NA

CVE-2024-23807

Published: 29/02/2024 Updated: 29/02/2024

Vulnerability Summary

The Apache Xerces C++ XML parser on versions 3.0.0 prior to 3.2.5 contains a use-after-free error triggered during the scanning of external DTDs. Users are recommended to upgrade to version 3.2.5 which fixes the issue, or mitigate the issue by disabling DTD processing. This can be accomplished via the DOM using a standard parser feature, or via SAX using the XERCES_DISABLE_DTD environment variable. This issue has been disclosed before as CVE-2018-1311, but unfortunately that advisory incorrectly stated the issue would be fixed in version 3.2.3 or 3.2.4.

Vendor Advisories

Apache issued this CVE to indicate the correct versions of xerces-c, which included the fix for CVE-2018-1311 See the older CVE page for fix status (CVE-2024-23807) ...