Executive Summary

Informations
Name CVE-2018-1311 First vendor Publication 2019-12-18
Vendor Cve Last vendor Modification 2024-02-16

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 8.1
Base Score 8.1 Environmental Score 8.1
impact SubScore 5.9 Temporal Score 8.1
Exploitabality Sub Score 2.2
 
Attack Vector Network Attack Complexity High
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The Apache Xerces-C 3.0.0 to 3.2.3 XML parser contains a use-after-free error triggered during the scanning of external DTDs. This flaw has not been addressed in the maintained version of the library and has no current mitigation other than to disable DTD processing. This can be accomplished via the DOM using a standard parser feature, or via SAX using the XERCES_DISABLE_DTD environment variable.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1311

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-416 Use After Free

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 11
Os 2
Os 2
Os 1
Os 2
Os 1
Os 1
Os 2

Sources (Detail)

http://www.openwall.com/lists/oss-security/2024/02/16/1
https://lists.apache.org/thread.html/r48ea463fde218b1e4cc1a1d05770a0cea34de06...
https://lists.apache.org/thread.html/r90ec105571622a7dc3a43b846c12732d2e56356...
https://lists.apache.org/thread.html/rabbcc0249de1dda70cda96fd9bcff78217be7a5...
https://lists.apache.org/thread.html/rfeb8abe36bcca91eb603deef49fbbe468709188...
https://lists.debian.org/debian-lts-announce/2023/12/msg00027.html
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
Source Url
CONFIRM https://marc.info/?l=xerces-c-users&m=157653840106914&w=2
DEBIAN https://www.debian.org/security/2020/dsa-4814
MISC https://www.oracle.com/security-alerts/cpujan2022.html
MLIST https://lists.debian.org/debian-lts-announce/2020/12/msg00025.html
REDHAT https://access.redhat.com/errata/RHSA-2020:0702
https://access.redhat.com/errata/RHSA-2020:0704

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
Date Informations
2024-02-16 21:28:06
  • Multiple Updates
2024-01-01 02:39:10
  • Multiple Updates
2024-01-01 01:46:19
  • Multiple Updates
2023-12-31 17:27:42
  • Multiple Updates
2023-12-31 09:27:39
  • Multiple Updates
2023-11-07 21:38:17
  • Multiple Updates
2023-02-06 00:27:42
  • Multiple Updates
2022-10-06 01:37:16
  • Multiple Updates
2022-06-08 01:34:11
  • Multiple Updates
2022-04-06 00:23:26
  • Multiple Updates
2022-02-08 12:32:12
  • Multiple Updates
2021-05-28 17:23:08
  • Multiple Updates
2021-04-22 02:23:24
  • Multiple Updates
2020-12-17 21:23:48
  • Multiple Updates
2020-11-17 00:22:51
  • Multiple Updates
2020-05-23 01:07:11
  • First insertion