CVE-2020-25713 – raptor2: malformed input file can lead to a segfault due to an out of bounds array access in raptor_xml_writer_start_element_common
https://notcve.org/view.php?id=CVE-2020-25713
A malformed input file can lead to a segfault due to an out of bounds array access in raptor_xml_writer_start_element_common. Un archivo de entrada malformado puede conllevar a un error de segmentación debido a un acceso a la matriz fuera de límites en la función raptor_xml_writer_start_element_common • http://www.openwall.com/lists/oss-security/2020/11/16/1 https://bugs.librdf.org/mantis/view.php?id=650 https://bugzilla.redhat.com/show_bug.cgi?id=1900685 https://lists.debian.org/debian-lts-announce/2021/12/msg00009.html https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/27EQ2JCVMKG3EYTBYO4642P773I2NYUV https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SUIND56AOKEHHBE4OYV57M73LLOLJRLV https://access.redhat.com/security/cve& • CWE-20: Improper Input Validation CWE-125: Out-of-bounds Read •
CVE-2017-18926 – raptor: heap-based buffer overflows due to an error in calculating the maximum nspace declarations for the XML writer
https://notcve.org/view.php?id=CVE-2017-18926
raptor_xml_writer_start_element_common in raptor_xml_writer.c in Raptor RDF Syntax Library 2.0.15 miscalculates the maximum nspace declarations for the XML writer, leading to heap-based buffer overflows (sometimes seen in raptor_qname_format_as_xml). La función raptor_xml_writer_start_element_common en el archivo raptor_xml_writer.c en Raptor RDF Syntax Library versión 2.0.15, calcula inapropiadamente las declaraciones máximas nspace para el escritor XML, conllevando a desbordamientos del búfer en la región heap de la memoria (algunas veces se ve en la función raptor_qname_format_as_xml) • http://www.openwall.com/lists/oss-security/2020/11/13/1 http://www.openwall.com/lists/oss-security/2020/11/13/2 http://www.openwall.com/lists/oss-security/2020/11/14/2 http://www.openwall.com/lists/oss-security/2020/11/16/2 http://www.openwall.com/lists/oss-security/2020/11/16/3 https://github.com/LibreOffice/core/blob/master/external/redland/raptor/0001-Calcualte-max-nspace-declarations-correctly-for-XML-.patch.1 https://lists.debian.org/debian-lts-announce& • CWE-122: Heap-based Buffer Overflow CWE-787: Out-of-bounds Write •
CVE-2012-0037 – raptor: XML External Entity (XXE) attack via RDF files
https://notcve.org/view.php?id=CVE-2012-0037
Redland Raptor (aka libraptor) before 2.0.7, as used by OpenOffice 3.3 and 3.4 Beta, LibreOffice before 3.4.6 and 3.5.x before 3.5.1, and other products, allows user-assisted remote attackers to read arbitrary files via a crafted XML external entity (XXE) declaration and reference in an RDF document. Redland Raptor (también conocido como libraptor) anterior a v2.0.7, utilizado por OpenOffice v3.3 y v3.4 Beta, LibreOffice anterior a v3.4.6 y v3.5.x anterior a v3.5.1, y otros productos, permite a atacantes remotos asistidos por el usuario leer archivos arbitrarios a través de una declaración de entidad externa (XXE) en xml y con referencia a un documento RDF. • http://blog.documentfoundation.org/2012/03/22/tdf-announces-libreoffice-3-4-6 http://librdf.org/raptor/RELEASE.html#rel2_0_7 http://lists.fedoraproject.org/pipermail/package-announce/2012-April/077708.html http://lists.fedoraproject.org/pipermail/package-announce/2012-April/078242.html http://rhn.redhat.com/errata/RHSA-2012-0410.html http://rhn.redhat.com/errata/RHSA-2012-0411.html http://secunia.com/advisories/48479 http://secunia.com/advisories/48493 http://secunia.com/advisories& • CWE-611: Improper Restriction of XML External Entity Reference •