Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2016-5131

Published: 23 July 2016

Use-after-free vulnerability in libxml2 through 2.9.4, as used in Google Chrome before 52.0.2743.82, allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to the XPointer range-to function.

Priority

Medium

Cvss 3 Severity Score

8.8

Score breakdown

Status

Package Release Status
chromium-browser
Launchpad, Ubuntu, Debian
trusty
Released (52.0.2743.116-0ubuntu0.14.04.1.1134)
upstream
Released (52.0.2743.82)
wily Ignored
(end of life)
xenial
Released (52.0.2743.116-0ubuntu0.16.04.1.1250)
yakkety
Released (53.0.2785.143-0ubuntu1.1307)
zesty
Released (53.0.2785.143-0ubuntu1.1307)
precise Ignored

Patches:
upstream: https://codereview.chromium.org/2127493002


libxml2
Launchpad, Ubuntu, Debian
precise
Released (2.7.8.dfsg-5.1ubuntu4.17)
trusty
Released (2.9.1+dfsg1-3ubuntu4.9)
wily Ignored
(end of life)
xenial
Released (2.9.3+dfsg1-1ubuntu0.2)
yakkety
Released (2.9.4+dfsg1-2ubuntu0.1)
zesty Not vulnerable
(2.9.4+dfsg1-2.2)
upstream
Released (2.9.5)
Patches:

upstream: https://git.gnome.org/browse/libxml2/commit/?id=9ab01a277d71f54d3143c2cf333c5c2e9aaedd9e
upstream: https://git.gnome.org/browse/libxml2/commit/?id=a005199330b86dada19d162cae15ef9bdcb6baa8
oxide-qt
Launchpad, Ubuntu, Debian
precise Does not exist

trusty
Released (1.16.5-0ubuntu0.14.04.1)
upstream
Released (1.16.5)
wily Ignored
(end of life)
xenial
Released (1.16.5-0ubuntu0.16.04.1)
yakkety
Released (1.16.7-0ubuntu1)
zesty
Released (1.16.7-0ubuntu1)

Severity score breakdown

Parameter Value
Base score 8.8
Attack vector Network
Attack complexity Low
Privileges required None
User interaction Required
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H