ALT-PU-2022-7640-1
Package libxerces-c updated to version 3.2.4-alt1 for branch sisyphus_riscv64.
Closed vulnerabilities
Published: 2019-12-26
BDU:2021-03489
Уязвимость библиотеки для работы с XML Xerces-C, связанная с использованием памяти после её освобождения, позволяющая нарушителю получить доступ к конфиденциальной информации или вызвать отказ в обслуживании
Severity: HIGH (8.1)
Vector: AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
References:
Published: 2019-12-18
Modified: 2024-11-21
Modified: 2024-11-21
CVE-2018-1311
The Apache Xerces-C 3.0.0 to 3.2.3 XML parser contains a use-after-free error triggered during the scanning of external DTDs. This flaw has not been addressed in the maintained version of the library and has no current mitigation other than to disable DTD processing. This can be accomplished via the DOM using a standard parser feature, or via SAX using the XERCES_DISABLE_DTD environment variable.
Severity: HIGH (8.1)
Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
References:
- [oss-security] 20240216 CVE-2024-23807: Apache Xerces C++: Use-after-free on external DTD scan
- [oss-security] 20240216 CVE-2024-23807: Apache Xerces C++: Use-after-free on external DTD scan
- RHSA-2020:0702
- RHSA-2020:0702
- RHSA-2020:0704
- RHSA-2020:0704
- [xerces-c-dev] 20200110 [xerces-c] 06/13: Add CVE-2018-1311 advisory and web site note.
- [xerces-c-dev] 20200110 [xerces-c] 06/13: Add CVE-2018-1311 advisory and web site note.
- [xerces-c-users] 20210528 Re: Security vulnerability - CVE-2018-1311
- [xerces-c-users] 20210528 Re: Security vulnerability - CVE-2018-1311
- [xerces-c-users] 20210528 Security vulnerability - CVE-2018-1311
- [xerces-c-users] 20210528 Security vulnerability - CVE-2018-1311
- [xerces-c-users] 20210528 RE: Security vulnerability - CVE-2018-1311
- [xerces-c-users] 20210528 RE: Security vulnerability - CVE-2018-1311
- [debian-lts-announce] 20201217 [SECURITY] [DLA 2498-1] xerces-c security update
- [debian-lts-announce] 20201217 [SECURITY] [DLA 2498-1] xerces-c security update
- [debian-lts-announce] 20231231 [SECURITY] [DLA 3704-1] xerces-c security update
- [debian-lts-announce] 20231231 [SECURITY] [DLA 3704-1] xerces-c security update
- FEDORA-2023-52ba628e03
- FEDORA-2023-52ba628e03
- FEDORA-2023-817ecc703f
- FEDORA-2023-817ecc703f
- https://marc.info/?l=xerces-c-users&m=157653840106914&w=2
- https://marc.info/?l=xerces-c-users&m=157653840106914&w=2
- DSA-4814
- DSA-4814
- https://www.oracle.com/security-alerts/cpujan2022.html
- https://www.oracle.com/security-alerts/cpujan2022.html