CVE-2017-18926

NameCVE-2017-18926
Descriptionraptor_xml_writer_start_element_common in raptor_xml_writer.c in Raptor RDF Syntax Library 2.0.15 miscalculates the maximum nspace declarations for the XML writer, leading to heap-based buffer overflows (sometimes seen in raptor_qname_format_as_xml).
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-2438-1, DSA-4785-1, ELA-309-1
Debian Bugs973889

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
raptor (PTS)jessie1.4.21-11vulnerable
raptor2 (PTS)jessie, jessie (lts)2.0.14-1+deb8u2fixed
stretch (security), stretch (lts), stretch2.0.14-1+deb9u2fixed
buster2.0.14-1.1~deb10u2fixed
buster (security)2.0.14-1.1~deb10u1fixed
bullseye2.0.14-1.2fixed
bookworm2.0.15-4fixed
sid, trixie2.0.16-3fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
raptorsourcejessie(unfixed)end-of-life
raptorsource(unstable)(unfixed)
raptor2sourcejessie2.0.14-1+deb8u1ELA-309-1
raptor2sourcestretch2.0.14-1+deb9u1DLA-2438-1
raptor2sourcebuster2.0.14-1.1~deb10u1DSA-4785-1
raptor2source(unstable)2.0.14-1.1973889

Notes

Fixed by: https://github.com/dajobe/raptor/commit/590681e546cd9aa18d57dc2ea1858cb734a3863f
https://www.openwall.com/lists/oss-security/2017/06/07/1

Search for package or bug name: Reporting problems