- -------------------------------------------------------------------------
Debian LTS Advisory DLA-2498-1                debian-lts@lists.debian.org
https://www.debian.org/lts/security/                                     
December 17, 2020                             https://wiki.debian.org/LTS
- -------------------------------------------------------------------------

Package        : xerces-c
Version        : 3.1.4+debian-2+deb9u2
CVE ID         : CVE-2018-1311
Debian Bug     : 947431

The UK's National Cyber Security Centre (NCSC) discovered that
Xerces-C, a validating XML parser library for C++, contains a
use-after-free error triggered during the scanning of external
DTDs. An attacker could cause a Denial of Service (DoS) and possibly
achieve remote code execution. This flaw has not been addressed in the
maintained version of the library and has no complete mitigation. The
first is provided by this update which fixes the use-after-free
vulnerability at the expense of a memory leak. The other is to disable
DTD processing, which can be accomplished via the DOM using a standard
parser feature, or via SAX using the XERCES_DISABLE_DTD environment
variable.

For Debian 9 stretch, this problem has been fixed in version
3.1.4+debian-2+deb9u2.

We recommend that you upgrade your xerces-c packages.

For the detailed security status of xerces-c please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/source-package/xerces-c

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS

Debian LTS: DLA-2498-1: xerces-c security update

December 17, 2020
The UK's National Cyber Security Centre (NCSC) discovered that Xerces-C, a validating XML parser library for C++, contains a use-after-free error triggered during the scanning of e...

Summary

For Debian 9 stretch, this problem has been fixed in version
3.1.4+debian-2+deb9u2.

We recommend that you upgrade your xerces-c packages.

For the detailed security status of xerces-c please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/source-package/xerces-c

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS


Severity
Package : xerces-c
Version : 3.1.4+debian-2+deb9u2
CVE ID : CVE-2018-1311
Debian Bug : 947431

Related News