-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.2398
                    USN-5422-1: libxml2 vulnerabilities
                                17 May 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           libxml2
Publisher:         Ubuntu
Operating System:  Ubuntu
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-29824 CVE-2022-23308 

Original Bulletin: 
   https://ubuntu.com/security/notices/USN-5422-1

Comment: CVSS (Max):  7.5 CVE-2022-23308 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)
         CVSS Source: NVD
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-5422-1: libxml2 vulnerabilities
16 May 2022

Several security issues were fixed in libxml2.
Releases

  o Ubuntu 22.04 LTS
  o Ubuntu 21.10
  o Ubuntu 20.04 LTS
  o Ubuntu 18.04 LTS
  o Ubuntu 16.04 ESM
  o Ubuntu 14.04 ESM

Packages

  o libxml2 - GNOME XML library

Details

Shinji Sato discovered that libxml2 incorrectly handled certain XML files.
An attacker could possibly use this issue to cause a crash, resulting in a
denial of service, or possibly execute arbitrary code. This issue only
affected Ubuntu 14.04 ESM, and Ubuntu 16.04 ESM. ( CVE-2022-23308 )

It was discovered that libxml2 incorrectly handled certain XML files.
An attacker could possibly use this issue to cause a crash or execute
arbitrary code. ( CVE-2022-29824 )

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 22.04

  o libxml2 - 2.9.13+dfsg-1ubuntu0.1
  o libxml2-utils - 2.9.13+dfsg-1ubuntu0.1

Ubuntu 21.10

  o libxml2 - 2.9.12+dfsg-4ubuntu0.2
  o libxml2-utils - 2.9.12+dfsg-4ubuntu0.2

Ubuntu 20.04

  o libxml2-utils - 2.9.10+dfsg-5ubuntu0.20.04.3
  o libxml2 - 2.9.10+dfsg-5ubuntu0.20.04.3

Ubuntu 18.04

  o libxml2-utils - 2.9.4+dfsg1-6.1ubuntu1.6
  o libxml2 - 2.9.4+dfsg1-6.1ubuntu1.6

Ubuntu 16.04

  o libxml2 - 2.9.3+dfsg1-1ubuntu0.7+esm2
    Available with UA Infra or UA Desktop
  o libxml2-utils - 2.9.3+dfsg1-1ubuntu0.7+esm2
    Available with UA Infra or UA Desktop

Ubuntu 14.04

  o libxml2 - 2.9.1+dfsg1-3ubuntu4.13+esm3
    Available with UA Infra or UA Desktop
  o libxml2-utils - 2.9.1+dfsg1-3ubuntu4.13+esm3
    Available with UA Infra or UA Desktop

In general, a standard system update will make all the necessary changes.

References

  o CVE-2022-29824
  o CVE-2022-23308

Related notices

  o USN-5324-1 : libxml2-dev, libxml2-utils, libxml2, python-libxml2,
    python3-libxml2, libxml2-doc

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/

iQIVAwUBYoMmh8kNZI30y1K9AQgrcA//U/K0RT778xTGV4daK8N7n3ir+xA2mWh/
6K7e1XaLXTdl2WaEw9SQtGoC3yZpE025E3MixX5K3zKHV5UViPgrLNlGIyvB2PZH
JE8FysdSiMORdAhsnNXqQsvc1ItIFUbDbmvIEhFTrJOY0RZ4lTUquDLF5088PIwB
xvhIE2S5QREUowkz6e6ieDMtEYAzk6Ku6GTAvaxKyP7HSjkm4GhGygptplQXQ6wr
9234vSsGfLe7uZJJogDmKwRWS3ICfxfCTPgKo9U4c7/+MbEbGfhtVdIs+ovP0fsQ
KajMxbwFBhXV9lTuncir6KB7Y1okDtGSTaMjSiAfg5pZqMeoFHPoLF9yI6Ka1KtS
LASxgiYFvUKeLxd2A/M9B2RGsmwfL97nop8t96pdsrifaK0xcz7jZVjos9CS4Y5H
wByqWfOUdJqbml6FEgdKcuIz64GmXOhG4g4T8peS1P4PKWV0eakNesUEs7rw6Xki
Z7PxRsp/YTVR+CFVG/JuvQzUDJzyl+20FUFaCZiTWBAfZ099XYVcrzy718bSkkbI
Vx7iUX3aFrgg8bafEbR9T3iaWw/FRK8qpB5s14UIfD1osVy29qw5roHyUYlh+qT6
9hbr6L1zTdnC+bKHuHVF/hvwqEkOfYShxBWfkoHw6vSX8X86j+/oxllYy2MljARM
cZDhZJs92BQ=
=PeWR
-----END PGP SIGNATURE-----