Source: raptor2
Version: 2.0.14-1
Severity: grave
Tags: security upstream
Justification: user security hole
X-Debbugs-Cc: car...@debian.org, Debian Security Team <t...@security.debian.org>

Hi,

The following vulnerability was published for raptor2.

CVE-2017-18926[0]:
| raptor_xml_writer_start_element_common in raptor_xml_writer.c in
| Raptor RDF Syntax Library 2.0.15 miscalculates the maximum nspace
| declarations for the XML writer, leading to heap-based buffer
| overflows (sometimes seen in raptor_qname_format_as_xml).


If you fix the vulnerability please also make sure to include the
CVE (Common Vulnerabilities & Exposures) id in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2017-18926
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-18926
[1] 
https://github.com/LibreOffice/core/blob/master/external/redland/raptor/0001-Calcualte-max-nspace-declarations-correctly-for-XML-.patch.1
[2] https://www.openwall.com/lists/oss-security/2017/06/07/1

Regards,
Salvatore

Reply via email to