Upstream information

CVE-2018-20004 at MITRE

Description

An issue has been found in Mini-XML (aka mxml) 2.12. It is a stack-based buffer overflow in mxml_write_node in mxml-file.c via vectors involving a double-precision floating point number and the '<order type="real">' substring, as demonstrated by testmxml.

SUSE information

Overall state of this security issue: Does not affect SUSE products

This issue is currently rated as having moderate severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 6.8
Vector AV:N/AC:M/Au:N/C:P/I:P/A:P
Access Vector Network
Access Complexity Medium
Authentication None
Confidentiality Impact Partial
Integrity Impact Partial
Availability Impact Partial
CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 8.8 4.8
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:L
Attack Vector Network Local
Attack Complexity Low Low
Privileges Required None Low
User Interaction Required Required
Scope Unchanged Unchanged
Confidentiality Impact High Low
Integrity Impact High Low
Availability Impact High Low
CVSSv3 Version 3.1 3
SUSE Bugzilla entries: 1118927 [NEW], 1118928 [NEW]

No SUSE Security Announcements cross referenced.


SUSE Timeline for this CVE

CVE page created: Mon Dec 10 10:00:25 2018
CVE page last modified: Wed Oct 26 21:35:16 2022