Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2018-1311

Published: 18 December 2019

The Apache Xerces-C 3.0.0 to 3.2.3 XML parser contains a use-after-free error triggered during the scanning of external DTDs. This flaw has not been addressed in the maintained version of the library and has no current mitigation other than to disable DTD processing. This can be accomplished via the DOM using a standard parser feature, or via SAX using the XERCES_DISABLE_DTD environment variable.

Priority

Medium

Cvss 3 Severity Score

8.1

Score breakdown

Status

Package Release Status
xerces-c
Launchpad, Ubuntu, Debian
bionic
Released (3.2.0+debian-2ubuntu0.1~esm2)
Available with Ubuntu Pro
disco Ignored
(end of life)
eoan Ignored
(end of life)
focal
Released (3.2.2+debian-1ubuntu0.1)
groovy Ignored
(end of life)
hirsute Ignored
(end of life)
impish Ignored
(end of life)
jammy
Released (3.2.3+debian-3ubuntu0.1)
kinetic Ignored
(end of life, was needed)
lunar
Released (3.2.4+debian-1ubuntu0.23.04.1)
mantic
Released (3.2.4+debian-1ubuntu0.23.10.1)
trusty
Released (3.1.1-5.1+deb8u4ubuntu0.1~esm1)
Available with Ubuntu Pro or Ubuntu Pro (Infra-only)
upstream
Released (3.2.5, 3.2.4+debian-1.1)
xenial
Released (3.1.3+debian-1ubuntu0.1~esm2)
Available with Ubuntu Pro
Patches:
upstream: https://github.com/apache/xerces-c/commit/b38ab79e934b9c27de191ee7af6926c7af42069d
upstream: https://github.com/apache/xerces-c/commit/e0024267504188e42ace4dd9031d936786914835

Severity score breakdown

Parameter Value
Base score 8.1
Attack vector Network
Attack complexity High
Privileges required None
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H