Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

USN-6579-2: Xerces-C++ vulnerability

16 January 2024

Xerces-C++ could be made to crash or run programs if it opened a specially crafted file.

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Releases

Packages

  • xerces-c - Validating XML parser written in a portable subset of C++

Details

USN-6579-1 fixed a vulnerability in Xerces-C++. This update provides the
corresponding update for Ubuntu 20.04 LTS, Ubuntu 22.04 LTS, Ubuntu 23.04
and Ubuntu 23.10.

Original advisory details:

It was discovered that Xerces-C++ was not properly handling memory
management operations when parsing XML data containing external DTDs,
which could trigger a use-after-free error. If a user or automated system
were tricked into processing a specially crafted XML document, an attacker
could possibly use this issue to cause a denial of service or execute
arbitrary code.

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Update instructions

The problem can be corrected by updating your system to the following package versions:

Ubuntu 23.10
Ubuntu 23.04
Ubuntu 22.04
Ubuntu 20.04

In general, a standard system update will make all the necessary changes.

References

Related notices

  • USN-6579-1: xerces-c, libxerces-c3.1, libxerces-c-samples, libxerces-c3.2, libxerces-c-doc, libxerces-c-dev
  • USN-6590-1: xerces-c, libxerces-c3.1, libxerces-c-samples, libxerces-c3.2, libxerces-c-doc, libxerces-c-dev