[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

250108

 
 

909

 
 

196064

 
 

282

Paid content will be excluded from the download.


Download | Alert*


oval:org.secpod.oval:def:506148
Raptor is the RDF Parser Toolkit for Redland that provides a set of standalone RDF parsers, generating triples from RDF/XML or N-Triples. Security Fix: * raptor: heap-based buffer overflows due to an error in calculating the maximum nspace declarations for the XML writer * raptor2: malformed input ...

oval:org.secpod.oval:def:70260
raptor2: RDF syntax library raptor2 could be made to crash or run programs as your login if it opened a specially crafted file.

oval:org.secpod.oval:def:67870
It was discovered that libraptor2-dev, an RDF parser library, is prone to heap-based buffer overflow flaws, which could result in denial of service, or potentially the execution of arbitrary code, if a specially crafted file is processed.

oval:org.secpod.oval:def:89050510
This update for raptor fixes the following issues: - Fixed a heap overflow vulnerability .

oval:org.secpod.oval:def:89050377
This update for raptor fixes the following issues: - Fixed a heap overflow vulnerability .

oval:org.secpod.oval:def:119079
Raptor is the RDF Parser Toolkit for Redland that provides a set of standalone RDF parsers, generating triples from RDF/XML or N-Triples.

oval:org.secpod.oval:def:119078
Raptor is the RDF Parser Toolkit for Redland that provides a set of standalone RDF parsers, generating triples from RDF/XML or N-Triples.

oval:org.secpod.oval:def:119076
Raptor is the RDF Parser Toolkit for Redland that provides a set of standalone RDF parsers, generating triples from RDF/XML or N-Triples.

oval:org.secpod.oval:def:1504929
[2.0.15-16] - Resolves: rhbz#1900904 CVE-2020-25713 raptor2: malformed input file can lead to a segfault [2.0.15-15] - Resolves: rhbz#1896534 CVE-2017-18926 raptor: heap-based buffer overflow [2.0.15-14] - Resolves: rhbz#1896340 Suppress documentation in Flatpak builds

oval:org.secpod.oval:def:73614
Raptor is the RDF Parser Toolkit for Redland that provides a set of standalone RDF parsers, generating triples from RDF/XML or N-Triples. Security Fix: * raptor: heap-based buffer overflows due to an error in calculating the maximum nspace declarations for the XML writer * raptor2: malformed input ...

oval:org.secpod.oval:def:4501276
Raptor is the RDF Parser Toolkit for Redland that provides a set of standalone RDF parsers, generating triples from RDF/XML or N-Triples. Security Fix: * raptor: heap-based buffer overflows due to an error in calculating the maximum nspace declarations for the XML writer * raptor2: malformed input ...

oval:org.secpod.oval:def:2500420
Raptor is the RDF Parser Toolkit for Redland that provides a set of standalone RDF parsers, generating triples from RDF/XML or N-Triples.

oval:org.secpod.oval:def:89000144
This update for raptor fixes the following issues: - Fixed a heap overflow vulnerability . - Update raptor to version 2.0.15 * Made several fixes to Turtle / N-Triples family of parsers and serializers * Added utility functions for re-entrant sorting of objects and sequences. * Made other fixes and ...

oval:org.secpod.oval:def:705755
raptor2: RDF syntax library raptor2 could be made to crash or run programs as your login if it opened a specially crafted file.

oval:org.secpod.oval:def:605296
It was discovered that raptor2, an RDF parser library, is prone to heap-based buffer overflow flaws, which could result in denial of service, or potentially the execution of arbitrary code, if a specially crafted file is processed.

CPE    1
cpe:/o:debian:debian_linux:9.0
CWE    1
CWE-787
*CVE
CVE-2017-18926

© SecPod Technologies