CVE-2018-20593

NameCVE-2018-20593
DescriptionIn Mini-XML (aka mxml) v2.12, there is stack-based buffer overflow in the scan_file function in mxmldoc.c.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
Debian Bugs924353

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
mxml (PTS)buster2.12-2vulnerable
bullseye3.2-1fixed
sid, trixie, bookworm3.3.1-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
mxmlsource(unstable)3.0-1low924353

Notes

[buster] - mxml <ignored> (Minor issue)
[stretch] - mxml <ignored> (Minor issue)
[jessie] - mxml <no-dsa> (Minor issue, only affects the mxmldoc tool)
https://github.com/ntu-sec/pocs/blob/master/mxml-53c75b0/crashes/so_mxmldoc.c:2971_1.txt
https://github.com/ntu-sec/pocs/blob/master/mxml-53c75b0/crashes/so_mxmldoc.c:2971_1.txt.err (error output)
https://github.com/ntu-sec/pocs/blob/master/mxml-53c75b0/crashes/so_mxmldoc.c:2987_1.txt
https://github.com/ntu-sec/pocs/blob/master/mxml-53c75b0/crashes/so_mxmldoc.c:2987_1.txt.err (error output)
https://github.com/michaelrsweet/mxml/issues/237
upstream tagged the issue with 'wontfix' and removed mxmldoc code completely in 3.0, marking that version as fix

Search for package or bug name: Reporting problems