CVE-2018-20004

NameCVE-2018-20004
DescriptionAn issue has been found in Mini-XML (aka mxml) 2.12. It is a stack-based buffer overflow in mxml_write_node in mxml-file.c via vectors involving a double-precision floating point number and the '<order type="real">' substring, as demonstrated by testmxml.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-1641-1
Debian Bugs918007

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
mxml (PTS)buster2.12-2fixed
bullseye3.2-1fixed
sid, trixie, bookworm3.3.1-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
mxmlsourcejessie2.6-2+deb8u1DLA-1641-1
mxmlsource(unstable)2.12-2low918007

Notes

[stretch] - mxml <no-dsa> (Minor issue)
https://github.com/michaelrsweet/mxml/issues/233
Fixed by https://github.com/michaelrsweet/mxml/commit/4f5577dd4672d228e4180f06bdbd66f343ea45e0

Search for package or bug name: Reporting problems