CVE-2018-1311

NameCVE-2018-1311
DescriptionThe Apache Xerces-C 3.0.0 to 3.2.3 XML parser contains a use-after-free error triggered during the scanning of external DTDs. This flaw has not been addressed in the maintained version of the library and has no current mitigation other than to disable DTD processing. This can be accomplished via the DOM using a standard parser feature, or via SAX using the XERCES_DISABLE_DTD environment variable.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-2498-1, DSA-4814-1
Debian Bugs947431

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
xerces-c (PTS)buster3.2.2+debian-1+deb10u1fixed
buster (security)3.2.2+debian-1+deb10u2fixed
bullseye3.2.3+debian-3+deb11u1fixed
bookworm3.2.4+debian-1fixed
trixie3.2.4+debian-1.1fixed
sid3.2.4+debian-1.3fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
xerces-csourcestretch3.1.4+debian-2+deb9u2DLA-2498-1
xerces-csourcebuster3.2.2+debian-1+deb10u1DSA-4814-1
xerces-csource(unstable)3.2.3+debian-2947431

Notes

[jessie] - xerces-c <postponed> (slow upstream interest, proper fix likely to break ABI compatibility)
http://xerces.apache.org/xerces-c/secadv/CVE-2018-1311.txt
https://issues.apache.org/jira/browse/XERCESC-2188
http://vault.centos.org/7.7.1908/updates/Source/SPackages/xerces-c-3.1.1-10.el7_7.src.rpm (fix with memory leak, applied in DLA-2498-1 and DSA-4814-1)
Mitigation by setting the XERCES_DISABLE_DTD environment variable
Fixed by: https://github.com/apache/xerces-c/commit/e0024267504188e42ace4dd9031d936786914835 (v3.2.5)
Fix replaced with upstream-vetted patch (without introducing memory leak and binary-compatible) in 3.2.4+debian-1.1

Search for package or bug name: Reporting problems