Related Vulnerabilities: CVE-2018-1311  

The Apache Xerces-C 3.0.0 to 3.2.3 XML parser contains a use-after-free error triggered during the scanning of external DTDs. This flaw has not been addressed in the maintained version of the library and has no current mitigation other than to disable DTD processing. This can be accomplished via the DOM using a standard parser feature, or via SAX using the XERCES_DISABLE_DTD environment variable.

Severity Medium

Remote Yes

Type Arbitrary code execution

Description

The Apache Xerces-C 3.0.0 to 3.2.3 XML parser contains a use-after-free error triggered during the scanning of external DTDs. This flaw has not been addressed in the maintained version of the library and has no current mitigation other than to disable DTD processing. This can be accomplished via the DOM using a standard parser feature, or via SAX using the XERCES_DISABLE_DTD environment variable.

AVG-1354 xerces-c 3.2.3-1 Medium Vulnerable

https://xerces.apache.org/xerces-c/secadv/CVE-2018-1311.txt
https://issues.apache.org/jira/browse/XERCESC-2188

Workaround
==========

This issue can be mitigated by disabling DTD processing, e.g.using the XERCES_DISABLE_DTD environment variable.