Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2017-18926

Published: 6 November 2020

raptor_xml_writer_start_element_common in raptor_xml_writer.c in Raptor RDF Syntax Library 2.0.15 miscalculates the maximum nspace declarations for the XML writer, leading to heap-based buffer overflows (sometimes seen in raptor_qname_format_as_xml).

Priority

Medium

Cvss 3 Severity Score

7.1

Score breakdown

Status

Package Release Status
raptor
Launchpad, Ubuntu, Debian
impish Does not exist

bionic Does not exist

focal Does not exist

kinetic Does not exist

lunar Does not exist

groovy Does not exist

hirsute Does not exist

jammy Does not exist

trusty Does not exist

upstream Needs triage

xenial Needed

mantic Does not exist

raptor2
Launchpad, Ubuntu, Debian
impish
Released (2.0.15-0ubuntu2)
kinetic
Released (2.0.15-0ubuntu2)
lunar
Released (2.0.15-0ubuntu2)
bionic
Released (2.0.14-1ubuntu0.18.04.1)
focal
Released (2.0.15-0ubuntu1.20.04.1)
groovy
Released (2.0.15-0ubuntu1.20.10.1)
hirsute
Released (2.0.15-0ubuntu2)
jammy
Released (2.0.15-0ubuntu2)
trusty Does not exist

upstream
Released (2.0.14-1.1)
xenial
Released (2.0.14-1ubuntu0.16.04.1)
mantic
Released (2.0.15-0ubuntu2)
Patches:
upstream: https://github.com/dajobe/raptor/commit/590681e546cd9aa18d57dc2ea1858cb734a3863f

Severity score breakdown

Parameter Value
Base score 7.1
Attack vector Network
Attack complexity Low
Privileges required None
User interaction Required
Scope Unchanged
Confidentiality None
Integrity impact Low
Availability impact High
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:H