USN-4784-1

See a problem?
Source
https://ubuntu.com/security/notices/USN-4784-1
Import Source
https://github.com/canonical/ubuntu-security-notices/blob/main/osv/usn/USN-4784-1.json
JSON Data
https://api.osv.dev/v1/vulns/USN-4784-1
Related
Published
2021-03-15T21:00:57.822372Z
Modified
2021-03-15T21:00:57.822372Z
Summary
xerces-c vulnerabilities
Details

It was discovered that Xerces-C++ XML Parser mishandles certain kinds of external DTD references, resulting in a user-after-free. An attacker could use this vulnerability to cause a denial of service (crash) or possibly execute arbitrary code. This issue affected only Ubuntu 16.04 ESM. (CVE-2016-2099)

It was discovered that Xerces-C++ XML Parser fails to successfully parse a DTD that is too deeply nested. An unauthenticated attacker could use this vulnerability to cause a denial of service. This issue affected only Ubuntu 16.04 ESM. (CVE-2016-4463)

It was discovered that Xerces-C++ mishandles certain kinds of external DTD references, resulting in dereference of a NULL pointer. An attacker could use this vulnerability to cause a denial of service. (CVE-2017-12627)

References

Affected packages

Ubuntu:Pro:16.04:LTS / xerces-c

Package

Name
xerces-c
Purl
pkg:deb/ubuntu/xerces-c?arch=src?distro=esm-apps/xenial

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.1.3+debian-1ubuntu0.1~esm1

Affected versions

3.*

3.1.1-5.1
3.1.2+debian-1
3.1.3+debian-1

Ecosystem specific

{
    "availability": "Available with Ubuntu Pro: https://ubuntu.com/pro",
    "binaries": [
        {
            "binary_version": "3.1.3+debian-1ubuntu0.1~esm1",
            "binary_name": "libxerces-c-dev"
        },
        {
            "binary_version": "3.1.3+debian-1ubuntu0.1~esm1",
            "binary_name": "libxerces-c-doc"
        },
        {
            "binary_version": "3.1.3+debian-1ubuntu0.1~esm1",
            "binary_name": "libxerces-c-samples"
        },
        {
            "binary_version": "3.1.3+debian-1ubuntu0.1~esm1",
            "binary_name": "libxerces-c-samples-dbgsym"
        },
        {
            "binary_version": "3.1.3+debian-1ubuntu0.1~esm1",
            "binary_name": "libxerces-c3.1"
        },
        {
            "binary_version": "3.1.3+debian-1ubuntu0.1~esm1",
            "binary_name": "libxerces-c3.1-dbgsym"
        }
    ]
}

Ubuntu:Pro:18.04:LTS / xerces-c

Package

Name
xerces-c
Purl
pkg:deb/ubuntu/xerces-c?arch=src?distro=esm-apps/bionic

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.2.0+debian-2ubuntu0.1~esm1

Affected versions

3.*

3.1.4+debian-2
3.1.4+debian-2build1
3.2.0+debian-2

Ecosystem specific

{
    "availability": "Available with Ubuntu Pro: https://ubuntu.com/pro",
    "binaries": [
        {
            "binary_version": "3.2.0+debian-2ubuntu0.1~esm1",
            "binary_name": "libxerces-c-dev"
        },
        {
            "binary_version": "3.2.0+debian-2ubuntu0.1~esm1",
            "binary_name": "libxerces-c-doc"
        },
        {
            "binary_version": "3.2.0+debian-2ubuntu0.1~esm1",
            "binary_name": "libxerces-c-samples"
        },
        {
            "binary_version": "3.2.0+debian-2ubuntu0.1~esm1",
            "binary_name": "libxerces-c-samples-dbgsym"
        },
        {
            "binary_version": "3.2.0+debian-2ubuntu0.1~esm1",
            "binary_name": "libxerces-c3.2"
        },
        {
            "binary_version": "3.2.0+debian-2ubuntu0.1~esm1",
            "binary_name": "libxerces-c3.2-dbgsym"
        }
    ]
}