USN-5455-1

See a problem?
Source
https://ubuntu.com/security/notices/USN-5455-1
Import Source
https://github.com/canonical/ubuntu-security-notices/blob/main/osv/usn/USN-5455-1.json
JSON Data
https://api.osv.dev/v1/vulns/USN-5455-1
Related
Published
2022-07-19T17:11:00.158312Z
Modified
2022-07-19T17:11:00.158312Z
Summary
libxmltok vulnerabilities
Details

Tim Boddy, Gustavo Grieco and others discovered that Expat, that is integrated in xmltok library, incorrectly handled certain files. An attacker could possibly use these issues to cause a denial of service, or possibly execute arbitrary code. These issues were only addressed in Ubuntu 16.04 ESM. (CVE-2012-1148, CVE-2015-1283, CVE-2016-0718, CVE-2016-4472, CVE-2018-20843, CVE-2019-15903, CVE-2021-46143, CVE-2022-22822, CVE-2022-22823, CVE-2022-22824, CVE-2022-22825, CVE-2022-22826, CVE-2022-22827)

It was discovered that Expat, that is integrated in xmltok library, incorrectly handled encoding validation of certain files. An attacker could possibly use this issue to cause a denial of service, or possibly execute arbitrary code. (CVE-2022-25235)

It was discovered that Expat, that is integrated in xmltok library, incorrectly handled namespace URIs of certain files. An attacker could possibly use this issue to cause a denial of service, or possibly execute arbitrary code. (CVE-2022-25236)

References

Affected packages

Ubuntu:Pro:16.04:LTS / libxmltok

Package

Name
libxmltok
Purl
pkg:deb/ubuntu/libxmltok@1.2-3ubuntu0.16.04.1~esm2?arch=src?distro=esm-apps/xenial

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.2-3ubuntu0.16.04.1~esm2

Affected versions

1.*

1.2-3build3
1.2-3ubuntu0.16.04.1~esm1

Ecosystem specific

{
    "availability": "Available with Ubuntu Pro: https://ubuntu.com/pro",
    "binaries": [
        {
            "libxmltok1-dev": "1.2-3ubuntu0.16.04.1~esm2",
            "libxmltok1": "1.2-3ubuntu0.16.04.1~esm2",
            "libxmltok1-dbgsym": "1.2-3ubuntu0.16.04.1~esm2"
        }
    ]
}

Ubuntu:Pro:18.04:LTS / libxmltok

Package

Name
libxmltok
Purl
pkg:deb/ubuntu/libxmltok@1.2-4ubuntu0.18.04.1~esm1?arch=src?distro=esm-apps/bionic

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.2-4ubuntu0.18.04.1~esm1

Affected versions

1.*

1.2-4

Ecosystem specific

{
    "availability": "Available with Ubuntu Pro: https://ubuntu.com/pro",
    "binaries": [
        {
            "libxmltok1-dev": "1.2-4ubuntu0.18.04.1~esm1",
            "libxmltok1": "1.2-4ubuntu0.18.04.1~esm1",
            "libxmltok1-dbgsym": "1.2-4ubuntu0.18.04.1~esm1"
        }
    ]
}

Ubuntu:Pro:20.04:LTS / libxmltok

Package

Name
libxmltok
Purl
pkg:deb/ubuntu/libxmltok@1.2-4ubuntu0.20.04.1~esm1?arch=src?distro=esm-apps/focal

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.2-4ubuntu0.20.04.1~esm1

Affected versions

1.*

1.2-4

Ecosystem specific

{
    "availability": "Available with Ubuntu Pro: https://ubuntu.com/pro",
    "binaries": [
        {
            "libxmltok1-dev": "1.2-4ubuntu0.20.04.1~esm1",
            "libxmltok1": "1.2-4ubuntu0.20.04.1~esm1",
            "libxmltok1-dbgsym": "1.2-4ubuntu0.20.04.1~esm1"
        }
    ]
}

Ubuntu:Pro:22.04:LTS / libxmltok

Package

Name
libxmltok
Purl
pkg:deb/ubuntu/libxmltok@1.2-4ubuntu0.22.04.1~esm1?arch=src?distro=esm-apps/jammy

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.2-4ubuntu0.22.04.1~esm1

Affected versions

1.*

1.2-4

Ecosystem specific

{
    "availability": "Available with Ubuntu Pro: https://ubuntu.com/pro",
    "binaries": [
        {
            "libxmltok1-dev": "1.2-4ubuntu0.22.04.1~esm1",
            "libxmltok1": "1.2-4ubuntu0.22.04.1~esm1",
            "libxmltok1-dbgsym": "1.2-4ubuntu0.22.04.1~esm1"
        }
    ]
}