Vulnerability CVE-2017-18926: Information

Description

raptor_xml_writer_start_element_common in raptor_xml_writer.c in Raptor RDF Syntax Library 2.0.15 miscalculates the maximum nspace declarations for the XML writer, leading to heap-based buffer overflows (sometimes seen in raptor_qname_format_as_xml).

Severity: HIGH (7.1) Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:H

Published: Nov. 6, 2020
Modified: Nov. 7, 2023
Error type identifier: CWE-787

Fixed packages

Package name
Branch
Fixed in version
Version from repository
Errata ID
Task #
State
raptor2sisyphus2.0.16-alt12.0.16-alt1ALT-PU-2023-8310-1337177Fixed
raptor2sisyphus_e2k2.0.16-alt12.0.16-alt1ALT-PU-2023-8354-1-Fixed
raptor2sisyphus_riscv642.0.16-alt12.0.16-alt1ALT-PU-2023-8325-1-Fixed
raptor2sisyphus_loongarch642.0.16-alt12.0.16-alt1ALT-PU-2023-8332-1-Fixed
raptor2p102.0.16-alt12.0.16-alt1ALT-PU-2023-8311-2337179Fixed
raptor2p10_e2k2.0.16-alt12.0.16-alt1ALT-PU-2023-8384-1-Fixed
raptor2c10f12.0.16-alt12.0.16-alt1ALT-PU-2024-1165-3338229Fixed
raptor2c9f22.0.16-alt12.0.16-alt1ALT-PU-2023-8312-3337195Fixed
raptor2p112.0.16-alt12.0.16-alt1ALT-PU-2023-8310-1337177Fixed

References to Advisories, Solutions, and Tools

    1. Configuration 1

      cpe:2.3:a:librdf:raptor_rdf_syntax_library:2.0.15:*:*:*:*:*:*:*

      Configuration 2

      cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*

      cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*

      Configuration 3

      cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*

      cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*

      cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*