Advisories ยป MGASA-2020-0296

Updated xerces-c packages fix security vulnerability

Publication date: 31 Jul 2020
Modification date: 31 Jul 2020
Type: security
Affected Mageia releases : 7
CVE: CVE-2018-1311

Description

A use-after-free vulnerability was found in xerces-c in the way an XML
document is processed via the SAX API. Applications that process XML
documents with an external Document Type Definition (DTD) may be
vulnerable to this flaw. A remote attacker could exploit this flaw by
creating a specially crafted XML file that would crash the application or
potentially lead to arbitrary code execution (CVE-2018-1311).
                

References

SRPMS

7/core