[Forgot Password]
Login  Register Subscribe

30480

 
 

423868

 
 

253164

 
 

909

 
 

197077

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

DSA-4785-1 raptor2 -- raptor2

ID: oval:org.secpod.oval:def:605296Date: (C)2020-11-09   (M)2023-12-20
Class: PATCHFamily: unix




It was discovered that raptor2, an RDF parser library, is prone to heap-based buffer overflow flaws, which could result in denial of service, or potentially the execution of arbitrary code, if a specially crafted file is processed.

Platform:
Debian 10.x
Product:
libraptor2-doc
raptor2-utils
libraptor2-dev
libraptor2-0
Reference:
DSA-4785-1
CVE-2017-18926
CVE    1
CVE-2017-18926
CPE    3
cpe:/o:debian:debian_linux:10.x
cpe:/o:debian:debian_linux:9.0
cpe:/a:librdf:libraptor2-dev

© SecPod Technologies