CVE-2017-18926

raptor_xml_writer_start_element_common in raptor_xml_writer.c in Raptor RDF Syntax Library 2.0.15 miscalculates the maximum nspace declarations for the XML writer, leading to heap-based buffer overflows (sometimes seen in raptor_qname_format_as_xml).
Configurations

Configuration 1 (hide)

cpe:2.3:a:librdf:raptor_rdf_syntax_library:2.0.15:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-11-06 18:15

Updated : 2024-02-04 21:23


NVD link : CVE-2017-18926

Mitre link : CVE-2017-18926

CVE.ORG link : CVE-2017-18926


JSON object : View

Products Affected

debian

  • debian_linux

fedoraproject

  • fedora

librdf

  • raptor_rdf_syntax_library
CWE
CWE-787

Out-of-bounds Write