UBUNTU-CVE-2016-0729

See a problem?
Source
https://ubuntu.com/security/CVE-2016-0729
Import Source
https://github.com/canonical/ubuntu-security-notices/blob/main/osv/cve/2016/UBUNTU-CVE-2016-0729.json
JSON Data
https://api.osv.dev/v1/vulns/UBUNTU-CVE-2016-0729
Related
Published
2016-04-07T21:59:00Z
Modified
2016-04-07T21:59:00Z
Severity
  • 9.8 (Critical) CVSS_V3 - CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVSS Calculator
Summary
[none]
Details

Multiple buffer overflows in (1) internal/XMLReader.cpp, (2) util/XMLURL.cpp, and (3) util/XMLUri.cpp in the XML Parser library in Apache Xerces-C before 3.1.3 allow remote attackers to cause a denial of service (segmentation fault or memory corruption) or possibly execute arbitrary code via a crafted document.

References

Affected packages

Ubuntu:14.04:LTS / xerces-c

Package

Name
xerces-c
Purl
pkg:deb/ubuntu/xerces-c?arch=src?distro=trusty

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.1.1-5.1+deb8u1build0.14.04.1

Affected versions

3.*

3.1.1-3
3.1.1-3ubuntu1
3.1.1-4
3.1.1-5
3.1.1-5.1~build0.14.04.1

Ecosystem specific

{
    "availability": "No subscription required",
    "ubuntu_priority": "medium",
    "binaries": [
        {
            "binary_version": "3.1.1-5.1+deb8u1build0.14.04.1",
            "binary_name": "libxerces-c-dev"
        },
        {
            "binary_version": "3.1.1-5.1+deb8u1build0.14.04.1",
            "binary_name": "libxerces-c-doc"
        },
        {
            "binary_version": "3.1.1-5.1+deb8u1build0.14.04.1",
            "binary_name": "libxerces-c-samples"
        },
        {
            "binary_version": "3.1.1-5.1+deb8u1build0.14.04.1",
            "binary_name": "libxerces-c-samples-dbgsym"
        },
        {
            "binary_version": "3.1.1-5.1+deb8u1build0.14.04.1",
            "binary_name": "libxerces-c3.1"
        },
        {
            "binary_version": "3.1.1-5.1+deb8u1build0.14.04.1",
            "binary_name": "libxerces-c3.1-dbgsym"
        }
    ]
}

Ubuntu:16.04:LTS / xerces-c

Package

Name
xerces-c
Purl
pkg:deb/ubuntu/xerces-c?arch=src?distro=xenial

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.1.3+debian-1

Affected versions

3.*

3.1.1-5.1
3.1.2+debian-1

Ecosystem specific

{
    "availability": "No subscription required",
    "ubuntu_priority": "medium",
    "binaries": [
        {
            "binary_version": "3.1.3+debian-1",
            "binary_name": "libxerces-c-dev"
        },
        {
            "binary_version": "3.1.3+debian-1",
            "binary_name": "libxerces-c-doc"
        },
        {
            "binary_version": "3.1.3+debian-1",
            "binary_name": "libxerces-c-samples"
        },
        {
            "binary_version": "3.1.3+debian-1",
            "binary_name": "libxerces-c-samples-dbgsym"
        },
        {
            "binary_version": "3.1.3+debian-1",
            "binary_name": "libxerces-c3.1"
        },
        {
            "binary_version": "3.1.3+debian-1",
            "binary_name": "libxerces-c3.1-dbgsym"
        }
    ]
}