuntu4.13+esm4?arch=src?distro=trusty/esm

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2.9.1+dfsg1-3ubuntu4.13+esm4

Affected versions

2.*

2.9.1+dfsg1-3ubuntu2
2.9.1+dfsg1-3ubuntu3
2.9.1+dfsg1-3ubuntu4
2.9.1+dfsg1-3ubuntu4.1
2.9.1+dfsg1-3ubuntu4.2
2.9.1+dfsg1-3ubuntu4.3
2.9.1+dfsg1-3ubuntu4.4
2.9.1+dfsg1-3ubuntu4.5
2.9.1+dfsg1-3ubuntu4.6
2.9.1+dfsg1-3ubuntu4.7
2.9.1+dfsg1-3ubuntu4.8
2.9.1+dfsg1-3ubuntu4.9
2.9.1+dfsg1-3ubuntu4.10
2.9.1+dfsg1-3ubuntu4.11
2.9.1+dfsg1-3ubuntu4.12
2.9.1+dfsg1-3ubuntu4.13
2.9.1+dfsg1-3ubuntu4.13+esm1
2.9.1+dfsg1-3ubuntu4.13+esm2
2.9.1+dfsg1-3ubuntu4.13+esm3

Ecosystem specific

{
    "availability": "Available with Ubuntu Pro (Infra-only): https://ubuntu.com/pro",
    "ubuntu_priority": "medium",
    "binaries": [
        {
            "libxml2-dev": "2.9.1+dfsg1-3ubuntu4.13+esm4",
            "libxml2-utils-dbgsym": "2.9.1+dfsg1-3ubuntu4.13+esm4",
            "python-libxml2-dbgsym": "2.9.1+dfsg1-3ubuntu4.13+esm4",
            "libxml2-utils": "2.9.1+dfsg1-3ubuntu4.13+esm4",
            "libxml2-doc": "2.9.1+dfsg1-3ubuntu4.13+esm4",
            "python-libxml2": "2.9.1+dfsg1-3ubuntu4.13+esm4",
            "libxml2": "2.9.1+dfsg1-3ubuntu4.13+esm4",
            "libxml2-udeb-dbgsym": "2.9.1+dfsg1-3ubuntu4.13+esm4",
            "python-libxml2-dbg": "2.9.1+dfsg1-3ubuntu4.13+esm4",
            "libxml2-dbgsym": "2.9.1+dfsg1-3ubuntu4.13+esm4",
            "libxml2-utils-dbg": "2.9.1+dfsg1-3ubuntu4.13+esm4",
            "libxml2-dev-dbgsym": "2.9.1+dfsg1-3ubuntu4.13+esm4",
            "libxml2-dbg": "2.9.1+dfsg1-3ubuntu4.13+esm4",
            "libxml2-udeb": "2.9.1+dfsg1-3ubuntu4.13+esm4"
        }
    ]
}

Ubuntu:Pro:16.04:LTS / libxml2

Package

Name
libxml2
Purl
pkg:deb/ubuntu/libxml2@2.9.3+dfsg1-1ubuntu0.7+esm4?arch=src?distro=esm-infra/xenial

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2.9.3+dfsg1-1ubuntu0.7+esm4

Affected versions

2.*

2.9.2+zdfsg1-4
2.9.2+zdfsg1-4ubuntu1
2.9.2+zdfsg1-4ubuntu2
2.9.2+zdfsg1-4ubuntu3
2.9.3+dfsg1-1
2.9.3+dfsg1-1ubuntu0.1
2.9.3+dfsg1-1ubuntu0.2
2.9.3+dfsg1-1ubuntu0.3
2.9.3+dfsg1-1ubuntu0.4
2.9.3+dfsg1-1ubuntu0.5
2.9.3+dfsg1-1ubuntu0.6
2.9.3+dfsg1-1ubuntu0.7
2.9.3+dfsg1-1ubuntu0.7+esm1
2.9.3+dfsg1-1ubuntu0.7+esm2
2.9.3+dfsg1-1ubuntu0.7+esm3

Ecosystem specific

{
    "availability": "Available with Ubuntu Pro (Infra-only): https://ubuntu.com/pro",
    "ubuntu_priority": "medium",
    "binaries": [
        {
            "libxml2": "2.9.3+dfsg1-1ubuntu0.7+esm4",
            "libxml2-udeb-dbgsym": "2.9.3+dfsg1-1ubuntu0.7+esm4",
            "libxml2-dev": "2.9.3+dfsg1-1ubuntu0.7+esm4",
            "libxml2-utils-dbgsym": "2.9.3+dfsg1-1ubuntu0.7+esm4",
            "libxml2-dbg": "2.9.3+dfsg1-1ubuntu0.7+esm4",
            "libxml2-utils": "2.9.3+dfsg1-1ubuntu0.7+esm4",
            "libxml2-doc": "2.9.3+dfsg1-1ubuntu0.7+esm4",
            "libxml2-dev-dbgsym": "2.9.3+dfsg1-1ubuntu0.7+esm4",
            "libxml2-dbgsym": "2.9.3+dfsg1-1ubuntu0.7+esm4",
            "libxml2-udeb": "2.9.3+dfsg1-1ubuntu0.7+esm4",
            "libxml2-utils-dbg": "2.9.3+dfsg1-1ubuntu0.7+esm4",
            "python-libxml2": "2.9.3+dfsg1-1ubuntu0.7+esm4",
            "python-libxml2-dbg": "2.9.3+dfsg1-1ubuntu0.7+esm4"
        }
    ]
}

Ubuntu:18.04:LTS / libxml2

Package

Name
libxml2
Purl
pkg:deb/ubuntu/libxml2@2.9.4+dfsg1-6.1ubuntu1.8?arch=src?distro=bionic

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2.9.4+dfsg1-6.1ubuntu1.8

Affected versions

2.*

2.9.4+dfsg1-4ubuntu1
2.9.4+dfsg1-5ubuntu1
2.9.4+dfsg1-5ubuntu2
2.9.4+dfsg1-5.1ubuntu1
2.9.4+dfsg1-5.2ubuntu1
2.9.4+dfsg1-6.1ubuntu1
2.9.4+dfsg1-6.1ubuntu1.2
2.9.4+dfsg1-6.1ubuntu1.3
2.9.4+dfsg1-6.1ubuntu1.4
2.9.4+dfsg1-6.1ubuntu1.5
2.9.4+dfsg1-6.1ubuntu1.6
2.9.4+dfsg1-6.1ubuntu1.7

Ecosystem specific

{
    "availability": "No subscription required",
    "ubuntu_priority": "medium",
    "binaries": [
        {
            "libxml2": "2.9.4+dfsg1-6.1ubuntu1.8",
            "libxml2-dev": "2.9.4+dfsg1-6.1ubuntu1.8",
            "libxml2-utils-dbgsym": "2.9.4+dfsg1-6.1ubuntu1.8",
            "libxml2-utils": "2.9.4+dfsg1-6.1ubuntu1.8",
            "libxml2-doc": "2.9.4+dfsg1-6.1ubuntu1.8",
            "python3-libxml2": "2.9.4+dfsg1-6.1ubuntu1.8",
            "libxml2-dbg": "2.9.4+dfsg1-6.1ubuntu1.8",
            "python3-libxml2-dbg": "2.9.4+dfsg1-6.1ubuntu1.8",
            "python-libxml2-dbg": "2.9.4+dfsg1-6.1ubuntu1.8",
            "libxml2-udeb": "2.9.4+dfsg1-6.1ubuntu1.8",
            "python-libxml2": "2.9.4+dfsg1-6.1ubuntu1.8"
        }
    ]
}

Ubuntu:20.04:LTS / libxml2

Package

Name
libxml2
Purl
pkg:deb/ubuntu/libxml2@2.9.10+dfsg-5ubuntu0.20.04.5?arch=src?distro=focal

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2.9.10+dfsg-5ubuntu0.20.04.5

Affected versions

2.*

2.9.4+dfsg1-7ubuntu3
2.9.4+dfsg1-7ubuntu5
2.9.4+dfsg1-8ubuntu1
2.9.4+dfsg1-8ubuntu2
2.9.4+dfsg1-8ubuntu3
2.9.10+dfsg-1ubuntu3
2.9.10+dfsg-4build1
2.9.10+dfsg-5
2.9.10+dfsg-5ubuntu0.20.04.1
2.9.10+dfsg-5ubuntu0.20.04.2
2.9.10+dfsg-5ubuntu0.20.04.3
2.9.10+dfsg-5ubuntu0.20.04.4

Ecosystem specific

{
    "availability": "No subscription required",
    "ubuntu_priority": "medium",
    "binaries": [
        {
            "libxml2": "2.9.10+dfsg-5ubuntu0.20.04.5",
            "libxml2-dev": "2.9.10+dfsg-5ubuntu0.20.04.5",
            "libxml2-utils-dbgsym": "2.9.10+dfsg-5ubuntu0.20.04.5",
            "libxml2-utils": "2.9.10+dfsg-5ubuntu0.20.04.5",
            "libxml2-doc": "2.9.10+dfsg-5ubuntu0.20.04.5",
            "python3-libxml2": "2.9.10+dfsg-5ubuntu0.20.04.5",
            "python-libxml2-dbg": "2.9.10+dfsg-5ubuntu0.20.04.5",
            "libxml2-dbgsym": "2.9.10+dfsg-5ubuntu0.20.04.5",
            "python3-libxml2-dbg": "2.9.10+dfsg-5ubuntu0.20.04.5",
            "python-libxml2": "2.9.10+dfsg-5ubuntu0.20.04.5"
        }
    ]
}

Ubuntu:22.04:LTS / libxml2

Package

Name
libxml2
Purl
pkg:deb/ubuntu/libxml2@2.9.13+dfsg-1ubuntu0.2?arch=src?distro=jammy

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2.9.13+dfsg-1ubuntu0.2

Affected versions

2.*

2.9.12+dfsg-4
2.9.12+dfsg-5
2.9.12+dfsg-6
2.9.13+dfsg-1
2.9.13+dfsg-1build1
2.9.13+dfsg-1ubuntu0.1

Ecosystem specific

{
    "availability": "No subscription required",
    "ubuntu_priority": "medium",
    "binaries": [
        {
            "libxml2": "2.9.13+dfsg-1ubuntu0.2",
            "libxml2-dev": "2.9.13+dfsg-1ubuntu0.2",
            "libxml2-utils-dbgsym": "2.9.13+dfsg-1ubuntu0.2",
            "libxml2-utils": "2.9.13+dfsg-1ubuntu0.2",
            "libxml2-doc": "2.9.13+dfsg-1ubuntu0.2",
            "python3-libxml2": "2.9.13+dfsg-1ubuntu0.2",
            "libxml2-dbgsym": "2.9.13+dfsg-1ubuntu0.2",
            "python3-libxml2-dbgsym": "2.9.13+dfsg-1ubuntu0.2"
        }
    ]
}