[Forgot Password]
Login  Register Subscribe

30480

 
 

423868

 
 

254202

 
 

909

 
 

198060

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

RLSA-2021:1842 --- raptor2

ID: oval:org.secpod.oval:def:4501276Date: (C)2023-04-03   (M)2023-11-13
Class: PATCHFamily: unix




Raptor is the RDF Parser Toolkit for Redland that provides a set of standalone RDF parsers, generating triples from RDF/XML or N-Triples. Security Fix: * raptor: heap-based buffer overflows due to an error in calculating the maximum nspace declarations for the XML writer * raptor2: malformed input file can lead to a segfault due to an out of bounds array access in raptor_xml_writer_start_element_common For more details about the security issue, including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.4 Release Notes linked from the References section.

Platform:
Rocky Linux 8
Product:
raptor2
Reference:
RLSA-2021:1842
CVE-2017-18926
CVE-2020-25713
CVE    2
CVE-2017-18926
CVE-2020-25713
CPE    1
cpe:/a:librdf:raptor2

© SecPod Technologies