Skip to content

The Apache Xerces-C 3.0.0 to 3.2.2 XML parser contains a...

Moderate severity Unreviewed Published May 24, 2022 to the GitHub Advisory Database • Updated Feb 16, 2024

Package

No package listedSuggest a package

Affected versions

Unknown

Patched versions

Unknown

Description

The Apache Xerces-C 3.0.0 to 3.2.2 XML parser contains a use-after-free error triggered during the scanning of external DTDs. This flaw has not been addressed in the maintained version of the library and has no current mitigation other than to disable DTD processing. This can be accomplished via the DOM using a standard parser feature, or via SAX using the XERCES_DISABLE_DTD environment variable.

References

Published by the National Vulnerability Database Dec 18, 2019
Published to the GitHub Advisory Database May 24, 2022
Last updated Feb 16, 2024

Severity

Moderate

Weaknesses

CVE ID

CVE-2018-1311

GHSA ID

GHSA-7rpp-hwhj-9hv8

Source code

No known source code

Dependabot alerts are not supported on this advisory because it does not have a package from a supported ecosystem with an affected and fixed version.

Learn more about GitHub language support

Checking history
See something to contribute? Suggest improvements for this vulnerability.