raptor2-2.0.15-16.el8

エラータID: AXSA:2021-2011:01

Release date: 
Wednesday, June 16, 2021 - 09:59
Subject: 
raptor2-2.0.15-16.el8
Affected Channels: 
Asianux Server 8 for x86_64
Severity: 
Moderate
Description: 

Raptor is the RDF Parser Toolkit for Redland that provides a set of standalone RDF parsers, generating triples from RDF/XML or N-Triples.

Security Fix(es):

* raptor: heap-based buffer overflows due to an error in calculating the maximum nspace declarations for the XML writer (CVE-2017-18926)
* raptor2: malformed input file can lead to a segfault due to an out of bounds array access in raptor_xml_writer_start_element_common (CVE-2020-25713)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

CVE-2017-18926
raptor_xml_writer_start_element_common in raptor_xml_writer.c in Raptor RDF Syntax Library 2.0.15 miscalculates the maximum nspace declarations for the XML writer, leading to heap-based buffer overflows (sometimes seen in raptor_qname_format_as_xml).
CVE-2020-25713
A malformed input file can lead to a segfault due to an out of bounds array access in raptor_xml_writer_start_element_common.

Solution: 

Update packages.

Additional Info: 

N/A

Download: 

SRPMS
  1. raptor2-2.0.15-16.el8.src.rpm
    MD5: ff4330e0e3fa825a957ca5c64ae5dd81
    SHA-256: a848bf27e639438e245aad7fc83302a9894aa9e19787a9d2c05f87985549b7c6
    Size: 1.65 MB

Asianux Server 8 for x86_64
  1. raptor2-2.0.15-16.el8.x86_64.rpm
    MD5: 1f41c8733db6ef6eb3b0c532962010c3
    SHA-256: d24ab668365d35d80334a90ddcce2c131b64f99904ad02e44675d36657a70069
    Size: 207.10 kB
  2. raptor2-2.0.15-16.el8.i686.rpm
    MD5: e25efab1cc25aafb405ac5eef517d3dc
    SHA-256: 98744cdb86dd187a12f79a3e0e48120bc2a85e462c57a3cd543c1ab4bfaeeaeb
    Size: 223.73 kB