CVE-2018-1311

8.1 HIGH
Published: December 18, 2019 Modified: November 04, 2025

Description

The Apache Xerces-C 3.0.0 to 3.2.3 XML parser contains a use-after-free error triggered during the scanning of external DTDs. This flaw has not been addressed in the maintained version of the library and has no current mitigation other than to disable DTD processing. This can be accomplished via the DOM using a standard parser feature, or via SAX using the XERCES_DISABLE_DTD environment variable.

AI Explanation

Get an AI-powered plain-language explanation of this vulnerability and remediation steps.

Login to generate AI explanation

CVSS v3.x Details

0.0 Low Medium High Critical 10.0
Vector String
CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

References to Advisories, Solutions, and Tools

Patch Vendor Advisory Exploit Third Party Advisory
http://www.openwall.com/lists/oss-security/2024/02/16/1
Source: security@apache.org
Mailing List Third Party Advisory
https://access.redhat.com/errata/RHSA-2020:0702
Source: security@apache.org
Third Party Advisory
https://access.redhat.com/errata/RHSA-2020:0704
Source: security@apache.org
Third Party Advisory
https://lists.debian.org/debian-lts-announce/2020/12/msg00025.html
Source: security@apache.org
Mailing List Third Party Advisory
https://lists.debian.org/debian-lts-announce/2023/12/msg00027.html
Source: security@apache.org
Mailing List Third Party Advisory
https://marc.info/?l=xerces-c-users&m=157653840106914&w=2
Source: security@apache.org
Mailing List Third Party Advisory
https://www.debian.org/security/2020/dsa-4814
Source: security@apache.org
Third Party Advisory
https://www.oracle.com/security-alerts/cpujan2022.html
Source: security@apache.org
Patch Third Party Advisory
http://www.openwall.com/lists/oss-security/2024/02/16/1
Source: af854a3a-2127-422b-91ae-364da2661108
Mailing List Third Party Advisory
https://access.redhat.com/errata/RHSA-2020:0702
Source: af854a3a-2127-422b-91ae-364da2661108
Third Party Advisory
https://access.redhat.com/errata/RHSA-2020:0704
Source: af854a3a-2127-422b-91ae-364da2661108
Third Party Advisory
https://lists.debian.org/debian-lts-announce/2020/12/msg00025.html
Source: af854a3a-2127-422b-91ae-364da2661108
Mailing List Third Party Advisory
https://lists.debian.org/debian-lts-announce/2023/12/msg00027.html
Source: af854a3a-2127-422b-91ae-364da2661108
Mailing List Third Party Advisory
https://marc.info/?l=xerces-c-users&m=157653840106914&w=2
Source: af854a3a-2127-422b-91ae-364da2661108
Mailing List Third Party Advisory
https://www.debian.org/security/2020/dsa-4814
Source: af854a3a-2127-422b-91ae-364da2661108
Third Party Advisory
https://www.oracle.com/security-alerts/cpujan2022.html
Source: af854a3a-2127-422b-91ae-364da2661108
Patch Third Party Advisory

29 reference(s) from NVD

Quick Stats

CVSS v3 Score
8.1 / 10.0
EPSS (Exploit Probability)
4.2%
88th percentile
Exploitation Status
Not in CISA KEV

Weaknesses (CWE)

Affected Vendors

redhat fedoraproject apache oracle debian