[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

250770

 
 

909

 
 

196157

 
 

282

Paid content will be excluded from the download.


Download | Alert*


oval:org.secpod.oval:def:506148
Raptor is the RDF Parser Toolkit for Redland that provides a set of standalone RDF parsers, generating triples from RDF/XML or N-Triples. Security Fix: * raptor: heap-based buffer overflows due to an error in calculating the maximum nspace declarations for the XML writer * raptor2: malformed input ...

oval:org.secpod.oval:def:3301237
SUSE Security Update: Security update for raptor

oval:org.secpod.oval:def:119304
Raptor is the RDF Parser Toolkit for Redland that provides a set of standalone RDF parsers, generating triples from RDF/XML or N-Triples.

oval:org.secpod.oval:def:119312
Raptor is the RDF Parser Toolkit for Redland that provides a set of standalone RDF parsers, generating triples from RDF/XML or N-Triples.

oval:org.secpod.oval:def:1504929
[2.0.15-16] - Resolves: rhbz#1900904 CVE-2020-25713 raptor2: malformed input file can lead to a segfault [2.0.15-15] - Resolves: rhbz#1896534 CVE-2017-18926 raptor: heap-based buffer overflow [2.0.15-14] - Resolves: rhbz#1896340 Suppress documentation in Flatpak builds

oval:org.secpod.oval:def:73614
Raptor is the RDF Parser Toolkit for Redland that provides a set of standalone RDF parsers, generating triples from RDF/XML or N-Triples. Security Fix: * raptor: heap-based buffer overflows due to an error in calculating the maximum nspace declarations for the XML writer * raptor2: malformed input ...

oval:org.secpod.oval:def:4501276
Raptor is the RDF Parser Toolkit for Redland that provides a set of standalone RDF parsers, generating triples from RDF/XML or N-Triples. Security Fix: * raptor: heap-based buffer overflows due to an error in calculating the maximum nspace declarations for the XML writer * raptor2: malformed input ...

oval:org.secpod.oval:def:89046912
This update for raptor fixes the following issues: - CVE-2020-25713: Fixed an out of bounds access triggered via a malformed input file .

oval:org.secpod.oval:def:89047436
This update for raptor fixes the following issues: - CVE-2020-25713: Fixed an out of bounds access triggered via a malformed input file .

oval:org.secpod.oval:def:2500420
Raptor is the RDF Parser Toolkit for Redland that provides a set of standalone RDF parsers, generating triples from RDF/XML or N-Triples.

CPE    1
cpe:/o:debian:debian_linux:9.0
CWE    1
CWE-125
*CVE
CVE-2020-25713

© SecPod Technologies