Lucene search

K
debianDebianDEBIAN:DLA-2438-1:95B84
HistoryNov 07, 2020 - 1:00 p.m.

[SECURITY] [DLA 2438-1] raptor2 security update

2020-11-0713:00:01
lists.debian.org
37

7.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:H

5.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:P/A:P

0.004 Low

EPSS

Percentile

74.8%


Debian LTS Advisory DLA-2438-1 [email protected]
https://www.debian.org/lts/security/ Chris Lamb
November 07, 2020 https://wiki.debian.org/LTS


Package : raptor2
Version : 2.0.14-1+deb9u1
CVE ID : CVE-2017-18926
Debian Bug : #973889

It was discovered that there were two heap overflow vulnerabilities
in raptor2, a set of parsers for RDF files that is used, amongst
others, in LibreOffice.

For Debian 9 "Stretch", this problem has been fixed in version
2.0.14-1+deb9u1.

We recommend that you upgrade your raptor2 packages.

For the detailed security status of raptor2 please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/raptor2

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS

7.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:H

5.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:P/A:P

0.004 Low

EPSS

Percentile

74.8%