Use-after-free vulnerability in Apache Xerces-C XML Parser

Use-after-free vulnerability in Apache Xerces-C XML Parser

CVE-2018-1311 · HIGH Severity

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

The Apache Xerces-C 3.0.0 to 3.2.3 XML parser contains a use-after-free error triggered during the scanning of external DTDs. This flaw has not been addressed in the maintained version of the library and has no current mitigation other than to disable DTD processing. This can be accomplished via the DOM using a standard parser feature, or via SAX using the XERCES_DISABLE_DTD environment variable.

Learn more about our Cis Benchmark Audit For Apache Http Server.