CVE-2017-18926

CVE-2017-18926

raptor_xml_writer_start_element_common in raptor_xml_writer.c in Raptor RDF Syntax Library 2.0.15 miscalculates the maximum nspace declarations for the XML writer, leading to heap-based buffer overflows (sometimes seen in raptor_qname_format_as_xml).

Source: CVE-2017-18926

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다