USN-7001-1

See a problem?
Source
https://ubuntu.com/security/notices/USN-7001-1
Import Source
https://github.com/canonical/ubuntu-security-notices/blob/main/osv/usn/USN-7001-1.json
JSON Data
https://api.osv.dev/v1/vulns/USN-7001-1
Related
Published
2024-09-12T10:20:05.375737Z
Modified
2024-09-12T10:20:05.375737Z
Summary
libxmltok vulnerabilities
Details

Shang-Hung Wan discovered that Expat, contained within the xmltok library, did not properly handle certain function calls when a negative input length was provided. An attacker could use this issue to cause a denial of service or possibly execute arbitrary code. (CVE-2024-45490)

Shang-Hung Wan discovered that Expat, contained within the xmltok library, did properly handle the potential for an integer overflow on 32-bit platforms. An attacker could use this issue to cause a denial of service or possibly execute arbitrary code. (CVE-2024-45491)

References

Affected packages

Ubuntu:Pro:16.04:LTS / libxmltok

Package

Name
libxmltok
Purl
pkg:deb/ubuntu/libxmltok@1.2-3ubuntu0.16.04.1~esm4?arch=src?distro=esm-apps/xenial

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.2-3ubuntu0.16.04.1~esm4

Affected versions

1.*

1.2-3build3
1.2-3ubuntu0.16.04.1~esm1
1.2-3ubuntu0.16.04.1~esm2
1.2-3ubuntu0.16.04.1~esm3

Ecosystem specific

{
    "availability": "Available with Ubuntu Pro: https://ubuntu.com/pro",
    "binaries": [
        {
            "libxmltok1-dev": "1.2-3ubuntu0.16.04.1~esm4",
            "libxmltok1": "1.2-3ubuntu0.16.04.1~esm4",
            "libxmltok1-dbgsym": "1.2-3ubuntu0.16.04.1~esm4"
        }
    ]
}

Ubuntu:Pro:18.04:LTS / libxmltok

Package

Name
libxmltok
Purl
pkg:deb/ubuntu/libxmltok@1.2-4ubuntu0.18.04.1~esm3?arch=src?distro=esm-apps/bionic

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.2-4ubuntu0.18.04.1~esm3

Affected versions

1.*

1.2-4
1.2-4ubuntu0.18.04.1~esm1
1.2-4ubuntu0.18.04.1~esm2

Ecosystem specific

{
    "availability": "Available with Ubuntu Pro: https://ubuntu.com/pro",
    "binaries": [
        {
            "libxmltok1-dev": "1.2-4ubuntu0.18.04.1~esm3",
            "libxmltok1": "1.2-4ubuntu0.18.04.1~esm3",
            "libxmltok1-dbgsym": "1.2-4ubuntu0.18.04.1~esm3"
        }
    ]
}

Ubuntu:Pro:20.04:LTS / libxmltok

Package

Name
libxmltok
Purl
pkg:deb/ubuntu/libxmltok@1.2-4ubuntu0.20.04.1~esm3?arch=src?distro=esm-apps/focal

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.2-4ubuntu0.20.04.1~esm3

Affected versions

1.*

1.2-4
1.2-4ubuntu0.20.04.1~esm1
1.2-4ubuntu0.20.04.1~esm2

Ecosystem specific

{
    "availability": "Available with Ubuntu Pro: https://ubuntu.com/pro",
    "binaries": [
        {
            "libxmltok1-dev": "1.2-4ubuntu0.20.04.1~esm3",
            "libxmltok1": "1.2-4ubuntu0.20.04.1~esm3",
            "libxmltok1-dbgsym": "1.2-4ubuntu0.20.04.1~esm3"
        }
    ]
}

Ubuntu:Pro:22.04:LTS / libxmltok

Package

Name
libxmltok
Purl
pkg:deb/ubuntu/libxmltok@1.2-4ubuntu0.22.04.1~esm3?arch=src?distro=esm-apps/jammy

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.2-4ubuntu0.22.04.1~esm3

Affected versions

1.*

1.2-4
1.2-4ubuntu0.22.04.1~esm1
1.2-4ubuntu0.22.04.1~esm2

Ecosystem specific

{
    "availability": "Available with Ubuntu Pro: https://ubuntu.com/pro",
    "binaries": [
        {
            "libxmltok1-dev": "1.2-4ubuntu0.22.04.1~esm3",
            "libxmltok1": "1.2-4ubuntu0.22.04.1~esm3",
            "libxmltok1-dbgsym": "1.2-4ubuntu0.22.04.1~esm3"
        }
    ]
}