oss-sec mailing list archives

CVE-2024-23807: Apache Xerces C++: Use-after-free on external DTD scan


From: Arnout Engelen <engelen () apache org>
Date: Fri, 16 Feb 2024 15:01:16 +0000

Severity: moderate

Affected versions:

- Apache Xerces C++ 3.0.0 before 3.2.5

Description:

The Apache Xerces C++ XML parser on versions 3.0.0 before 3.2.5 contains a use-after-free error triggered during the 
scanning of external DTDs.

Users are recommended to upgrade to version 3.2.5 which fixes the issue, or mitigate the issue by disabling DTD 
processing. This can be accomplished via the DOM using a standard parser feature, or via SAX using the 
XERCES_DISABLE_DTD environment variable.

This issue has been disclosed before as CVE-2018-1311, but unfortunately that advisory incorrectly stated the issue 
would be fixed in version 3.2.3 or 3.2.4.

This issue is being tracked as XERCESC-2188 

References:

https://github.com/apache/xerces-c/pull/54
https://xerces.apache.org/
https://www.cve.org/CVERecord?id=CVE-2024-23807
https://issues.apache.org/jira/browse/XERCESC-2188


Current thread: