Login
Newsletter
Werbung

Sicherheit: Zwei Probleme in raptor2
Aktuelle Meldungen Distributionen
Name: Zwei Probleme in raptor2
ID: RHSA-2021:1842-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Mi, 19. Mai 2021, 07:22
Referenzen: https://access.redhat.com/security/cve/CVE-2020-25713
https://access.redhat.com/security/cve/CVE-2017-18926
Applikationen: Raptor RDF Syntax Library

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: raptor2 security and bug fix update
Advisory ID: RHSA-2021:1842-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:1842
Issue date: 2021-05-18
CVE Names: CVE-2017-18926 CVE-2020-25713
=====================================================================

1. Summary:

An update for raptor2 is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder (v. 8) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux AppStream (v. 8) - ppc64le, x86_64

3. Description:

Raptor is the RDF Parser Toolkit for Redland that provides a set of
standalone RDF parsers, generating triples from RDF/XML or N-Triples.

Security Fix(es):

* raptor: heap-based buffer overflows due to an error in calculating the
maximum nspace declarations for the XML writer (CVE-2017-18926)

* raptor2: malformed input file can lead to a segfault due to an out of
bounds array access in raptor_xml_writer_start_element_common
(CVE-2020-25713)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 8.4 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1896120 - CVE-2017-18926 raptor: heap-based buffer overflows due to an error in
calculating the maximum nspace declarations for the XML writer
1900685 - CVE-2020-25713 raptor2: malformed input file can lead to a segfault
due to an out of bounds array access in raptor_xml_writer_start_element_common

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
raptor2-2.0.15-16.el8.src.rpm

ppc64le:
raptor2-2.0.15-16.el8.ppc64le.rpm
raptor2-debuginfo-2.0.15-16.el8.ppc64le.rpm
raptor2-debugsource-2.0.15-16.el8.ppc64le.rpm

x86_64:
raptor2-2.0.15-16.el8.i686.rpm
raptor2-2.0.15-16.el8.x86_64.rpm
raptor2-debuginfo-2.0.15-16.el8.i686.rpm
raptor2-debuginfo-2.0.15-16.el8.x86_64.rpm
raptor2-debugsource-2.0.15-16.el8.i686.rpm
raptor2-debugsource-2.0.15-16.el8.x86_64.rpm

Red Hat CodeReady Linux Builder (v. 8):

Source:
raptor2-2.0.15-16.el8.src.rpm

aarch64:
raptor2-2.0.15-16.el8.aarch64.rpm
raptor2-debuginfo-2.0.15-16.el8.aarch64.rpm
raptor2-debugsource-2.0.15-16.el8.aarch64.rpm
raptor2-devel-2.0.15-16.el8.aarch64.rpm

ppc64le:
raptor2-debuginfo-2.0.15-16.el8.ppc64le.rpm
raptor2-debugsource-2.0.15-16.el8.ppc64le.rpm
raptor2-devel-2.0.15-16.el8.ppc64le.rpm

s390x:
raptor2-2.0.15-16.el8.s390x.rpm
raptor2-debuginfo-2.0.15-16.el8.s390x.rpm
raptor2-debugsource-2.0.15-16.el8.s390x.rpm
raptor2-devel-2.0.15-16.el8.s390x.rpm

x86_64:
raptor2-debuginfo-2.0.15-16.el8.i686.rpm
raptor2-debuginfo-2.0.15-16.el8.x86_64.rpm
raptor2-debugsource-2.0.15-16.el8.i686.rpm
raptor2-debugsource-2.0.15-16.el8.x86_64.rpm
raptor2-devel-2.0.15-16.el8.i686.rpm
raptor2-devel-2.0.15-16.el8.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-18926
https://access.redhat.com/security/cve/CVE-2020-25713
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.4_release_notes/

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=nlNa
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung