CVE-2017-11742

NameCVE-2017-11742
DescriptionThe writeRandomBytes_RtlGenRandom function in xmlparse.c in libexpat in Expat 2.2.1 and 2.2.2 on Windows allows local users to gain privileges via a Trojan horse ADVAPI32.DLL in the current working directory because of an untrusted search path, aka DLL hijacking.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
expat (PTS)jessie, jessie (lts)2.1.0-6+deb8u10fixed
stretch (security)2.2.0-2+deb9u5fixed
stretch (lts), stretch2.2.0-2+deb9u7fixed
buster2.2.6-2+deb10u4fixed
buster (security)2.2.6-2+deb10u7fixed
bullseye (security), bullseye2.2.10-2+deb11u5fixed
bookworm2.5.0-1fixed
sid, trixie2.6.2-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
expatsource(unstable)(not affected)

Notes

- expat <not-affected> (Windows specfic issue)

Search for package or bug name: Reporting problems