Vulnerability CVE-2024-23807


Published: 2024-02-29

Description:
The Apache Xerces C++ XML parser on versions 3.0.0 before 3.2.5 contains a use-after-free error triggered during the scanning of external DTDs.

Users are recommended to upgrade to version 3.2.5 which fixes the issue, or mitigate the issue by disabling DTD processing. This can be accomplished via the DOM using a standard parser feature, or via SAX using the XERCES_DISABLE_DTD environment variable.

This issue has been disclosed before as CVE-2018-1311, but unfortunately that advisory incorrectly stated the issue would be fixed in version 3.2.3 or 3.2.4.

Type:

CWE-416

(Use After Free)

 References:
https://github.com/apache/xerces-c/pull/54
https://lists.apache.org/thread/c497tgn864tsbm8w0bo3f0d81s07zk9r

Copyright 2024, cxsecurity.com

 

Back to Top