CVE-2018-1311 - log back

CVE-2018-1311 edited at 11 Dec 2020 21:44:03
Severity
- Unknown
+ Medium
Remote
- Unknown
+ Remote
Type
- Unknown
+ Arbitrary code execution
Description
+ The Apache Xerces-C 3.0.0 to 3.2.3 XML parser contains a use-after-free error triggered during the scanning of external DTDs. This flaw has not been addressed in the maintained version of the library and has no current mitigation other than to disable DTD processing. This can be accomplished via the DOM using a standard parser feature, or via SAX using the XERCES_DISABLE_DTD environment variable.
References
+ https://xerces.apache.org/xerces-c/secadv/CVE-2018-1311.txt
+ https://issues.apache.org/jira/browse/XERCESC-2188
Notes
+ Workaround
+ ==========
+
+ This issue can be mitigated by disabling DTD processing, e.g.using the XERCES_DISABLE_DTD environment variable.
CVE-2018-1311 created at 11 Dec 2020 21:37:56