Debian 9918 Published by

A raptor2 security update has been released for Debian GNU/Linux 10 to address heap-based buffer overflow flaws.



DSA 4785-1: raptor2 security update



- -------------------------------------------------------------------------
Debian Security Advisory DSA-4785-1 security@debian.org
  https://www.debian.org/security/ Salvatore Bonaccorso
November 07, 2020   https://www.debian.org/security/faq
- -------------------------------------------------------------------------

Package : raptor2
CVE ID : CVE-2017-18926
Debian Bug : 973889

It was discovered that raptor2, an RDF parser library, is prone to
heap-based buffer overflow flaws, which could result in denial of
service, or potentially the execution of arbitrary code, if a specially
crafted file is processed.

For the stable distribution (buster), this problem has been fixed in
version 2.0.14-1.1~deb10u1.

We recommend that you upgrade your raptor2 packages.

For the detailed security status of raptor2 please refer to its security
tracker page at:
  https://security-tracker.debian.org/tracker/raptor2

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at:   https://www.debian.org/security/