Synopsis:          Important: xerces-c security update
Advisory ID:       SLSA-2020:0704-1
Issue Date:        2020-03-04
CVE Numbers:       CVE-2018-1311
--

Security Fix(es):

* xerces-c: XML parser contains a use-after-free error triggered during the
scanning of external DTDs (CVE-2018-1311)
--

SL7
  x86_64
    xerces-c-3.1.1-10.el7_7.i686.rpm
    xerces-c-3.1.1-10.el7_7.x86_64.rpm
    xerces-c-debuginfo-3.1.1-10.el7_7.i686.rpm
    xerces-c-debuginfo-3.1.1-10.el7_7.x86_64.rpm
    xerces-c-devel-3.1.1-10.el7_7.i686.rpm
    xerces-c-devel-3.1.1-10.el7_7.x86_64.rpm
  noarch
    xerces-c-doc-3.1.1-10.el7_7.noarch.rpm

- Scientific Linux Development Team

SciLinux: SLSA-2020-0704-1 Important: xerces-c on SL7.x x86_64

xerces-c: XML parser contains a use-after-free error triggered during the scanning of external DTDs (CVE-2018-1311) SL7 x86_64 xerces-c-3.1.1-10.el7_7.i686.rpm xerces-c-3.1.1-10.el...

Summary

Important: xerces-c security update



Security Fixes

* xerces-c: XML parser contains a use-after-free error triggered during the scanning of external DTDs (CVE-2018-1311)
SL7 x86_64 xerces-c-3.1.1-10.el7_7.i686.rpm xerces-c-3.1.1-10.el7_7.x86_64.rpm xerces-c-debuginfo-3.1.1-10.el7_7.i686.rpm xerces-c-debuginfo-3.1.1-10.el7_7.x86_64.rpm xerces-c-devel-3.1.1-10.el7_7.i686.rpm xerces-c-devel-3.1.1-10.el7_7.x86_64.rpm noarch xerces-c-doc-3.1.1-10.el7_7.noarch.rpm
- Scientific Linux Development Team

Severity
Advisory ID: SLSA-2020:0704-1
Issued Date: : 2020-03-04
CVE Numbers: CVE-2018-1311

Related News