The Apache Xerces-C 3.0.0 to 3.2.3 XML parser contains a use-after-free error triggered during the scanning of external DTDs. This flaw has not been addressed in the maintained version of the library and has no current mitigation other than to disable DTD processing. This can be accomplished via the DOM using a standard parser feature, or via SAX using the XERCES_DISABLE_DTD environment variable.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: apache

Published: 2019-12-18T00:00:00

Updated: 2024-08-05T03:59:39.070Z

Reserved: 2017-12-07T00:00:00

Link: CVE-2018-1311

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-12-18T20:15:15.493

Modified: 2024-06-21T16:11:50.997

Link: CVE-2018-1311

cve-icon Redhat

Severity : Important

Publid Date: 2019-12-16T00:00:00Z

Links: CVE-2018-1311 - Bugzilla