ID CVE-2018-1311
Summary The Apache Xerces-C 3.0.0 to 3.2.3 XML parser contains a use-after-free error triggered during the scanning of external DTDs. This flaw has not been addressed in the maintained version of the library and has no current mitigation other than to disable DTD processing. This can be accomplished via the DOM using a standard parser feature, or via SAX using the XERCES_DISABLE_DTD environment variable.
References
Vulnerable Configurations
  • cpe:2.3:a:apache:xerces-c\+\+:3.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:apache:xerces-c\+\+:3.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:xerces-c\+\+:3.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:apache:xerces-c\+\+:3.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:xerces-c\+\+:3.1.0:*:*:*:*:*:*:*
    cpe:2.3:a:apache:xerces-c\+\+:3.1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:xerces-c\+\+:3.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:apache:xerces-c\+\+:3.1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:xerces-c\+\+:3.1.2:*:*:*:*:*:*:*
    cpe:2.3:a:apache:xerces-c\+\+:3.1.2:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:xerces-c\+\+:3.1.3:*:*:*:*:*:*:*
    cpe:2.3:a:apache:xerces-c\+\+:3.1.3:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:xerces-c\+\+:3.1.4:*:*:*:*:*:*:*
    cpe:2.3:a:apache:xerces-c\+\+:3.1.4:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:xerces-c\+\+:3.2.0:*:*:*:*:*:*:*
    cpe:2.3:a:apache:xerces-c\+\+:3.2.0:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:xerces-c\+\+:3.2.1:*:*:*:*:*:*:*
    cpe:2.3:a:apache:xerces-c\+\+:3.2.1:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:xerces-c\+\+:3.2.2:*:*:*:*:*:*:*
    cpe:2.3:a:apache:xerces-c\+\+:3.2.2:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:xerces-c\+\+:3.2.3:*:*:*:*:*:*:*
    cpe:2.3:a:apache:xerces-c\+\+:3.2.3:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_server_aus:7.7:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_server_aus:7.7:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_server_tus:7.7:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_server_tus:7.7:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_eus:7.7:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_eus:7.7:*:*:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:goldengate:-:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:goldengate:-:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:goldengate:11.2:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:goldengate:11.2:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:goldengate:12.1.2:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:goldengate:12.1.2:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:goldengate:12.1.2.1.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:goldengate:12.1.2.1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:goldengate:12.2.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:goldengate:12.2.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:goldengate:12.2.0.2.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:goldengate:12.2.0.2.0:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:goldengate:12.3.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:goldengate:12.3.0:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:goldengate:12.3.0.1.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:goldengate:12.3.0.1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:goldengate:12.3.0.1.2:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:goldengate:12.3.0.1.2:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:goldengate:12.3.0.1.6:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:goldengate:12.3.0.1.6:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:goldengate:12.3.2.1:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:goldengate:12.3.2.1:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:goldengate:12.3.2.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:goldengate:12.3.2.1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:goldengate:18.1.0.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:goldengate:18.1.0.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:goldengate:18.1.0.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:goldengate:18.1.0.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:goldengate:19.1.0.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:goldengate:19.1.0.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:goldengate:19.1.0.0.0.210420:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:goldengate:19.1.0.0.0.210420:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:goldengate:19.1.0.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:goldengate:19.1.0.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:goldengate:19.1.0.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:goldengate:19.1.0.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:goldengate:19.1.0.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:goldengate:19.1.0.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:goldengate:19.1.0.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:goldengate:19.1.0.0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:goldengate:19.1.0.0.220719:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:goldengate:19.1.0.0.220719:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:goldengate:21.1.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:goldengate:21.1.0:*:*:*:*:*:*:*
CVSS
Base: 6.8 (as of 16-02-2024 - 17:15)
Impact:
Exploitability:
CWE CWE-416
CAPEC
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:N/AC:M/Au:N/C:P/I:P/A:P
redhat via4
advisories
  • bugzilla
    id 1788472
    title CVE-2018-1311 xerces-c: XML parser contains a use-after-free error triggered during the scanning of external DTDs
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 6 is installed
        oval oval:com.redhat.rhba:tst:20111656003
      • OR
        • AND
          • comment xerces-c is earlier than 0:3.0.1-21.el6_10
            oval oval:com.redhat.rhsa:tst:20200702001
          • comment xerces-c is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20151193002
        • AND
          • comment xerces-c-devel is earlier than 0:3.0.1-21.el6_10
            oval oval:com.redhat.rhsa:tst:20200702003
          • comment xerces-c-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20151193004
        • AND
          • comment xerces-c-doc is earlier than 0:3.0.1-21.el6_10
            oval oval:com.redhat.rhsa:tst:20200702005
          • comment xerces-c-doc is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20151193006
    rhsa
    id RHSA-2020:0702
    released 2020-03-04
    severity Important
    title RHSA-2020:0702: xerces-c security update (Important)
  • bugzilla
    id 1788472
    title CVE-2018-1311 xerces-c: XML parser contains a use-after-free error triggered during the scanning of external DTDs
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 7 is installed
        oval oval:com.redhat.rhba:tst:20150364027
      • OR
        • AND
          • comment xerces-c is earlier than 0:3.1.1-10.el7_7
            oval oval:com.redhat.rhsa:tst:20200704001
          • comment xerces-c is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20151193002
        • AND
          • comment xerces-c-devel is earlier than 0:3.1.1-10.el7_7
            oval oval:com.redhat.rhsa:tst:20200704003
          • comment xerces-c-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20151193004
        • AND
          • comment xerces-c-doc is earlier than 0:3.1.1-10.el7_7
            oval oval:com.redhat.rhsa:tst:20200704005
          • comment xerces-c-doc is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20151193006
    rhsa
    id RHSA-2020:0704
    released 2020-03-04
    severity Important
    title RHSA-2020:0704: xerces-c security update (Important)
rpms
  • xerces-c-0:3.0.1-21.el6_10
  • xerces-c-debuginfo-0:3.0.1-21.el6_10
  • xerces-c-devel-0:3.0.1-21.el6_10
  • xerces-c-doc-0:3.0.1-21.el6_10
  • xerces-c-0:3.1.1-10.el7_7
  • xerces-c-debuginfo-0:3.1.1-10.el7_7
  • xerces-c-devel-0:3.1.1-10.el7_7
  • xerces-c-doc-0:3.1.1-10.el7_7
refmap via4
confirm https://marc.info/?l=xerces-c-users&m=157653840106914&w=2
debian DSA-4814
mlist
  • [debian-lts-announce] 20201217 [SECURITY] [DLA 2498-1] xerces-c security update
  • [xerces-c-dev] 20200110 [xerces-c] 06/13: Add CVE-2018-1311 advisory and web site note.
Last major update 16-02-2024 - 17:15
Published 18-12-2019 - 20:15
Last modified 16-02-2024 - 17:15
Back to Top