CVE-2018-20592
https://notcve.org/view.php?id=CVE-2018-20592
In Mini-XML (aka mxml) v2.12, there is a use-after-free in the mxmlAdd function of the mxml-node.c file. Remote attackers could leverage this vulnerability to cause a denial-of-service via a crafted xml file, as demonstrated by mxmldoc. En Mini-XML (también conocido como mxml) v2.12, hay un uso de memoria previamente liberada en la función mxmlAdd del archivo mxml-node.c. Los atacantes remotos podrían aprovechar esta vulnerabilidad para provocar una denegación de servicio (DoS) mediante un archivo xml manipulado, tal y como queda demostrado con mxmldoc. • https://github.com/michaelrsweet/mxml/issues/237 https://github.com/ntu-sec/pocs/blob/master/mxml-53c75b0/crashes/uaf_mxml-node.c:128_1.txt.err https://github.com/ntu-sec/pocs/blob/master/mxml-53c75b0/crashes/uaf_mxml-node.c:128_2.txt.err https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/N53IJHDYR5HVQLKH4J6B27OEQLGKSGY5 https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/RNWF6BAU7S42O4LE4B74KIMHFE2HDNMI • CWE-416: Use After Free •
CVE-2018-20593
https://notcve.org/view.php?id=CVE-2018-20593
In Mini-XML (aka mxml) v2.12, there is stack-based buffer overflow in the scan_file function in mxmldoc.c. En Mini-XML (también conocido como mxml) v2.12, hay un desbordamiento de búfer basado en pila en la función scan_file de mxmldoc.c. • https://github.com/michaelrsweet/mxml/issues/237 https://github.com/ntu-sec/pocs/blob/master/mxml-53c75b0/crashes/so_mxmldoc.c:2971_1.txt.err https://github.com/ntu-sec/pocs/blob/master/mxml-53c75b0/crashes/so_mxmldoc.c:2987_1.txt.err https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/N53IJHDYR5HVQLKH4J6B27OEQLGKSGY5 https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/RNWF6BAU7S42O4LE4B74KIMHFE2HDNMI • CWE-787: Out-of-bounds Write •
CVE-2018-20004
https://notcve.org/view.php?id=CVE-2018-20004
An issue has been found in Mini-XML (aka mxml) 2.12. It is a stack-based buffer overflow in mxml_write_node in mxml-file.c via vectors involving a double-precision floating point number and the '<order type="real">' substring, as demonstrated by testmxml. Se ha encontrado un problema en Mini-XML (también conocido como mxml) 2.12. Se trata de un desbordamiento de búfer basado en pila en mxml_write_node en mxml-file.c mediante vectores relacionados con un número de punto flotante con doble precisión y la subcadena "", tal y como queda demostrado con testmxml. • https://github.com/fouzhe/security/tree/master/mxml#stack-buffer-overflow-in-function-mxml_write_node https://github.com/michaelrsweet/mxml/issues/233 https://lists.debian.org/debian-lts-announce/2019/01/msg00018.html https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/N53IJHDYR5HVQLKH4J6B27OEQLGKSGY5 https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/RNWF6BAU7S42O4LE4B74KIMHFE2HDNMI • CWE-787: Out-of-bounds Write •
CVE-2018-20005
https://notcve.org/view.php?id=CVE-2018-20005
An issue has been found in Mini-XML (aka mxml) 2.12. It is a use-after-free in mxmlWalkNext in mxml-search.c, as demonstrated by mxmldoc. Se ha encontrado un problema en Mini-XML (también conocido como mxml) 2.12. Es un uso de memoria previamente liberada en mxmlWalkNext en mxml-search.c, tal y como queda demostrado con mxmldoc. • https://github.com/fouzhe/security/tree/master/mxml#heap-use-after-free-in-function-mxmlwalknext https://github.com/michaelrsweet/mxml/issues/234 https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/N53IJHDYR5HVQLKH4J6B27OEQLGKSGY5 https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/RNWF6BAU7S42O4LE4B74KIMHFE2HDNMI • CWE-416: Use After Free •