Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
Required
Privileges Required
None
Attack Vector
Network
0

CVE-2017-18926

Disclosure Date: November 06, 2020
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

raptor_xml_writer_start_element_common in raptor_xml_writer.c in Raptor RDF Syntax Library 2.0.15 miscalculates the maximum nspace declarations for the XML writer, leading to heap-based buffer overflows (sometimes seen in raptor_qname_format_as_xml).

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
7.1 High
Impact Score:
4.2
Exploitability Score:
2.8
Vector:
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:H
Attack Vector (AV):
Network
Attack Complexity (AC):
Low
Privileges Required (PR):
None
User Interaction (UI):
Required
Scope (S):
Unchanged
Confidentiality (C):
None
Integrity (I):
Low
Availability (A):
High

General Information

Vendors

  • debian,
  • fedoraproject,
  • librdf

Products

  • debian linux 10.0,
  • debian linux 9.0,
  • fedora 31,
  • fedora 32,
  • fedora 33,
  • raptor rdf syntax library 2.0.15

References

Additional Info

Technical Analysis