8.1
CVSSv3

CVE-2018-1311

Published: 18/12/2019 Updated: 16/02/2024
CVSS v2 Base Score: 6.8 | Impact Score: 6.4 | Exploitability Score: 8.6
CVSS v3 Base Score: 8.1 | Impact Score: 5.9 | Exploitability Score: 2.2
VMScore: 605
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Summary

The Apache Xerces-C 3.0.0 to 3.2.3 XML parser contains a use-after-free error triggered during the scanning of external DTDs. This flaw has not been addressed in the maintained version of the library and has no current mitigation other than to disable DTD processing. This can be accomplished via the DOM using a standard parser feature, or via SAX using the XERCES_DISABLE_DTD environment variable.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

apache xerces-c\\+\\+

redhat enterprise linux desktop 7.0

redhat enterprise linux workstation 7.0

redhat enterprise linux server 7.0

redhat enterprise linux desktop 6.0

redhat enterprise linux server 6.0

redhat enterprise linux workstation 6.0

redhat enterprise linux server aus 7.7

redhat enterprise linux server tus 7.7

redhat enterprise linux eus 7.7

debian debian linux 9.0

debian debian linux 10.0

oracle goldengate

Vendor Advisories

Debian Bug report logs - #947431 xerces-c: CVE-2018-1311: use-after-free vulnerability processing external DTD Package: src:xerces-c; Maintainer for src:xerces-c is William Blough <bblough@debianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Thu, 26 Dec 2019 20:42:05 UTC Severity: important Tags: ...
Synopsis Important: xerces-c security update Type/Severity Security Advisory: Important Topic An update for xerces-c is now available for Red Hat Enterprise Linux 7Red Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability Scoring System (CVSS) base scor ...
Synopsis Important: xerces-c security update Type/Severity Security Advisory: Important Topic An update for xerces-c is now available for Red Hat Enterprise Linux 6Red Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability Scoring System (CVSS) base scor ...
It was discovered that xerces-c, a validating XML parser library for C++, did not correctly scan DTDs The use-after-free vulnerability resulting from this issue would allow a remote attacker to leverage a specially crafted XML file in order to crash the application or potentially execute arbitrary code Please note that the patch fixing this issue ...
A use-after-free vulnerability was found in xerces-c in the way an XML document is processed via the SAX API Applications that process XML documents with an external Document Type Definition (DTD) may be vulnerable to this flaw A remote attacker could exploit this flaw by creating a specially crafted XML file that would crash the application or p ...
The Apache Xerces-C 300 to 323 XML parser contains a use-after-free error triggered during the scanning of external DTDs This flaw has not been addressed in the maintained version of the library and has no current mitigation other than to disable DTD processing This can be accomplished via the DOM using a standard parser feature, or via SAX u ...