Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2016-5131

Publication date 23 July 2016

Last updated 24 July 2024


Ubuntu priority

Cvss 3 Severity Score

8.8 · High

Score breakdown

Use-after-free vulnerability in libxml2 through 2.9.4, as used in Google Chrome before 52.0.2743.82, allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to the XPointer range-to function.

Status

Package Ubuntu Release Status
chromium-browser 17.04 zesty
Fixed 53.0.2785.143-0ubuntu1.1307
16.10 yakkety
Fixed 53.0.2785.143-0ubuntu1.1307
16.04 LTS xenial
Fixed 52.0.2743.116-0ubuntu0.16.04.1.1250
15.10 wily Ignored
14.04 LTS trusty
Fixed 52.0.2743.116-0ubuntu0.14.04.1.1134
12.04 LTS precise Ignored
libxml2 17.04 zesty
Not affected
16.10 yakkety
Fixed 2.9.4+dfsg1-2ubuntu0.1
16.04 LTS xenial
Fixed 2.9.3+dfsg1-1ubuntu0.2
15.10 wily Ignored
14.04 LTS trusty
Fixed 2.9.1+dfsg1-3ubuntu4.9
12.04 LTS precise
Fixed 2.7.8.dfsg-5.1ubuntu4.17
oxide-qt 17.04 zesty
Fixed 1.16.7-0ubuntu1
16.10 yakkety
Fixed 1.16.7-0ubuntu1
16.04 LTS xenial
Fixed 1.16.5-0ubuntu0.16.04.1
15.10 wily Ignored
14.04 LTS trusty
Fixed 1.16.5-0ubuntu0.14.04.1
12.04 LTS precise Not in release

Patch details

For informational purposes only. We recommend not to cherry-pick updates. How can I get the fixes?

Package Patch details
chromium-browser
libxml2

Severity score breakdown

Parameter Value
Base score 8.8 · High
Attack vector Network
Attack complexity Low
Privileges required None
User interaction Required
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

References

Related Ubuntu Security Notices (USN)

Other references