Thursday, April 30, 2020

Security Bulletin: Vulnerability in Xerces-C (CVE-2018-1311)

Apr 30, 2020 8:00 pm EDT

Categorized: Critical Severity

Share this post:

Xerces-C is a validating XML parser written in a portable subset of C++. Xerces-C makes it easy to give your application the ability to read and write XML data. A shared library is provided for parsing, generating, manipulating, and validating XML documents. XML parser contains a use-after-free error triggered during the scanning of external DTDs (CVE-2018-1311)

Affected product(s) and affected version(s):

Affected Product(s) Version(s)
HMC V9.1.910.0 V9.1.910.0

Refer to the following reference URLs for remediation and additional vulnerability details:  
Source Bulletin: https://www.ibm.com/support/pages/node/6203765



from IBM Product Security Incident Response Team https://ift.tt/3d4pRRe

No comments:

Post a Comment

Note: Only a member of this blog may post a comment.