Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2012-2807

Published: 27 June 2012

Multiple integer overflows in libxml2, as used in Google Chrome before 20.0.1132.43 and other products, on 64-bit Linux platforms allow remote attackers to cause a denial of service or possibly have unspecified other impact via unknown vectors.

Priority

Medium

Status

Package Release Status
libxml2
Launchpad, Ubuntu, Debian
upstream
Released (2.8.0+dfsg1-5)
hardy
Released (2.6.31.dfsg-2ubuntu1.10)
lucid
Released (2.7.6.dfsg-1ubuntu1.6)
natty
Released (2.7.8.dfsg-2ubuntu0.5)
oneiric
Released (2.7.8.dfsg-4ubuntu0.4)
precise
Released (2.7.8.dfsg-5.1ubuntu4.2)
Patches:
vendor: http://git.chromium.org/gitweb/?p=chromium/src.git;a=patch;h=f183580d61c054f7f6bb35cfe29e1b342390fbebcd
upstream: http://git.gnome.org/browse/libxml2/commit/?id=459eeb9dc752d5185f57ff6b135027f11981a626
upstream: http://git.gnome.org/browse/libxml2/commit/?id=4f9fdc709c4861c390cd84e2ed1fd878b3442e28
upstream: http://git.gnome.org/browse/libxml2/commit/?id=baaf03f80f817bb34c421421e6cb4d68c353ac9a