Lucene search

K
debianDebianDEBIAN:DLA-2846-1:D3123
HistoryDec 14, 2021 - 12:03 a.m.

[SECURITY] [DLA 2846-1] raptor2 security update

2021-12-1400:03:06
lists.debian.org
6

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

4 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:N/I:N/A:P

0.003 Low

EPSS

Percentile

71.1%


Debian LTS Advisory DLA-2846-1 [email protected]
https://www.debian.org/lts/security/ Thorsten Alteholz
December 14, 2021 https://wiki.debian.org/LTS


Package : raptor2
Version : 2.0.14-1+deb9u2
CVE ID : CVE-2020-25713

An issue has been found in raptor2, a Raptor RDF parser and serializer
library. Malformed input file can lead to a segfault.

For Debian 9 stretch, this problem has been fixed in version
2.0.14-1+deb9u2.

We recommend that you upgrade your raptor2 packages.

For the detailed security status of raptor2 please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/raptor2

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

4 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:N/I:N/A:P

0.003 Low

EPSS

Percentile

71.1%