Lucene search

K
ubuntucveUbuntu.comUB:CVE-2024-23807
HistoryFeb 29, 2024 - 12:00 a.m.

CVE-2024-23807

2024-02-2900:00:00
ubuntu.com
ubuntu.com
3
apache xerces c++
xml parser
use-after-free error
cve-2024-23807
version 3.0.0
version 3.2.5
external dtds
upgrade
mitigate
dom
sax
xerces_disable_dtd
cve-2018-1311
advisory
version 3.2.3
version 3.2.4
unix

8 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

8.2%

The Apache Xerces C++ XML parser on versions 3.0.0 before 3.2.5 contains a
use-after-free error triggered during the scanning of external DTDs. Users
are recommended to upgrade to version 3.2.5 which fixes the issue, or
mitigate the issue by disabling DTD processing. This can be accomplished
via the DOM using a standard parser feature, or via SAX using the
XERCES_DISABLE_DTD environment variable. This issue has been disclosed
before as CVE-2018-1311, but unfortunately that advisory incorrectly stated
the issue would be fixed in version 3.2.3 or 3.2.4.