CVE-2018-1311

The Apache Xerces-C 3.0.0 to 3.2.3 XML parser contains a use-after-free error triggered during the scanning of external DTDs. This flaw has not been addressed in the maintained version of the library and has no current mitigation other than to disable DTD processing. This can be accomplished via the DOM using a standard parser feature, or via SAX using the XERCES_DISABLE_DTD environment variable.
ProviderTypeBase ScoreAtk. VectorAtk. ComplexityPriv. RequiredVector
NISTNIST
8.1 HIGH
NETWORK
HIGH
NONE
CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
apacheCNA
---
---
CVEADP
---
---
Base Score
CVSS 3.x
EPSS Score
Percentile: 88%
VendorProductVersion
apachexerces-c\+\+
3.0.0 ≤
𝑥
< 3.2.5
redhatenterprise_linux_desktop
6.0
redhatenterprise_linux_desktop
7.0
redhatenterprise_linux_eus
7.7
redhatenterprise_linux_server
6.0
redhatenterprise_linux_server
7.0
redhatenterprise_linux_server_aus
7.7
redhatenterprise_linux_server_tus
7.7
redhatenterprise_linux_workstation
6.0
redhatenterprise_linux_workstation
7.0
debiandebian_linux
9.0
debiandebian_linux
10.0
oraclegoldengate
𝑥
< 21.4.0.0.0
𝑥
= Vulnerable software versions
Debian logo
Debian Releases
Debian Product
Codename
xerces-c
bullseye
3.2.3+debian-3+deb11u1
fixed
jessie
postponed
bookworm
3.2.4+debian-1
fixed
sid
3.2.4+debian-1.3
fixed
trixie
3.2.4+debian-1.3
fixed
Ubuntu logo
Ubuntu Releases
Ubuntu Product
Codename
xerces-c
mantic
Fixed 3.2.4+debian-1ubuntu0.23.10.1
released
lunar
Fixed 3.2.4+debian-1ubuntu0.23.04.1
released
kinetic
ignored
jammy
Fixed 3.2.3+debian-3ubuntu0.1
released
impish
ignored
hirsute
ignored
groovy
ignored
focal
Fixed 3.2.2+debian-1ubuntu0.1
released
eoan
ignored
disco
ignored
bionic
Fixed 3.2.0+debian-2ubuntu0.1~esm2
released
xenial
Fixed 3.1.3+debian-1ubuntu0.1~esm2
released
trusty
Fixed 3.1.1-5.1+deb8u4ubuntu0.1~esm1
released
References