Action not permitted
Modal body text goes here.
Modal Title
Modal Body
cve-2020-25713
Vulnerability from cvelistv5
Published
2021-05-13 14:27
Modified
2024-08-04 15:40
Severity ?
EPSS score ?
Summary
A malformed input file can lead to a segfault due to an out of bounds array access in raptor_xml_writer_start_element_common.
References
{ containers: { adp: [ { providerMetadata: { dateUpdated: "2024-08-04T15:40:36.659Z", orgId: "af854a3a-2127-422b-91ae-364da2661108", shortName: "CVE", }, references: [ { name: "[oss-security] 20201116 Re: Buffer Overflow in raptor widely unfixed in Linux distros", tags: [ "mailing-list", "x_refsource_MLIST", "x_transferred", ], url: "http://www.openwall.com/lists/oss-security/2020/11/16/1", }, { name: "FEDORA-2021-8fe81dcf9f", tags: [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred", ], url: "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/27EQ2JCVMKG3EYTBYO4642P773I2NYUV/", }, { name: "FEDORA-2021-5752e07eb6", tags: [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred", ], url: "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SUIND56AOKEHHBE4OYV57M73LLOLJRLV/", }, { tags: [ "x_refsource_MISC", "x_transferred", ], url: "https://bugzilla.redhat.com/show_bug.cgi?id=1900685", }, { tags: [ "x_refsource_MISC", "x_transferred", ], url: "https://bugs.librdf.org/mantis/view.php?id=650", }, { name: "[debian-lts-announce] 20211214 [SECURITY] [DLA 2846-1] raptor2 security update", tags: [ "mailing-list", "x_refsource_MLIST", "x_transferred", ], url: "https://lists.debian.org/debian-lts-announce/2021/12/msg00009.html", }, ], title: "CVE Program Container", }, ], cna: { affected: [ { product: "raptor2", vendor: "n/a", versions: [ { status: "affected", version: "raptor2 2.0.15-27.eln108", }, ], }, ], descriptions: [ { lang: "en", value: "A malformed input file can lead to a segfault due to an out of bounds array access in raptor_xml_writer_start_element_common.", }, ], problemTypes: [ { descriptions: [ { cweId: "CWE-20", description: "CWE-20->CWE-122->CWE-125", lang: "en", type: "CWE", }, ], }, ], providerMetadata: { dateUpdated: "2021-12-14T02:06:13", orgId: "53f830b8-0a3f-465b-8143-3b8a9948e749", shortName: "redhat", }, references: [ { name: "[oss-security] 20201116 Re: Buffer Overflow in raptor widely unfixed in Linux distros", tags: [ "mailing-list", "x_refsource_MLIST", ], url: "http://www.openwall.com/lists/oss-security/2020/11/16/1", }, { name: "FEDORA-2021-8fe81dcf9f", tags: [ "vendor-advisory", "x_refsource_FEDORA", ], url: "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/27EQ2JCVMKG3EYTBYO4642P773I2NYUV/", }, { name: "FEDORA-2021-5752e07eb6", tags: [ "vendor-advisory", "x_refsource_FEDORA", ], url: "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SUIND56AOKEHHBE4OYV57M73LLOLJRLV/", }, { tags: [ "x_refsource_MISC", ], url: "https://bugzilla.redhat.com/show_bug.cgi?id=1900685", }, { tags: [ "x_refsource_MISC", ], url: "https://bugs.librdf.org/mantis/view.php?id=650", }, { name: "[debian-lts-announce] 20211214 [SECURITY] [DLA 2846-1] raptor2 security update", tags: [ "mailing-list", "x_refsource_MLIST", ], url: "https://lists.debian.org/debian-lts-announce/2021/12/msg00009.html", }, ], x_legacyV4Record: { CVE_data_meta: { ASSIGNER: "secalert@redhat.com", ID: "CVE-2020-25713", STATE: "PUBLIC", }, affects: { vendor: { vendor_data: [ { product: { product_data: [ { product_name: "raptor2", version: { version_data: [ { version_value: "raptor2 2.0.15-27.eln108", }, ], }, }, ], }, vendor_name: "n/a", }, ], }, }, data_format: "MITRE", data_type: "CVE", data_version: "4.0", description: { description_data: [ { lang: "eng", value: "A malformed input file can lead to a segfault due to an out of bounds array access in raptor_xml_writer_start_element_common.", }, ], }, problemtype: { problemtype_data: [ { description: [ { lang: "eng", value: "CWE-20->CWE-122->CWE-125", }, ], }, ], }, references: { reference_data: [ { name: "[oss-security] 20201116 Re: Buffer Overflow in raptor widely unfixed in Linux distros", refsource: "MLIST", url: "http://www.openwall.com/lists/oss-security/2020/11/16/1", }, { name: "FEDORA-2021-8fe81dcf9f", refsource: "FEDORA", url: "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/27EQ2JCVMKG3EYTBYO4642P773I2NYUV/", }, { name: "FEDORA-2021-5752e07eb6", refsource: "FEDORA", url: "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SUIND56AOKEHHBE4OYV57M73LLOLJRLV/", }, { name: "https://bugzilla.redhat.com/show_bug.cgi?id=1900685", refsource: "MISC", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1900685", }, { name: "https://bugs.librdf.org/mantis/view.php?id=650", refsource: "MISC", url: "https://bugs.librdf.org/mantis/view.php?id=650", }, { name: "[debian-lts-announce] 20211214 [SECURITY] [DLA 2846-1] raptor2 security update", refsource: "MLIST", url: "https://lists.debian.org/debian-lts-announce/2021/12/msg00009.html", }, ], }, }, }, }, cveMetadata: { assignerOrgId: "53f830b8-0a3f-465b-8143-3b8a9948e749", assignerShortName: "redhat", cveId: "CVE-2020-25713", datePublished: "2021-05-13T14:27:52", dateReserved: "2020-09-16T00:00:00", dateUpdated: "2024-08-04T15:40:36.659Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", "vulnerability-lookup:meta": { nvd: "{\"cve\":{\"id\":\"CVE-2020-25713\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2021-05-13T15:15:07.487\",\"lastModified\":\"2024-11-21T05:18:33.200\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"A malformed input file can lead to a segfault due to an out of bounds array access in raptor_xml_writer_start_element_common.\"},{\"lang\":\"es\",\"value\":\"Un archivo de entrada malformado puede conllevar a un error de segmentación debido a un acceso a la matriz fuera de límites en la función raptor_xml_writer_start_element_common\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H\",\"baseScore\":6.5,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":2.8,\"impactScore\":3.6}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:S/C:N/I:N/A:P\",\"baseScore\":4.0,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"SINGLE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"PARTIAL\"},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":8.0,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"secalert@redhat.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-20\"}]},{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-125\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:librdf:raptor_rdf_syntax_library:2.0.15:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"17358FFE-7BE0-41A3-8FE2-25BA7403C244\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"36D96259-24BD-44E2-96D9-78CE1D41F956\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E460AA51-FCDA-46B9-AE97-E6676AA5E194\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DEECE5FC-CACF-4496-A3E7-164736409252\"}]}]}],\"references\":[{\"url\":\"http://www.openwall.com/lists/oss-security/2020/11/16/1\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://bugs.librdf.org/mantis/view.php?id=650\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Issue Tracking\",\"Patch\",\"Vendor Advisory\"]},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=1900685\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Issue Tracking\",\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://lists.debian.org/debian-lts-announce/2021/12/msg00009.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/27EQ2JCVMKG3EYTBYO4642P773I2NYUV/\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SUIND56AOKEHHBE4OYV57M73LLOLJRLV/\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.openwall.com/lists/oss-security/2020/11/16/1\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://bugs.librdf.org/mantis/view.php?id=650\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Issue Tracking\",\"Patch\",\"Vendor Advisory\"]},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=1900685\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Issue Tracking\",\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://lists.debian.org/debian-lts-announce/2021/12/msg00009.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/27EQ2JCVMKG3EYTBYO4642P773I2NYUV/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SUIND56AOKEHHBE4OYV57M73LLOLJRLV/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"}]}}", }, }
ghsa-5m9f-jxr5-6jv9
Vulnerability from github
Published
2022-05-24 19:02
Modified
2022-05-24 19:02
Severity ?
Details
A malformed input file can lead to a segfault due to an out of bounds array access in raptor_xml_writer_start_element_common.
{ affected: [], aliases: [ "CVE-2020-25713", ], database_specific: { cwe_ids: [ "CWE-125", "CWE-20", "CWE-787", ], github_reviewed: false, github_reviewed_at: null, nvd_published_at: "2021-05-13T15:15:00Z", severity: "MODERATE", }, details: "A malformed input file can lead to a segfault due to an out of bounds array access in raptor_xml_writer_start_element_common.", id: "GHSA-5m9f-jxr5-6jv9", modified: "2022-05-24T19:02:21Z", published: "2022-05-24T19:02:21Z", references: [ { type: "ADVISORY", url: "https://nvd.nist.gov/vuln/detail/CVE-2020-25713", }, { type: "WEB", url: "https://bugs.librdf.org/mantis/view.php?id=650", }, { type: "WEB", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1900685", }, { type: "WEB", url: "https://lists.debian.org/debian-lts-announce/2021/12/msg00009.html", }, { type: "WEB", url: "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/27EQ2JCVMKG3EYTBYO4642P773I2NYUV", }, { type: "WEB", url: "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SUIND56AOKEHHBE4OYV57M73LLOLJRLV", }, { type: "WEB", url: "http://www.openwall.com/lists/oss-security/2020/11/16/1", }, ], schema_version: "1.4.0", severity: [ { score: "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", type: "CVSS_V3", }, ], }
RHSA-2021:1842
Vulnerability from csaf_redhat
Published
2021-05-18 14:33
Modified
2024-11-22 16:01
Summary
Red Hat Security Advisory: raptor2 security and bug fix update
Notes
Topic
An update for raptor2 is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Raptor is the RDF Parser Toolkit for Redland that provides a set of standalone RDF parsers, generating triples from RDF/XML or N-Triples.
Security Fix(es):
* raptor: heap-based buffer overflows due to an error in calculating the maximum nspace declarations for the XML writer (CVE-2017-18926)
* raptor2: malformed input file can lead to a segfault due to an out of bounds array access in raptor_xml_writer_start_element_common (CVE-2020-25713)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.4 Release Notes linked from the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An update for raptor2 is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "Raptor is the RDF Parser Toolkit for Redland that provides a set of standalone RDF parsers, generating triples from RDF/XML or N-Triples. \n\nSecurity Fix(es):\n\n* raptor: heap-based buffer overflows due to an error in calculating the maximum nspace declarations for the XML writer (CVE-2017-18926)\n\n* raptor2: malformed input file can lead to a segfault due to an out of bounds array access in raptor_xml_writer_start_element_common (CVE-2020-25713)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 8.4 Release Notes linked from the References section.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2021:1842", url: "https://access.redhat.com/errata/RHSA-2021:1842", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#moderate", url: "https://access.redhat.com/security/updates/classification/#moderate", }, { category: "external", summary: "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.4_release_notes/", url: "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.4_release_notes/", }, { category: "external", summary: "1896120", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1896120", }, { category: "external", summary: "1900685", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1900685", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_1842.json", }, ], title: "Red Hat Security Advisory: raptor2 security and bug fix update", tracking: { current_release_date: "2024-11-22T16:01:24+00:00", generator: { date: "2024-11-22T16:01:24+00:00", engine: { name: "Red Hat SDEngine", version: "4.2.1", }, }, id: "RHSA-2021:1842", initial_release_date: "2021-05-18T14:33:06+00:00", revision_history: [ { date: "2021-05-18T14:33:06+00:00", number: "1", summary: "Initial version", }, { date: "2021-05-18T14:33:06+00:00", number: "2", summary: "Last updated version", }, { date: "2024-11-22T16:01:24+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux AppStream (v. 8)", product: { name: "Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.4.0.GA", product_identification_helper: { cpe: "cpe:/a:redhat:enterprise_linux:8::appstream", }, }, }, { category: "product_name", name: "Red Hat CodeReady Linux Builder (v. 8)", product: { name: "Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.4.0.GA", product_identification_helper: { cpe: "cpe:/a:redhat:enterprise_linux:8::crb", }, }, }, ], category: "product_family", name: "Red Hat Enterprise Linux", }, { branches: [ { category: "product_version", name: "raptor2-0:2.0.15-16.el8.x86_64", product: { name: "raptor2-0:2.0.15-16.el8.x86_64", product_id: "raptor2-0:2.0.15-16.el8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/raptor2@2.0.15-16.el8?arch=x86_64", }, }, }, { category: "product_version", name: "raptor2-debugsource-0:2.0.15-16.el8.x86_64", product: { name: "raptor2-debugsource-0:2.0.15-16.el8.x86_64", product_id: "raptor2-debugsource-0:2.0.15-16.el8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/raptor2-debugsource@2.0.15-16.el8?arch=x86_64", }, }, }, { category: "product_version", name: "raptor2-debuginfo-0:2.0.15-16.el8.x86_64", product: { name: "raptor2-debuginfo-0:2.0.15-16.el8.x86_64", product_id: "raptor2-debuginfo-0:2.0.15-16.el8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/raptor2-debuginfo@2.0.15-16.el8?arch=x86_64", }, }, }, { category: "product_version", name: "raptor2-devel-0:2.0.15-16.el8.x86_64", product: { name: "raptor2-devel-0:2.0.15-16.el8.x86_64", product_id: "raptor2-devel-0:2.0.15-16.el8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/raptor2-devel@2.0.15-16.el8?arch=x86_64", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "raptor2-0:2.0.15-16.el8.i686", product: { name: "raptor2-0:2.0.15-16.el8.i686", product_id: "raptor2-0:2.0.15-16.el8.i686", product_identification_helper: { purl: "pkg:rpm/redhat/raptor2@2.0.15-16.el8?arch=i686", }, }, }, { category: "product_version", name: "raptor2-debugsource-0:2.0.15-16.el8.i686", product: { name: "raptor2-debugsource-0:2.0.15-16.el8.i686", product_id: "raptor2-debugsource-0:2.0.15-16.el8.i686", product_identification_helper: { purl: "pkg:rpm/redhat/raptor2-debugsource@2.0.15-16.el8?arch=i686", }, }, }, { category: "product_version", name: "raptor2-debuginfo-0:2.0.15-16.el8.i686", product: { name: "raptor2-debuginfo-0:2.0.15-16.el8.i686", product_id: "raptor2-debuginfo-0:2.0.15-16.el8.i686", product_identification_helper: { purl: "pkg:rpm/redhat/raptor2-debuginfo@2.0.15-16.el8?arch=i686", }, }, }, { category: "product_version", name: "raptor2-devel-0:2.0.15-16.el8.i686", product: { name: "raptor2-devel-0:2.0.15-16.el8.i686", product_id: "raptor2-devel-0:2.0.15-16.el8.i686", product_identification_helper: { purl: "pkg:rpm/redhat/raptor2-devel@2.0.15-16.el8?arch=i686", }, }, }, ], category: "architecture", name: "i686", }, { branches: [ { category: "product_version", name: "raptor2-0:2.0.15-16.el8.ppc64le", product: { name: "raptor2-0:2.0.15-16.el8.ppc64le", product_id: "raptor2-0:2.0.15-16.el8.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/raptor2@2.0.15-16.el8?arch=ppc64le", }, }, }, { category: "product_version", name: "raptor2-debugsource-0:2.0.15-16.el8.ppc64le", product: { name: "raptor2-debugsource-0:2.0.15-16.el8.ppc64le", product_id: "raptor2-debugsource-0:2.0.15-16.el8.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/raptor2-debugsource@2.0.15-16.el8?arch=ppc64le", }, }, }, { category: "product_version", name: "raptor2-debuginfo-0:2.0.15-16.el8.ppc64le", product: { name: "raptor2-debuginfo-0:2.0.15-16.el8.ppc64le", product_id: "raptor2-debuginfo-0:2.0.15-16.el8.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/raptor2-debuginfo@2.0.15-16.el8?arch=ppc64le", }, }, }, { category: "product_version", name: "raptor2-devel-0:2.0.15-16.el8.ppc64le", product: { name: "raptor2-devel-0:2.0.15-16.el8.ppc64le", product_id: "raptor2-devel-0:2.0.15-16.el8.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/raptor2-devel@2.0.15-16.el8?arch=ppc64le", }, }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "raptor2-0:2.0.15-16.el8.src", product: { name: "raptor2-0:2.0.15-16.el8.src", product_id: "raptor2-0:2.0.15-16.el8.src", product_identification_helper: { purl: "pkg:rpm/redhat/raptor2@2.0.15-16.el8?arch=src", }, }, }, ], category: "architecture", name: "src", }, { branches: [ { category: "product_version", name: "raptor2-0:2.0.15-16.el8.s390x", product: { name: "raptor2-0:2.0.15-16.el8.s390x", product_id: "raptor2-0:2.0.15-16.el8.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/raptor2@2.0.15-16.el8?arch=s390x", }, }, }, { category: "product_version", name: "raptor2-devel-0:2.0.15-16.el8.s390x", product: { name: "raptor2-devel-0:2.0.15-16.el8.s390x", product_id: "raptor2-devel-0:2.0.15-16.el8.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/raptor2-devel@2.0.15-16.el8?arch=s390x", }, }, }, { category: "product_version", name: "raptor2-debugsource-0:2.0.15-16.el8.s390x", product: { name: "raptor2-debugsource-0:2.0.15-16.el8.s390x", product_id: "raptor2-debugsource-0:2.0.15-16.el8.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/raptor2-debugsource@2.0.15-16.el8?arch=s390x", }, }, }, { category: "product_version", name: "raptor2-debuginfo-0:2.0.15-16.el8.s390x", product: { name: "raptor2-debuginfo-0:2.0.15-16.el8.s390x", product_id: "raptor2-debuginfo-0:2.0.15-16.el8.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/raptor2-debuginfo@2.0.15-16.el8?arch=s390x", }, }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "raptor2-0:2.0.15-16.el8.aarch64", product: { name: "raptor2-0:2.0.15-16.el8.aarch64", product_id: "raptor2-0:2.0.15-16.el8.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/raptor2@2.0.15-16.el8?arch=aarch64", }, }, }, { category: "product_version", name: "raptor2-devel-0:2.0.15-16.el8.aarch64", product: { name: "raptor2-devel-0:2.0.15-16.el8.aarch64", product_id: "raptor2-devel-0:2.0.15-16.el8.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/raptor2-devel@2.0.15-16.el8?arch=aarch64", }, }, }, { category: "product_version", name: "raptor2-debugsource-0:2.0.15-16.el8.aarch64", product: { name: "raptor2-debugsource-0:2.0.15-16.el8.aarch64", product_id: "raptor2-debugsource-0:2.0.15-16.el8.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/raptor2-debugsource@2.0.15-16.el8?arch=aarch64", }, }, }, { category: "product_version", name: "raptor2-debuginfo-0:2.0.15-16.el8.aarch64", product: { name: "raptor2-debuginfo-0:2.0.15-16.el8.aarch64", product_id: "raptor2-debuginfo-0:2.0.15-16.el8.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/raptor2-debuginfo@2.0.15-16.el8?arch=aarch64", }, }, }, ], category: "architecture", name: "aarch64", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "raptor2-0:2.0.15-16.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.4.0.GA:raptor2-0:2.0.15-16.el8.aarch64", }, product_reference: "raptor2-0:2.0.15-16.el8.aarch64", relates_to_product_reference: "AppStream-8.4.0.GA", }, { category: "default_component_of", full_product_name: { name: "raptor2-0:2.0.15-16.el8.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.4.0.GA:raptor2-0:2.0.15-16.el8.i686", }, product_reference: "raptor2-0:2.0.15-16.el8.i686", relates_to_product_reference: "AppStream-8.4.0.GA", }, { category: "default_component_of", full_product_name: { name: "raptor2-0:2.0.15-16.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.4.0.GA:raptor2-0:2.0.15-16.el8.ppc64le", }, product_reference: "raptor2-0:2.0.15-16.el8.ppc64le", relates_to_product_reference: "AppStream-8.4.0.GA", }, { category: "default_component_of", full_product_name: { name: "raptor2-0:2.0.15-16.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.4.0.GA:raptor2-0:2.0.15-16.el8.s390x", }, product_reference: "raptor2-0:2.0.15-16.el8.s390x", relates_to_product_reference: "AppStream-8.4.0.GA", }, { category: "default_component_of", full_product_name: { name: "raptor2-0:2.0.15-16.el8.src as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.4.0.GA:raptor2-0:2.0.15-16.el8.src", }, product_reference: "raptor2-0:2.0.15-16.el8.src", relates_to_product_reference: "AppStream-8.4.0.GA", }, { category: "default_component_of", full_product_name: { name: "raptor2-0:2.0.15-16.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.4.0.GA:raptor2-0:2.0.15-16.el8.x86_64", }, product_reference: "raptor2-0:2.0.15-16.el8.x86_64", relates_to_product_reference: "AppStream-8.4.0.GA", }, { category: "default_component_of", full_product_name: { name: "raptor2-debuginfo-0:2.0.15-16.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.4.0.GA:raptor2-debuginfo-0:2.0.15-16.el8.aarch64", }, product_reference: "raptor2-debuginfo-0:2.0.15-16.el8.aarch64", relates_to_product_reference: "AppStream-8.4.0.GA", }, { category: "default_component_of", full_product_name: { name: "raptor2-debuginfo-0:2.0.15-16.el8.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.4.0.GA:raptor2-debuginfo-0:2.0.15-16.el8.i686", }, product_reference: "raptor2-debuginfo-0:2.0.15-16.el8.i686", relates_to_product_reference: "AppStream-8.4.0.GA", }, { category: "default_component_of", full_product_name: { name: "raptor2-debuginfo-0:2.0.15-16.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.4.0.GA:raptor2-debuginfo-0:2.0.15-16.el8.ppc64le", }, product_reference: "raptor2-debuginfo-0:2.0.15-16.el8.ppc64le", relates_to_product_reference: "AppStream-8.4.0.GA", }, { category: "default_component_of", full_product_name: { name: "raptor2-debuginfo-0:2.0.15-16.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.4.0.GA:raptor2-debuginfo-0:2.0.15-16.el8.s390x", }, product_reference: "raptor2-debuginfo-0:2.0.15-16.el8.s390x", relates_to_product_reference: "AppStream-8.4.0.GA", }, { category: "default_component_of", full_product_name: { name: "raptor2-debuginfo-0:2.0.15-16.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.4.0.GA:raptor2-debuginfo-0:2.0.15-16.el8.x86_64", }, product_reference: "raptor2-debuginfo-0:2.0.15-16.el8.x86_64", relates_to_product_reference: "AppStream-8.4.0.GA", }, { category: "default_component_of", full_product_name: { name: "raptor2-debugsource-0:2.0.15-16.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.4.0.GA:raptor2-debugsource-0:2.0.15-16.el8.aarch64", }, product_reference: "raptor2-debugsource-0:2.0.15-16.el8.aarch64", relates_to_product_reference: "AppStream-8.4.0.GA", }, { category: "default_component_of", full_product_name: { name: "raptor2-debugsource-0:2.0.15-16.el8.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.4.0.GA:raptor2-debugsource-0:2.0.15-16.el8.i686", }, product_reference: "raptor2-debugsource-0:2.0.15-16.el8.i686", relates_to_product_reference: "AppStream-8.4.0.GA", }, { category: "default_component_of", full_product_name: { name: "raptor2-debugsource-0:2.0.15-16.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.4.0.GA:raptor2-debugsource-0:2.0.15-16.el8.ppc64le", }, product_reference: "raptor2-debugsource-0:2.0.15-16.el8.ppc64le", relates_to_product_reference: "AppStream-8.4.0.GA", }, { category: "default_component_of", full_product_name: { name: "raptor2-debugsource-0:2.0.15-16.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.4.0.GA:raptor2-debugsource-0:2.0.15-16.el8.s390x", }, product_reference: "raptor2-debugsource-0:2.0.15-16.el8.s390x", relates_to_product_reference: "AppStream-8.4.0.GA", }, { category: "default_component_of", full_product_name: { name: "raptor2-debugsource-0:2.0.15-16.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.4.0.GA:raptor2-debugsource-0:2.0.15-16.el8.x86_64", }, product_reference: "raptor2-debugsource-0:2.0.15-16.el8.x86_64", relates_to_product_reference: "AppStream-8.4.0.GA", }, { category: "default_component_of", full_product_name: { name: "raptor2-devel-0:2.0.15-16.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.4.0.GA:raptor2-devel-0:2.0.15-16.el8.aarch64", }, product_reference: "raptor2-devel-0:2.0.15-16.el8.aarch64", relates_to_product_reference: "AppStream-8.4.0.GA", }, { category: "default_component_of", full_product_name: { name: "raptor2-devel-0:2.0.15-16.el8.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.4.0.GA:raptor2-devel-0:2.0.15-16.el8.i686", }, product_reference: "raptor2-devel-0:2.0.15-16.el8.i686", relates_to_product_reference: "AppStream-8.4.0.GA", }, { category: "default_component_of", full_product_name: { name: "raptor2-devel-0:2.0.15-16.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.4.0.GA:raptor2-devel-0:2.0.15-16.el8.ppc64le", }, product_reference: "raptor2-devel-0:2.0.15-16.el8.ppc64le", relates_to_product_reference: "AppStream-8.4.0.GA", }, { category: "default_component_of", full_product_name: { name: "raptor2-devel-0:2.0.15-16.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.4.0.GA:raptor2-devel-0:2.0.15-16.el8.s390x", }, product_reference: "raptor2-devel-0:2.0.15-16.el8.s390x", relates_to_product_reference: "AppStream-8.4.0.GA", }, { category: "default_component_of", full_product_name: { name: "raptor2-devel-0:2.0.15-16.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.4.0.GA:raptor2-devel-0:2.0.15-16.el8.x86_64", }, product_reference: "raptor2-devel-0:2.0.15-16.el8.x86_64", relates_to_product_reference: "AppStream-8.4.0.GA", }, { category: "default_component_of", full_product_name: { name: "raptor2-0:2.0.15-16.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.4.0.GA:raptor2-0:2.0.15-16.el8.aarch64", }, product_reference: "raptor2-0:2.0.15-16.el8.aarch64", relates_to_product_reference: "CRB-8.4.0.GA", }, { category: "default_component_of", full_product_name: { name: "raptor2-0:2.0.15-16.el8.i686 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.4.0.GA:raptor2-0:2.0.15-16.el8.i686", }, product_reference: "raptor2-0:2.0.15-16.el8.i686", relates_to_product_reference: "CRB-8.4.0.GA", }, { category: "default_component_of", full_product_name: { name: "raptor2-0:2.0.15-16.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.4.0.GA:raptor2-0:2.0.15-16.el8.ppc64le", }, product_reference: "raptor2-0:2.0.15-16.el8.ppc64le", relates_to_product_reference: "CRB-8.4.0.GA", }, { category: "default_component_of", full_product_name: { name: "raptor2-0:2.0.15-16.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.4.0.GA:raptor2-0:2.0.15-16.el8.s390x", }, product_reference: "raptor2-0:2.0.15-16.el8.s390x", relates_to_product_reference: "CRB-8.4.0.GA", }, { category: "default_component_of", full_product_name: { name: "raptor2-0:2.0.15-16.el8.src as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.4.0.GA:raptor2-0:2.0.15-16.el8.src", }, product_reference: "raptor2-0:2.0.15-16.el8.src", relates_to_product_reference: "CRB-8.4.0.GA", }, { category: "default_component_of", full_product_name: { name: "raptor2-0:2.0.15-16.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.4.0.GA:raptor2-0:2.0.15-16.el8.x86_64", }, product_reference: "raptor2-0:2.0.15-16.el8.x86_64", relates_to_product_reference: "CRB-8.4.0.GA", }, { category: "default_component_of", full_product_name: { name: "raptor2-debuginfo-0:2.0.15-16.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.4.0.GA:raptor2-debuginfo-0:2.0.15-16.el8.aarch64", }, product_reference: "raptor2-debuginfo-0:2.0.15-16.el8.aarch64", relates_to_product_reference: "CRB-8.4.0.GA", }, { category: "default_component_of", full_product_name: { name: "raptor2-debuginfo-0:2.0.15-16.el8.i686 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.4.0.GA:raptor2-debuginfo-0:2.0.15-16.el8.i686", }, product_reference: "raptor2-debuginfo-0:2.0.15-16.el8.i686", relates_to_product_reference: "CRB-8.4.0.GA", }, { category: "default_component_of", full_product_name: { name: "raptor2-debuginfo-0:2.0.15-16.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.4.0.GA:raptor2-debuginfo-0:2.0.15-16.el8.ppc64le", }, product_reference: "raptor2-debuginfo-0:2.0.15-16.el8.ppc64le", relates_to_product_reference: "CRB-8.4.0.GA", }, { category: "default_component_of", full_product_name: { name: "raptor2-debuginfo-0:2.0.15-16.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.4.0.GA:raptor2-debuginfo-0:2.0.15-16.el8.s390x", }, product_reference: "raptor2-debuginfo-0:2.0.15-16.el8.s390x", relates_to_product_reference: "CRB-8.4.0.GA", }, { category: "default_component_of", full_product_name: { name: "raptor2-debuginfo-0:2.0.15-16.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.4.0.GA:raptor2-debuginfo-0:2.0.15-16.el8.x86_64", }, product_reference: "raptor2-debuginfo-0:2.0.15-16.el8.x86_64", relates_to_product_reference: "CRB-8.4.0.GA", }, { category: "default_component_of", full_product_name: { name: "raptor2-debugsource-0:2.0.15-16.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.4.0.GA:raptor2-debugsource-0:2.0.15-16.el8.aarch64", }, product_reference: "raptor2-debugsource-0:2.0.15-16.el8.aarch64", relates_to_product_reference: "CRB-8.4.0.GA", }, { category: "default_component_of", full_product_name: { name: "raptor2-debugsource-0:2.0.15-16.el8.i686 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.4.0.GA:raptor2-debugsource-0:2.0.15-16.el8.i686", }, product_reference: "raptor2-debugsource-0:2.0.15-16.el8.i686", relates_to_product_reference: "CRB-8.4.0.GA", }, { category: "default_component_of", full_product_name: { name: "raptor2-debugsource-0:2.0.15-16.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.4.0.GA:raptor2-debugsource-0:2.0.15-16.el8.ppc64le", }, product_reference: "raptor2-debugsource-0:2.0.15-16.el8.ppc64le", relates_to_product_reference: "CRB-8.4.0.GA", }, { category: "default_component_of", full_product_name: { name: "raptor2-debugsource-0:2.0.15-16.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.4.0.GA:raptor2-debugsource-0:2.0.15-16.el8.s390x", }, product_reference: "raptor2-debugsource-0:2.0.15-16.el8.s390x", relates_to_product_reference: "CRB-8.4.0.GA", }, { category: "default_component_of", full_product_name: { name: "raptor2-debugsource-0:2.0.15-16.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.4.0.GA:raptor2-debugsource-0:2.0.15-16.el8.x86_64", }, product_reference: "raptor2-debugsource-0:2.0.15-16.el8.x86_64", relates_to_product_reference: "CRB-8.4.0.GA", }, { category: "default_component_of", full_product_name: { name: "raptor2-devel-0:2.0.15-16.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.4.0.GA:raptor2-devel-0:2.0.15-16.el8.aarch64", }, product_reference: "raptor2-devel-0:2.0.15-16.el8.aarch64", relates_to_product_reference: "CRB-8.4.0.GA", }, { category: "default_component_of", full_product_name: { name: "raptor2-devel-0:2.0.15-16.el8.i686 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.4.0.GA:raptor2-devel-0:2.0.15-16.el8.i686", }, product_reference: "raptor2-devel-0:2.0.15-16.el8.i686", relates_to_product_reference: "CRB-8.4.0.GA", }, { category: "default_component_of", full_product_name: { name: "raptor2-devel-0:2.0.15-16.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.4.0.GA:raptor2-devel-0:2.0.15-16.el8.ppc64le", }, product_reference: "raptor2-devel-0:2.0.15-16.el8.ppc64le", relates_to_product_reference: "CRB-8.4.0.GA", }, { category: "default_component_of", full_product_name: { name: "raptor2-devel-0:2.0.15-16.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.4.0.GA:raptor2-devel-0:2.0.15-16.el8.s390x", }, product_reference: "raptor2-devel-0:2.0.15-16.el8.s390x", relates_to_product_reference: "CRB-8.4.0.GA", }, { category: "default_component_of", full_product_name: { name: "raptor2-devel-0:2.0.15-16.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.4.0.GA:raptor2-devel-0:2.0.15-16.el8.x86_64", }, product_reference: "raptor2-devel-0:2.0.15-16.el8.x86_64", relates_to_product_reference: "CRB-8.4.0.GA", }, ], }, vulnerabilities: [ { cve: "CVE-2017-18926", cwe: { id: "CWE-122", name: "Heap-based Buffer Overflow", }, discovery_date: "2020-11-06T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1896120", }, ], notes: [ { category: "description", text: "raptor_xml_writer_start_element_common in raptor_xml_writer.c in Raptor RDF Syntax Library 2.0.15 miscalculates the maximum nspace declarations for the XML writer, leading to heap-based buffer overflows (sometimes seen in raptor_qname_format_as_xml).", title: "Vulnerability description", }, { category: "summary", text: "raptor: heap-based buffer overflows due to an error in calculating the maximum nspace declarations for the XML writer", title: "Vulnerability summary", }, { category: "other", text: "LibreOffice as shipped with Red Hat Enterprise Linux 8 is notaffected by this flaw as the version of raptor used in LibreOffice already has the patch.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "AppStream-8.4.0.GA:raptor2-0:2.0.15-16.el8.aarch64", "AppStream-8.4.0.GA:raptor2-0:2.0.15-16.el8.i686", "AppStream-8.4.0.GA:raptor2-0:2.0.15-16.el8.ppc64le", "AppStream-8.4.0.GA:raptor2-0:2.0.15-16.el8.s390x", "AppStream-8.4.0.GA:raptor2-0:2.0.15-16.el8.src", "AppStream-8.4.0.GA:raptor2-0:2.0.15-16.el8.x86_64", "AppStream-8.4.0.GA:raptor2-debuginfo-0:2.0.15-16.el8.aarch64", "AppStream-8.4.0.GA:raptor2-debuginfo-0:2.0.15-16.el8.i686", "AppStream-8.4.0.GA:raptor2-debuginfo-0:2.0.15-16.el8.ppc64le", "AppStream-8.4.0.GA:raptor2-debuginfo-0:2.0.15-16.el8.s390x", "AppStream-8.4.0.GA:raptor2-debuginfo-0:2.0.15-16.el8.x86_64", "AppStream-8.4.0.GA:raptor2-debugsource-0:2.0.15-16.el8.aarch64", "AppStream-8.4.0.GA:raptor2-debugsource-0:2.0.15-16.el8.i686", "AppStream-8.4.0.GA:raptor2-debugsource-0:2.0.15-16.el8.ppc64le", "AppStream-8.4.0.GA:raptor2-debugsource-0:2.0.15-16.el8.s390x", "AppStream-8.4.0.GA:raptor2-debugsource-0:2.0.15-16.el8.x86_64", "AppStream-8.4.0.GA:raptor2-devel-0:2.0.15-16.el8.aarch64", "AppStream-8.4.0.GA:raptor2-devel-0:2.0.15-16.el8.i686", "AppStream-8.4.0.GA:raptor2-devel-0:2.0.15-16.el8.ppc64le", "AppStream-8.4.0.GA:raptor2-devel-0:2.0.15-16.el8.s390x", "AppStream-8.4.0.GA:raptor2-devel-0:2.0.15-16.el8.x86_64", "CRB-8.4.0.GA:raptor2-0:2.0.15-16.el8.aarch64", "CRB-8.4.0.GA:raptor2-0:2.0.15-16.el8.i686", "CRB-8.4.0.GA:raptor2-0:2.0.15-16.el8.ppc64le", "CRB-8.4.0.GA:raptor2-0:2.0.15-16.el8.s390x", "CRB-8.4.0.GA:raptor2-0:2.0.15-16.el8.src", "CRB-8.4.0.GA:raptor2-0:2.0.15-16.el8.x86_64", "CRB-8.4.0.GA:raptor2-debuginfo-0:2.0.15-16.el8.aarch64", "CRB-8.4.0.GA:raptor2-debuginfo-0:2.0.15-16.el8.i686", "CRB-8.4.0.GA:raptor2-debuginfo-0:2.0.15-16.el8.ppc64le", "CRB-8.4.0.GA:raptor2-debuginfo-0:2.0.15-16.el8.s390x", "CRB-8.4.0.GA:raptor2-debuginfo-0:2.0.15-16.el8.x86_64", "CRB-8.4.0.GA:raptor2-debugsource-0:2.0.15-16.el8.aarch64", "CRB-8.4.0.GA:raptor2-debugsource-0:2.0.15-16.el8.i686", "CRB-8.4.0.GA:raptor2-debugsource-0:2.0.15-16.el8.ppc64le", "CRB-8.4.0.GA:raptor2-debugsource-0:2.0.15-16.el8.s390x", "CRB-8.4.0.GA:raptor2-debugsource-0:2.0.15-16.el8.x86_64", "CRB-8.4.0.GA:raptor2-devel-0:2.0.15-16.el8.aarch64", "CRB-8.4.0.GA:raptor2-devel-0:2.0.15-16.el8.i686", "CRB-8.4.0.GA:raptor2-devel-0:2.0.15-16.el8.ppc64le", "CRB-8.4.0.GA:raptor2-devel-0:2.0.15-16.el8.s390x", "CRB-8.4.0.GA:raptor2-devel-0:2.0.15-16.el8.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2017-18926", }, { category: "external", summary: "RHBZ#1896120", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1896120", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2017-18926", url: "https://www.cve.org/CVERecord?id=CVE-2017-18926", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2017-18926", url: "https://nvd.nist.gov/vuln/detail/CVE-2017-18926", }, ], release_date: "2017-06-07T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2021-05-18T14:33:06+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "AppStream-8.4.0.GA:raptor2-0:2.0.15-16.el8.aarch64", "AppStream-8.4.0.GA:raptor2-0:2.0.15-16.el8.i686", "AppStream-8.4.0.GA:raptor2-0:2.0.15-16.el8.ppc64le", "AppStream-8.4.0.GA:raptor2-0:2.0.15-16.el8.s390x", "AppStream-8.4.0.GA:raptor2-0:2.0.15-16.el8.src", "AppStream-8.4.0.GA:raptor2-0:2.0.15-16.el8.x86_64", "AppStream-8.4.0.GA:raptor2-debuginfo-0:2.0.15-16.el8.aarch64", "AppStream-8.4.0.GA:raptor2-debuginfo-0:2.0.15-16.el8.i686", "AppStream-8.4.0.GA:raptor2-debuginfo-0:2.0.15-16.el8.ppc64le", "AppStream-8.4.0.GA:raptor2-debuginfo-0:2.0.15-16.el8.s390x", "AppStream-8.4.0.GA:raptor2-debuginfo-0:2.0.15-16.el8.x86_64", "AppStream-8.4.0.GA:raptor2-debugsource-0:2.0.15-16.el8.aarch64", "AppStream-8.4.0.GA:raptor2-debugsource-0:2.0.15-16.el8.i686", "AppStream-8.4.0.GA:raptor2-debugsource-0:2.0.15-16.el8.ppc64le", "AppStream-8.4.0.GA:raptor2-debugsource-0:2.0.15-16.el8.s390x", "AppStream-8.4.0.GA:raptor2-debugsource-0:2.0.15-16.el8.x86_64", "AppStream-8.4.0.GA:raptor2-devel-0:2.0.15-16.el8.aarch64", "AppStream-8.4.0.GA:raptor2-devel-0:2.0.15-16.el8.i686", "AppStream-8.4.0.GA:raptor2-devel-0:2.0.15-16.el8.ppc64le", "AppStream-8.4.0.GA:raptor2-devel-0:2.0.15-16.el8.s390x", "AppStream-8.4.0.GA:raptor2-devel-0:2.0.15-16.el8.x86_64", "CRB-8.4.0.GA:raptor2-0:2.0.15-16.el8.aarch64", "CRB-8.4.0.GA:raptor2-0:2.0.15-16.el8.i686", "CRB-8.4.0.GA:raptor2-0:2.0.15-16.el8.ppc64le", "CRB-8.4.0.GA:raptor2-0:2.0.15-16.el8.s390x", "CRB-8.4.0.GA:raptor2-0:2.0.15-16.el8.src", "CRB-8.4.0.GA:raptor2-0:2.0.15-16.el8.x86_64", "CRB-8.4.0.GA:raptor2-debuginfo-0:2.0.15-16.el8.aarch64", "CRB-8.4.0.GA:raptor2-debuginfo-0:2.0.15-16.el8.i686", "CRB-8.4.0.GA:raptor2-debuginfo-0:2.0.15-16.el8.ppc64le", "CRB-8.4.0.GA:raptor2-debuginfo-0:2.0.15-16.el8.s390x", "CRB-8.4.0.GA:raptor2-debuginfo-0:2.0.15-16.el8.x86_64", "CRB-8.4.0.GA:raptor2-debugsource-0:2.0.15-16.el8.aarch64", "CRB-8.4.0.GA:raptor2-debugsource-0:2.0.15-16.el8.i686", "CRB-8.4.0.GA:raptor2-debugsource-0:2.0.15-16.el8.ppc64le", "CRB-8.4.0.GA:raptor2-debugsource-0:2.0.15-16.el8.s390x", "CRB-8.4.0.GA:raptor2-debugsource-0:2.0.15-16.el8.x86_64", "CRB-8.4.0.GA:raptor2-devel-0:2.0.15-16.el8.aarch64", "CRB-8.4.0.GA:raptor2-devel-0:2.0.15-16.el8.i686", "CRB-8.4.0.GA:raptor2-devel-0:2.0.15-16.el8.ppc64le", "CRB-8.4.0.GA:raptor2-devel-0:2.0.15-16.el8.s390x", "CRB-8.4.0.GA:raptor2-devel-0:2.0.15-16.el8.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2021:1842", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 6.1, baseSeverity: "MEDIUM", confidentialityImpact: "NONE", integrityImpact: "LOW", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:H", version: "3.1", }, products: [ "AppStream-8.4.0.GA:raptor2-0:2.0.15-16.el8.aarch64", "AppStream-8.4.0.GA:raptor2-0:2.0.15-16.el8.i686", "AppStream-8.4.0.GA:raptor2-0:2.0.15-16.el8.ppc64le", "AppStream-8.4.0.GA:raptor2-0:2.0.15-16.el8.s390x", "AppStream-8.4.0.GA:raptor2-0:2.0.15-16.el8.src", "AppStream-8.4.0.GA:raptor2-0:2.0.15-16.el8.x86_64", "AppStream-8.4.0.GA:raptor2-debuginfo-0:2.0.15-16.el8.aarch64", "AppStream-8.4.0.GA:raptor2-debuginfo-0:2.0.15-16.el8.i686", "AppStream-8.4.0.GA:raptor2-debuginfo-0:2.0.15-16.el8.ppc64le", "AppStream-8.4.0.GA:raptor2-debuginfo-0:2.0.15-16.el8.s390x", "AppStream-8.4.0.GA:raptor2-debuginfo-0:2.0.15-16.el8.x86_64", "AppStream-8.4.0.GA:raptor2-debugsource-0:2.0.15-16.el8.aarch64", "AppStream-8.4.0.GA:raptor2-debugsource-0:2.0.15-16.el8.i686", "AppStream-8.4.0.GA:raptor2-debugsource-0:2.0.15-16.el8.ppc64le", "AppStream-8.4.0.GA:raptor2-debugsource-0:2.0.15-16.el8.s390x", "AppStream-8.4.0.GA:raptor2-debugsource-0:2.0.15-16.el8.x86_64", "AppStream-8.4.0.GA:raptor2-devel-0:2.0.15-16.el8.aarch64", "AppStream-8.4.0.GA:raptor2-devel-0:2.0.15-16.el8.i686", "AppStream-8.4.0.GA:raptor2-devel-0:2.0.15-16.el8.ppc64le", "AppStream-8.4.0.GA:raptor2-devel-0:2.0.15-16.el8.s390x", "AppStream-8.4.0.GA:raptor2-devel-0:2.0.15-16.el8.x86_64", "CRB-8.4.0.GA:raptor2-0:2.0.15-16.el8.aarch64", "CRB-8.4.0.GA:raptor2-0:2.0.15-16.el8.i686", "CRB-8.4.0.GA:raptor2-0:2.0.15-16.el8.ppc64le", "CRB-8.4.0.GA:raptor2-0:2.0.15-16.el8.s390x", "CRB-8.4.0.GA:raptor2-0:2.0.15-16.el8.src", "CRB-8.4.0.GA:raptor2-0:2.0.15-16.el8.x86_64", "CRB-8.4.0.GA:raptor2-debuginfo-0:2.0.15-16.el8.aarch64", "CRB-8.4.0.GA:raptor2-debuginfo-0:2.0.15-16.el8.i686", "CRB-8.4.0.GA:raptor2-debuginfo-0:2.0.15-16.el8.ppc64le", "CRB-8.4.0.GA:raptor2-debuginfo-0:2.0.15-16.el8.s390x", "CRB-8.4.0.GA:raptor2-debuginfo-0:2.0.15-16.el8.x86_64", "CRB-8.4.0.GA:raptor2-debugsource-0:2.0.15-16.el8.aarch64", "CRB-8.4.0.GA:raptor2-debugsource-0:2.0.15-16.el8.i686", "CRB-8.4.0.GA:raptor2-debugsource-0:2.0.15-16.el8.ppc64le", "CRB-8.4.0.GA:raptor2-debugsource-0:2.0.15-16.el8.s390x", "CRB-8.4.0.GA:raptor2-debugsource-0:2.0.15-16.el8.x86_64", "CRB-8.4.0.GA:raptor2-devel-0:2.0.15-16.el8.aarch64", "CRB-8.4.0.GA:raptor2-devel-0:2.0.15-16.el8.i686", "CRB-8.4.0.GA:raptor2-devel-0:2.0.15-16.el8.ppc64le", "CRB-8.4.0.GA:raptor2-devel-0:2.0.15-16.el8.s390x", "CRB-8.4.0.GA:raptor2-devel-0:2.0.15-16.el8.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "raptor: heap-based buffer overflows due to an error in calculating the maximum nspace declarations for the XML writer", }, { cve: "CVE-2020-25713", cwe: { id: "CWE-125", name: "Out-of-bounds Read", }, discovery_date: "2020-11-13T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1900685", }, ], notes: [ { category: "description", text: "A malformed input file can lead to a segfault due to an out of bounds array access in raptor_xml_writer_start_element_common.", title: "Vulnerability description", }, { category: "summary", text: "raptor2: malformed input file can lead to a segfault due to an out of bounds array access in raptor_xml_writer_start_element_common", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "AppStream-8.4.0.GA:raptor2-0:2.0.15-16.el8.aarch64", "AppStream-8.4.0.GA:raptor2-0:2.0.15-16.el8.i686", "AppStream-8.4.0.GA:raptor2-0:2.0.15-16.el8.ppc64le", "AppStream-8.4.0.GA:raptor2-0:2.0.15-16.el8.s390x", "AppStream-8.4.0.GA:raptor2-0:2.0.15-16.el8.src", "AppStream-8.4.0.GA:raptor2-0:2.0.15-16.el8.x86_64", "AppStream-8.4.0.GA:raptor2-debuginfo-0:2.0.15-16.el8.aarch64", "AppStream-8.4.0.GA:raptor2-debuginfo-0:2.0.15-16.el8.i686", "AppStream-8.4.0.GA:raptor2-debuginfo-0:2.0.15-16.el8.ppc64le", "AppStream-8.4.0.GA:raptor2-debuginfo-0:2.0.15-16.el8.s390x", "AppStream-8.4.0.GA:raptor2-debuginfo-0:2.0.15-16.el8.x86_64", "AppStream-8.4.0.GA:raptor2-debugsource-0:2.0.15-16.el8.aarch64", "AppStream-8.4.0.GA:raptor2-debugsource-0:2.0.15-16.el8.i686", "AppStream-8.4.0.GA:raptor2-debugsource-0:2.0.15-16.el8.ppc64le", "AppStream-8.4.0.GA:raptor2-debugsource-0:2.0.15-16.el8.s390x", "AppStream-8.4.0.GA:raptor2-debugsource-0:2.0.15-16.el8.x86_64", "AppStream-8.4.0.GA:raptor2-devel-0:2.0.15-16.el8.aarch64", "AppStream-8.4.0.GA:raptor2-devel-0:2.0.15-16.el8.i686", "AppStream-8.4.0.GA:raptor2-devel-0:2.0.15-16.el8.ppc64le", "AppStream-8.4.0.GA:raptor2-devel-0:2.0.15-16.el8.s390x", "AppStream-8.4.0.GA:raptor2-devel-0:2.0.15-16.el8.x86_64", "CRB-8.4.0.GA:raptor2-0:2.0.15-16.el8.aarch64", "CRB-8.4.0.GA:raptor2-0:2.0.15-16.el8.i686", "CRB-8.4.0.GA:raptor2-0:2.0.15-16.el8.ppc64le", "CRB-8.4.0.GA:raptor2-0:2.0.15-16.el8.s390x", "CRB-8.4.0.GA:raptor2-0:2.0.15-16.el8.src", "CRB-8.4.0.GA:raptor2-0:2.0.15-16.el8.x86_64", "CRB-8.4.0.GA:raptor2-debuginfo-0:2.0.15-16.el8.aarch64", "CRB-8.4.0.GA:raptor2-debuginfo-0:2.0.15-16.el8.i686", "CRB-8.4.0.GA:raptor2-debuginfo-0:2.0.15-16.el8.ppc64le", "CRB-8.4.0.GA:raptor2-debuginfo-0:2.0.15-16.el8.s390x", "CRB-8.4.0.GA:raptor2-debuginfo-0:2.0.15-16.el8.x86_64", "CRB-8.4.0.GA:raptor2-debugsource-0:2.0.15-16.el8.aarch64", "CRB-8.4.0.GA:raptor2-debugsource-0:2.0.15-16.el8.i686", "CRB-8.4.0.GA:raptor2-debugsource-0:2.0.15-16.el8.ppc64le", "CRB-8.4.0.GA:raptor2-debugsource-0:2.0.15-16.el8.s390x", "CRB-8.4.0.GA:raptor2-debugsource-0:2.0.15-16.el8.x86_64", "CRB-8.4.0.GA:raptor2-devel-0:2.0.15-16.el8.aarch64", "CRB-8.4.0.GA:raptor2-devel-0:2.0.15-16.el8.i686", "CRB-8.4.0.GA:raptor2-devel-0:2.0.15-16.el8.ppc64le", "CRB-8.4.0.GA:raptor2-devel-0:2.0.15-16.el8.s390x", "CRB-8.4.0.GA:raptor2-devel-0:2.0.15-16.el8.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2020-25713", }, { category: "external", summary: "RHBZ#1900685", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1900685", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2020-25713", url: "https://www.cve.org/CVERecord?id=CVE-2020-25713", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2020-25713", url: "https://nvd.nist.gov/vuln/detail/CVE-2020-25713", }, { category: "external", summary: "https://bugs.librdf.org/mantis/view.php?id=650", url: "https://bugs.librdf.org/mantis/view.php?id=650", }, ], release_date: "2020-11-13T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2021-05-18T14:33:06+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "AppStream-8.4.0.GA:raptor2-0:2.0.15-16.el8.aarch64", "AppStream-8.4.0.GA:raptor2-0:2.0.15-16.el8.i686", "AppStream-8.4.0.GA:raptor2-0:2.0.15-16.el8.ppc64le", "AppStream-8.4.0.GA:raptor2-0:2.0.15-16.el8.s390x", "AppStream-8.4.0.GA:raptor2-0:2.0.15-16.el8.src", "AppStream-8.4.0.GA:raptor2-0:2.0.15-16.el8.x86_64", "AppStream-8.4.0.GA:raptor2-debuginfo-0:2.0.15-16.el8.aarch64", "AppStream-8.4.0.GA:raptor2-debuginfo-0:2.0.15-16.el8.i686", "AppStream-8.4.0.GA:raptor2-debuginfo-0:2.0.15-16.el8.ppc64le", "AppStream-8.4.0.GA:raptor2-debuginfo-0:2.0.15-16.el8.s390x", "AppStream-8.4.0.GA:raptor2-debuginfo-0:2.0.15-16.el8.x86_64", "AppStream-8.4.0.GA:raptor2-debugsource-0:2.0.15-16.el8.aarch64", "AppStream-8.4.0.GA:raptor2-debugsource-0:2.0.15-16.el8.i686", "AppStream-8.4.0.GA:raptor2-debugsource-0:2.0.15-16.el8.ppc64le", "AppStream-8.4.0.GA:raptor2-debugsource-0:2.0.15-16.el8.s390x", "AppStream-8.4.0.GA:raptor2-debugsource-0:2.0.15-16.el8.x86_64", "AppStream-8.4.0.GA:raptor2-devel-0:2.0.15-16.el8.aarch64", "AppStream-8.4.0.GA:raptor2-devel-0:2.0.15-16.el8.i686", "AppStream-8.4.0.GA:raptor2-devel-0:2.0.15-16.el8.ppc64le", "AppStream-8.4.0.GA:raptor2-devel-0:2.0.15-16.el8.s390x", "AppStream-8.4.0.GA:raptor2-devel-0:2.0.15-16.el8.x86_64", "CRB-8.4.0.GA:raptor2-0:2.0.15-16.el8.aarch64", "CRB-8.4.0.GA:raptor2-0:2.0.15-16.el8.i686", "CRB-8.4.0.GA:raptor2-0:2.0.15-16.el8.ppc64le", "CRB-8.4.0.GA:raptor2-0:2.0.15-16.el8.s390x", "CRB-8.4.0.GA:raptor2-0:2.0.15-16.el8.src", "CRB-8.4.0.GA:raptor2-0:2.0.15-16.el8.x86_64", "CRB-8.4.0.GA:raptor2-debuginfo-0:2.0.15-16.el8.aarch64", "CRB-8.4.0.GA:raptor2-debuginfo-0:2.0.15-16.el8.i686", "CRB-8.4.0.GA:raptor2-debuginfo-0:2.0.15-16.el8.ppc64le", "CRB-8.4.0.GA:raptor2-debuginfo-0:2.0.15-16.el8.s390x", "CRB-8.4.0.GA:raptor2-debuginfo-0:2.0.15-16.el8.x86_64", "CRB-8.4.0.GA:raptor2-debugsource-0:2.0.15-16.el8.aarch64", "CRB-8.4.0.GA:raptor2-debugsource-0:2.0.15-16.el8.i686", "CRB-8.4.0.GA:raptor2-debugsource-0:2.0.15-16.el8.ppc64le", "CRB-8.4.0.GA:raptor2-debugsource-0:2.0.15-16.el8.s390x", "CRB-8.4.0.GA:raptor2-debugsource-0:2.0.15-16.el8.x86_64", "CRB-8.4.0.GA:raptor2-devel-0:2.0.15-16.el8.aarch64", "CRB-8.4.0.GA:raptor2-devel-0:2.0.15-16.el8.i686", "CRB-8.4.0.GA:raptor2-devel-0:2.0.15-16.el8.ppc64le", "CRB-8.4.0.GA:raptor2-devel-0:2.0.15-16.el8.s390x", "CRB-8.4.0.GA:raptor2-devel-0:2.0.15-16.el8.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2021:1842", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 6.5, baseSeverity: "MEDIUM", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "AppStream-8.4.0.GA:raptor2-0:2.0.15-16.el8.aarch64", "AppStream-8.4.0.GA:raptor2-0:2.0.15-16.el8.i686", "AppStream-8.4.0.GA:raptor2-0:2.0.15-16.el8.ppc64le", "AppStream-8.4.0.GA:raptor2-0:2.0.15-16.el8.s390x", "AppStream-8.4.0.GA:raptor2-0:2.0.15-16.el8.src", "AppStream-8.4.0.GA:raptor2-0:2.0.15-16.el8.x86_64", "AppStream-8.4.0.GA:raptor2-debuginfo-0:2.0.15-16.el8.aarch64", "AppStream-8.4.0.GA:raptor2-debuginfo-0:2.0.15-16.el8.i686", "AppStream-8.4.0.GA:raptor2-debuginfo-0:2.0.15-16.el8.ppc64le", "AppStream-8.4.0.GA:raptor2-debuginfo-0:2.0.15-16.el8.s390x", "AppStream-8.4.0.GA:raptor2-debuginfo-0:2.0.15-16.el8.x86_64", "AppStream-8.4.0.GA:raptor2-debugsource-0:2.0.15-16.el8.aarch64", "AppStream-8.4.0.GA:raptor2-debugsource-0:2.0.15-16.el8.i686", "AppStream-8.4.0.GA:raptor2-debugsource-0:2.0.15-16.el8.ppc64le", "AppStream-8.4.0.GA:raptor2-debugsource-0:2.0.15-16.el8.s390x", "AppStream-8.4.0.GA:raptor2-debugsource-0:2.0.15-16.el8.x86_64", "AppStream-8.4.0.GA:raptor2-devel-0:2.0.15-16.el8.aarch64", "AppStream-8.4.0.GA:raptor2-devel-0:2.0.15-16.el8.i686", "AppStream-8.4.0.GA:raptor2-devel-0:2.0.15-16.el8.ppc64le", "AppStream-8.4.0.GA:raptor2-devel-0:2.0.15-16.el8.s390x", "AppStream-8.4.0.GA:raptor2-devel-0:2.0.15-16.el8.x86_64", "CRB-8.4.0.GA:raptor2-0:2.0.15-16.el8.aarch64", "CRB-8.4.0.GA:raptor2-0:2.0.15-16.el8.i686", "CRB-8.4.0.GA:raptor2-0:2.0.15-16.el8.ppc64le", "CRB-8.4.0.GA:raptor2-0:2.0.15-16.el8.s390x", "CRB-8.4.0.GA:raptor2-0:2.0.15-16.el8.src", "CRB-8.4.0.GA:raptor2-0:2.0.15-16.el8.x86_64", "CRB-8.4.0.GA:raptor2-debuginfo-0:2.0.15-16.el8.aarch64", "CRB-8.4.0.GA:raptor2-debuginfo-0:2.0.15-16.el8.i686", "CRB-8.4.0.GA:raptor2-debuginfo-0:2.0.15-16.el8.ppc64le", "CRB-8.4.0.GA:raptor2-debuginfo-0:2.0.15-16.el8.s390x", "CRB-8.4.0.GA:raptor2-debuginfo-0:2.0.15-16.el8.x86_64", "CRB-8.4.0.GA:raptor2-debugsource-0:2.0.15-16.el8.aarch64", "CRB-8.4.0.GA:raptor2-debugsource-0:2.0.15-16.el8.i686", "CRB-8.4.0.GA:raptor2-debugsource-0:2.0.15-16.el8.ppc64le", "CRB-8.4.0.GA:raptor2-debugsource-0:2.0.15-16.el8.s390x", "CRB-8.4.0.GA:raptor2-debugsource-0:2.0.15-16.el8.x86_64", "CRB-8.4.0.GA:raptor2-devel-0:2.0.15-16.el8.aarch64", "CRB-8.4.0.GA:raptor2-devel-0:2.0.15-16.el8.i686", "CRB-8.4.0.GA:raptor2-devel-0:2.0.15-16.el8.ppc64le", "CRB-8.4.0.GA:raptor2-devel-0:2.0.15-16.el8.s390x", "CRB-8.4.0.GA:raptor2-devel-0:2.0.15-16.el8.x86_64", ], }, ], threats: [ { category: "impact", details: "Low", }, ], title: "raptor2: malformed input file can lead to a segfault due to an out of bounds array access in raptor_xml_writer_start_element_common", }, ], }
rhsa-2021_1842
Vulnerability from csaf_redhat
Published
2021-05-18 14:33
Modified
2024-11-22 16:01
Summary
Red Hat Security Advisory: raptor2 security and bug fix update
Notes
Topic
An update for raptor2 is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Raptor is the RDF Parser Toolkit for Redland that provides a set of standalone RDF parsers, generating triples from RDF/XML or N-Triples.
Security Fix(es):
* raptor: heap-based buffer overflows due to an error in calculating the maximum nspace declarations for the XML writer (CVE-2017-18926)
* raptor2: malformed input file can lead to a segfault due to an out of bounds array access in raptor_xml_writer_start_element_common (CVE-2020-25713)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.4 Release Notes linked from the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An update for raptor2 is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "Raptor is the RDF Parser Toolkit for Redland that provides a set of standalone RDF parsers, generating triples from RDF/XML or N-Triples. \n\nSecurity Fix(es):\n\n* raptor: heap-based buffer overflows due to an error in calculating the maximum nspace declarations for the XML writer (CVE-2017-18926)\n\n* raptor2: malformed input file can lead to a segfault due to an out of bounds array access in raptor_xml_writer_start_element_common (CVE-2020-25713)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 8.4 Release Notes linked from the References section.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2021:1842", url: "https://access.redhat.com/errata/RHSA-2021:1842", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#moderate", url: "https://access.redhat.com/security/updates/classification/#moderate", }, { category: "external", summary: "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.4_release_notes/", url: "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.4_release_notes/", }, { category: "external", summary: "1896120", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1896120", }, { category: "external", summary: "1900685", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1900685", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_1842.json", }, ], title: "Red Hat Security Advisory: raptor2 security and bug fix update", tracking: { current_release_date: "2024-11-22T16:01:24+00:00", generator: { date: "2024-11-22T16:01:24+00:00", engine: { name: "Red Hat SDEngine", version: "4.2.1", }, }, id: "RHSA-2021:1842", initial_release_date: "2021-05-18T14:33:06+00:00", revision_history: [ { date: "2021-05-18T14:33:06+00:00", number: "1", summary: "Initial version", }, { date: "2021-05-18T14:33:06+00:00", number: "2", summary: "Last updated version", }, { date: "2024-11-22T16:01:24+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux AppStream (v. 8)", product: { name: "Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.4.0.GA", product_identification_helper: { cpe: "cpe:/a:redhat:enterprise_linux:8::appstream", }, }, }, { category: "product_name", name: "Red Hat CodeReady Linux Builder (v. 8)", product: { name: "Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.4.0.GA", product_identification_helper: { cpe: "cpe:/a:redhat:enterprise_linux:8::crb", }, }, }, ], category: "product_family", name: "Red Hat Enterprise Linux", }, { branches: [ { category: "product_version", name: "raptor2-0:2.0.15-16.el8.x86_64", product: { name: "raptor2-0:2.0.15-16.el8.x86_64", product_id: "raptor2-0:2.0.15-16.el8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/raptor2@2.0.15-16.el8?arch=x86_64", }, }, }, { category: "product_version", name: "raptor2-debugsource-0:2.0.15-16.el8.x86_64", product: { name: "raptor2-debugsource-0:2.0.15-16.el8.x86_64", product_id: "raptor2-debugsource-0:2.0.15-16.el8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/raptor2-debugsource@2.0.15-16.el8?arch=x86_64", }, }, }, { category: "product_version", name: "raptor2-debuginfo-0:2.0.15-16.el8.x86_64", product: { name: "raptor2-debuginfo-0:2.0.15-16.el8.x86_64", product_id: "raptor2-debuginfo-0:2.0.15-16.el8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/raptor2-debuginfo@2.0.15-16.el8?arch=x86_64", }, }, }, { category: "product_version", name: "raptor2-devel-0:2.0.15-16.el8.x86_64", product: { name: "raptor2-devel-0:2.0.15-16.el8.x86_64", product_id: "raptor2-devel-0:2.0.15-16.el8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/raptor2-devel@2.0.15-16.el8?arch=x86_64", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "raptor2-0:2.0.15-16.el8.i686", product: { name: "raptor2-0:2.0.15-16.el8.i686", product_id: "raptor2-0:2.0.15-16.el8.i686", product_identification_helper: { purl: "pkg:rpm/redhat/raptor2@2.0.15-16.el8?arch=i686", }, }, }, { category: "product_version", name: "raptor2-debugsource-0:2.0.15-16.el8.i686", product: { name: "raptor2-debugsource-0:2.0.15-16.el8.i686", product_id: "raptor2-debugsource-0:2.0.15-16.el8.i686", product_identification_helper: { purl: "pkg:rpm/redhat/raptor2-debugsource@2.0.15-16.el8?arch=i686", }, }, }, { category: "product_version", name: "raptor2-debuginfo-0:2.0.15-16.el8.i686", product: { name: "raptor2-debuginfo-0:2.0.15-16.el8.i686", product_id: "raptor2-debuginfo-0:2.0.15-16.el8.i686", product_identification_helper: { purl: "pkg:rpm/redhat/raptor2-debuginfo@2.0.15-16.el8?arch=i686", }, }, }, { category: "product_version", name: "raptor2-devel-0:2.0.15-16.el8.i686", product: { name: "raptor2-devel-0:2.0.15-16.el8.i686", product_id: "raptor2-devel-0:2.0.15-16.el8.i686", product_identification_helper: { purl: "pkg:rpm/redhat/raptor2-devel@2.0.15-16.el8?arch=i686", }, }, }, ], category: "architecture", name: "i686", }, { branches: [ { category: "product_version", name: "raptor2-0:2.0.15-16.el8.ppc64le", product: { name: "raptor2-0:2.0.15-16.el8.ppc64le", product_id: "raptor2-0:2.0.15-16.el8.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/raptor2@2.0.15-16.el8?arch=ppc64le", }, }, }, { category: "product_version", name: "raptor2-debugsource-0:2.0.15-16.el8.ppc64le", product: { name: "raptor2-debugsource-0:2.0.15-16.el8.ppc64le", product_id: "raptor2-debugsource-0:2.0.15-16.el8.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/raptor2-debugsource@2.0.15-16.el8?arch=ppc64le", }, }, }, { category: "product_version", name: "raptor2-debuginfo-0:2.0.15-16.el8.ppc64le", product: { name: "raptor2-debuginfo-0:2.0.15-16.el8.ppc64le", product_id: "raptor2-debuginfo-0:2.0.15-16.el8.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/raptor2-debuginfo@2.0.15-16.el8?arch=ppc64le", }, }, }, { category: "product_version", name: "raptor2-devel-0:2.0.15-16.el8.ppc64le", product: { name: "raptor2-devel-0:2.0.15-16.el8.ppc64le", product_id: "raptor2-devel-0:2.0.15-16.el8.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/raptor2-devel@2.0.15-16.el8?arch=ppc64le", }, }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "raptor2-0:2.0.15-16.el8.src", product: { name: "raptor2-0:2.0.15-16.el8.src", product_id: "raptor2-0:2.0.15-16.el8.src", product_identification_helper: { purl: "pkg:rpm/redhat/raptor2@2.0.15-16.el8?arch=src", }, }, }, ], category: "architecture", name: "src", }, { branches: [ { category: "product_version", name: "raptor2-0:2.0.15-16.el8.s390x", product: { name: "raptor2-0:2.0.15-16.el8.s390x", product_id: "raptor2-0:2.0.15-16.el8.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/raptor2@2.0.15-16.el8?arch=s390x", }, }, }, { category: "product_version", name: "raptor2-devel-0:2.0.15-16.el8.s390x", product: { name: "raptor2-devel-0:2.0.15-16.el8.s390x", product_id: "raptor2-devel-0:2.0.15-16.el8.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/raptor2-devel@2.0.15-16.el8?arch=s390x", }, }, }, { category: "product_version", name: "raptor2-debugsource-0:2.0.15-16.el8.s390x", product: { name: "raptor2-debugsource-0:2.0.15-16.el8.s390x", product_id: "raptor2-debugsource-0:2.0.15-16.el8.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/raptor2-debugsource@2.0.15-16.el8?arch=s390x", }, }, }, { category: "product_version", name: "raptor2-debuginfo-0:2.0.15-16.el8.s390x", product: { name: "raptor2-debuginfo-0:2.0.15-16.el8.s390x", product_id: "raptor2-debuginfo-0:2.0.15-16.el8.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/raptor2-debuginfo@2.0.15-16.el8?arch=s390x", }, }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "raptor2-0:2.0.15-16.el8.aarch64", product: { name: "raptor2-0:2.0.15-16.el8.aarch64", product_id: "raptor2-0:2.0.15-16.el8.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/raptor2@2.0.15-16.el8?arch=aarch64", }, }, }, { category: "product_version", name: "raptor2-devel-0:2.0.15-16.el8.aarch64", product: { name: "raptor2-devel-0:2.0.15-16.el8.aarch64", product_id: "raptor2-devel-0:2.0.15-16.el8.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/raptor2-devel@2.0.15-16.el8?arch=aarch64", }, }, }, { category: "product_version", name: "raptor2-debugsource-0:2.0.15-16.el8.aarch64", product: { name: "raptor2-debugsource-0:2.0.15-16.el8.aarch64", product_id: "raptor2-debugsource-0:2.0.15-16.el8.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/raptor2-debugsource@2.0.15-16.el8?arch=aarch64", }, }, }, { category: "product_version", name: "raptor2-debuginfo-0:2.0.15-16.el8.aarch64", product: { name: "raptor2-debuginfo-0:2.0.15-16.el8.aarch64", product_id: "raptor2-debuginfo-0:2.0.15-16.el8.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/raptor2-debuginfo@2.0.15-16.el8?arch=aarch64", }, }, }, ], category: "architecture", name: "aarch64", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "raptor2-0:2.0.15-16.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.4.0.GA:raptor2-0:2.0.15-16.el8.aarch64", }, product_reference: "raptor2-0:2.0.15-16.el8.aarch64", relates_to_product_reference: "AppStream-8.4.0.GA", }, { category: "default_component_of", full_product_name: { name: "raptor2-0:2.0.15-16.el8.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.4.0.GA:raptor2-0:2.0.15-16.el8.i686", }, product_reference: "raptor2-0:2.0.15-16.el8.i686", relates_to_product_reference: "AppStream-8.4.0.GA", }, { category: "default_component_of", full_product_name: { name: "raptor2-0:2.0.15-16.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.4.0.GA:raptor2-0:2.0.15-16.el8.ppc64le", }, product_reference: "raptor2-0:2.0.15-16.el8.ppc64le", relates_to_product_reference: "AppStream-8.4.0.GA", }, { category: "default_component_of", full_product_name: { name: "raptor2-0:2.0.15-16.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.4.0.GA:raptor2-0:2.0.15-16.el8.s390x", }, product_reference: "raptor2-0:2.0.15-16.el8.s390x", relates_to_product_reference: "AppStream-8.4.0.GA", }, { category: "default_component_of", full_product_name: { name: "raptor2-0:2.0.15-16.el8.src as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.4.0.GA:raptor2-0:2.0.15-16.el8.src", }, product_reference: "raptor2-0:2.0.15-16.el8.src", relates_to_product_reference: "AppStream-8.4.0.GA", }, { category: "default_component_of", full_product_name: { name: "raptor2-0:2.0.15-16.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.4.0.GA:raptor2-0:2.0.15-16.el8.x86_64", }, product_reference: "raptor2-0:2.0.15-16.el8.x86_64", relates_to_product_reference: "AppStream-8.4.0.GA", }, { category: "default_component_of", full_product_name: { name: "raptor2-debuginfo-0:2.0.15-16.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.4.0.GA:raptor2-debuginfo-0:2.0.15-16.el8.aarch64", }, product_reference: "raptor2-debuginfo-0:2.0.15-16.el8.aarch64", relates_to_product_reference: "AppStream-8.4.0.GA", }, { category: "default_component_of", full_product_name: { name: "raptor2-debuginfo-0:2.0.15-16.el8.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.4.0.GA:raptor2-debuginfo-0:2.0.15-16.el8.i686", }, product_reference: "raptor2-debuginfo-0:2.0.15-16.el8.i686", relates_to_product_reference: "AppStream-8.4.0.GA", }, { category: "default_component_of", full_product_name: { name: "raptor2-debuginfo-0:2.0.15-16.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.4.0.GA:raptor2-debuginfo-0:2.0.15-16.el8.ppc64le", }, product_reference: "raptor2-debuginfo-0:2.0.15-16.el8.ppc64le", relates_to_product_reference: "AppStream-8.4.0.GA", }, { category: "default_component_of", full_product_name: { name: "raptor2-debuginfo-0:2.0.15-16.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.4.0.GA:raptor2-debuginfo-0:2.0.15-16.el8.s390x", }, product_reference: "raptor2-debuginfo-0:2.0.15-16.el8.s390x", relates_to_product_reference: "AppStream-8.4.0.GA", }, { category: "default_component_of", full_product_name: { name: "raptor2-debuginfo-0:2.0.15-16.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.4.0.GA:raptor2-debuginfo-0:2.0.15-16.el8.x86_64", }, product_reference: "raptor2-debuginfo-0:2.0.15-16.el8.x86_64", relates_to_product_reference: "AppStream-8.4.0.GA", }, { category: "default_component_of", full_product_name: { name: "raptor2-debugsource-0:2.0.15-16.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.4.0.GA:raptor2-debugsource-0:2.0.15-16.el8.aarch64", }, product_reference: "raptor2-debugsource-0:2.0.15-16.el8.aarch64", relates_to_product_reference: "AppStream-8.4.0.GA", }, { category: "default_component_of", full_product_name: { name: "raptor2-debugsource-0:2.0.15-16.el8.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.4.0.GA:raptor2-debugsource-0:2.0.15-16.el8.i686", }, product_reference: "raptor2-debugsource-0:2.0.15-16.el8.i686", relates_to_product_reference: "AppStream-8.4.0.GA", }, { category: "default_component_of", full_product_name: { name: "raptor2-debugsource-0:2.0.15-16.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.4.0.GA:raptor2-debugsource-0:2.0.15-16.el8.ppc64le", }, product_reference: "raptor2-debugsource-0:2.0.15-16.el8.ppc64le", relates_to_product_reference: "AppStream-8.4.0.GA", }, { category: "default_component_of", full_product_name: { name: "raptor2-debugsource-0:2.0.15-16.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.4.0.GA:raptor2-debugsource-0:2.0.15-16.el8.s390x", }, product_reference: "raptor2-debugsource-0:2.0.15-16.el8.s390x", relates_to_product_reference: "AppStream-8.4.0.GA", }, { category: "default_component_of", full_product_name: { name: "raptor2-debugsource-0:2.0.15-16.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.4.0.GA:raptor2-debugsource-0:2.0.15-16.el8.x86_64", }, product_reference: "raptor2-debugsource-0:2.0.15-16.el8.x86_64", relates_to_product_reference: "AppStream-8.4.0.GA", }, { category: "default_component_of", full_product_name: { name: "raptor2-devel-0:2.0.15-16.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.4.0.GA:raptor2-devel-0:2.0.15-16.el8.aarch64", }, product_reference: "raptor2-devel-0:2.0.15-16.el8.aarch64", relates_to_product_reference: "AppStream-8.4.0.GA", }, { category: "default_component_of", full_product_name: { name: "raptor2-devel-0:2.0.15-16.el8.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.4.0.GA:raptor2-devel-0:2.0.15-16.el8.i686", }, product_reference: "raptor2-devel-0:2.0.15-16.el8.i686", relates_to_product_reference: "AppStream-8.4.0.GA", }, { category: "default_component_of", full_product_name: { name: "raptor2-devel-0:2.0.15-16.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.4.0.GA:raptor2-devel-0:2.0.15-16.el8.ppc64le", }, product_reference: "raptor2-devel-0:2.0.15-16.el8.ppc64le", relates_to_product_reference: "AppStream-8.4.0.GA", }, { category: "default_component_of", full_product_name: { name: "raptor2-devel-0:2.0.15-16.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.4.0.GA:raptor2-devel-0:2.0.15-16.el8.s390x", }, product_reference: "raptor2-devel-0:2.0.15-16.el8.s390x", relates_to_product_reference: "AppStream-8.4.0.GA", }, { category: "default_component_of", full_product_name: { name: "raptor2-devel-0:2.0.15-16.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.4.0.GA:raptor2-devel-0:2.0.15-16.el8.x86_64", }, product_reference: "raptor2-devel-0:2.0.15-16.el8.x86_64", relates_to_product_reference: "AppStream-8.4.0.GA", }, { category: "default_component_of", full_product_name: { name: "raptor2-0:2.0.15-16.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.4.0.GA:raptor2-0:2.0.15-16.el8.aarch64", }, product_reference: "raptor2-0:2.0.15-16.el8.aarch64", relates_to_product_reference: "CRB-8.4.0.GA", }, { category: "default_component_of", full_product_name: { name: "raptor2-0:2.0.15-16.el8.i686 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.4.0.GA:raptor2-0:2.0.15-16.el8.i686", }, product_reference: "raptor2-0:2.0.15-16.el8.i686", relates_to_product_reference: "CRB-8.4.0.GA", }, { category: "default_component_of", full_product_name: { name: "raptor2-0:2.0.15-16.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.4.0.GA:raptor2-0:2.0.15-16.el8.ppc64le", }, product_reference: "raptor2-0:2.0.15-16.el8.ppc64le", relates_to_product_reference: "CRB-8.4.0.GA", }, { category: "default_component_of", full_product_name: { name: "raptor2-0:2.0.15-16.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.4.0.GA:raptor2-0:2.0.15-16.el8.s390x", }, product_reference: "raptor2-0:2.0.15-16.el8.s390x", relates_to_product_reference: "CRB-8.4.0.GA", }, { category: "default_component_of", full_product_name: { name: "raptor2-0:2.0.15-16.el8.src as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.4.0.GA:raptor2-0:2.0.15-16.el8.src", }, product_reference: "raptor2-0:2.0.15-16.el8.src", relates_to_product_reference: "CRB-8.4.0.GA", }, { category: "default_component_of", full_product_name: { name: "raptor2-0:2.0.15-16.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.4.0.GA:raptor2-0:2.0.15-16.el8.x86_64", }, product_reference: "raptor2-0:2.0.15-16.el8.x86_64", relates_to_product_reference: "CRB-8.4.0.GA", }, { category: "default_component_of", full_product_name: { name: "raptor2-debuginfo-0:2.0.15-16.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.4.0.GA:raptor2-debuginfo-0:2.0.15-16.el8.aarch64", }, product_reference: "raptor2-debuginfo-0:2.0.15-16.el8.aarch64", relates_to_product_reference: "CRB-8.4.0.GA", }, { category: "default_component_of", full_product_name: { name: "raptor2-debuginfo-0:2.0.15-16.el8.i686 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.4.0.GA:raptor2-debuginfo-0:2.0.15-16.el8.i686", }, product_reference: "raptor2-debuginfo-0:2.0.15-16.el8.i686", relates_to_product_reference: "CRB-8.4.0.GA", }, { category: "default_component_of", full_product_name: { name: "raptor2-debuginfo-0:2.0.15-16.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.4.0.GA:raptor2-debuginfo-0:2.0.15-16.el8.ppc64le", }, product_reference: "raptor2-debuginfo-0:2.0.15-16.el8.ppc64le", relates_to_product_reference: "CRB-8.4.0.GA", }, { category: "default_component_of", full_product_name: { name: "raptor2-debuginfo-0:2.0.15-16.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.4.0.GA:raptor2-debuginfo-0:2.0.15-16.el8.s390x", }, product_reference: "raptor2-debuginfo-0:2.0.15-16.el8.s390x", relates_to_product_reference: "CRB-8.4.0.GA", }, { category: "default_component_of", full_product_name: { name: "raptor2-debuginfo-0:2.0.15-16.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.4.0.GA:raptor2-debuginfo-0:2.0.15-16.el8.x86_64", }, product_reference: "raptor2-debuginfo-0:2.0.15-16.el8.x86_64", relates_to_product_reference: "CRB-8.4.0.GA", }, { category: "default_component_of", full_product_name: { name: "raptor2-debugsource-0:2.0.15-16.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.4.0.GA:raptor2-debugsource-0:2.0.15-16.el8.aarch64", }, product_reference: "raptor2-debugsource-0:2.0.15-16.el8.aarch64", relates_to_product_reference: "CRB-8.4.0.GA", }, { category: "default_component_of", full_product_name: { name: "raptor2-debugsource-0:2.0.15-16.el8.i686 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.4.0.GA:raptor2-debugsource-0:2.0.15-16.el8.i686", }, product_reference: "raptor2-debugsource-0:2.0.15-16.el8.i686", relates_to_product_reference: "CRB-8.4.0.GA", }, { category: "default_component_of", full_product_name: { name: "raptor2-debugsource-0:2.0.15-16.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.4.0.GA:raptor2-debugsource-0:2.0.15-16.el8.ppc64le", }, product_reference: "raptor2-debugsource-0:2.0.15-16.el8.ppc64le", relates_to_product_reference: "CRB-8.4.0.GA", }, { category: "default_component_of", full_product_name: { name: "raptor2-debugsource-0:2.0.15-16.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.4.0.GA:raptor2-debugsource-0:2.0.15-16.el8.s390x", }, product_reference: "raptor2-debugsource-0:2.0.15-16.el8.s390x", relates_to_product_reference: "CRB-8.4.0.GA", }, { category: "default_component_of", full_product_name: { name: "raptor2-debugsource-0:2.0.15-16.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.4.0.GA:raptor2-debugsource-0:2.0.15-16.el8.x86_64", }, product_reference: "raptor2-debugsource-0:2.0.15-16.el8.x86_64", relates_to_product_reference: "CRB-8.4.0.GA", }, { category: "default_component_of", full_product_name: { name: "raptor2-devel-0:2.0.15-16.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.4.0.GA:raptor2-devel-0:2.0.15-16.el8.aarch64", }, product_reference: "raptor2-devel-0:2.0.15-16.el8.aarch64", relates_to_product_reference: "CRB-8.4.0.GA", }, { category: "default_component_of", full_product_name: { name: "raptor2-devel-0:2.0.15-16.el8.i686 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.4.0.GA:raptor2-devel-0:2.0.15-16.el8.i686", }, product_reference: "raptor2-devel-0:2.0.15-16.el8.i686", relates_to_product_reference: "CRB-8.4.0.GA", }, { category: "default_component_of", full_product_name: { name: "raptor2-devel-0:2.0.15-16.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.4.0.GA:raptor2-devel-0:2.0.15-16.el8.ppc64le", }, product_reference: "raptor2-devel-0:2.0.15-16.el8.ppc64le", relates_to_product_reference: "CRB-8.4.0.GA", }, { category: "default_component_of", full_product_name: { name: "raptor2-devel-0:2.0.15-16.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.4.0.GA:raptor2-devel-0:2.0.15-16.el8.s390x", }, product_reference: "raptor2-devel-0:2.0.15-16.el8.s390x", relates_to_product_reference: "CRB-8.4.0.GA", }, { category: "default_component_of", full_product_name: { name: "raptor2-devel-0:2.0.15-16.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.4.0.GA:raptor2-devel-0:2.0.15-16.el8.x86_64", }, product_reference: "raptor2-devel-0:2.0.15-16.el8.x86_64", relates_to_product_reference: "CRB-8.4.0.GA", }, ], }, vulnerabilities: [ { cve: "CVE-2017-18926", cwe: { id: "CWE-122", name: "Heap-based Buffer Overflow", }, discovery_date: "2020-11-06T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1896120", }, ], notes: [ { category: "description", text: "raptor_xml_writer_start_element_common in raptor_xml_writer.c in Raptor RDF Syntax Library 2.0.15 miscalculates the maximum nspace declarations for the XML writer, leading to heap-based buffer overflows (sometimes seen in raptor_qname_format_as_xml).", title: "Vulnerability description", }, { category: "summary", text: "raptor: heap-based buffer overflows due to an error in calculating the maximum nspace declarations for the XML writer", title: "Vulnerability summary", }, { category: "other", text: "LibreOffice as shipped with Red Hat Enterprise Linux 8 is notaffected by this flaw as the version of raptor used in LibreOffice already has the patch.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "AppStream-8.4.0.GA:raptor2-0:2.0.15-16.el8.aarch64", "AppStream-8.4.0.GA:raptor2-0:2.0.15-16.el8.i686", "AppStream-8.4.0.GA:raptor2-0:2.0.15-16.el8.ppc64le", "AppStream-8.4.0.GA:raptor2-0:2.0.15-16.el8.s390x", "AppStream-8.4.0.GA:raptor2-0:2.0.15-16.el8.src", "AppStream-8.4.0.GA:raptor2-0:2.0.15-16.el8.x86_64", "AppStream-8.4.0.GA:raptor2-debuginfo-0:2.0.15-16.el8.aarch64", "AppStream-8.4.0.GA:raptor2-debuginfo-0:2.0.15-16.el8.i686", "AppStream-8.4.0.GA:raptor2-debuginfo-0:2.0.15-16.el8.ppc64le", "AppStream-8.4.0.GA:raptor2-debuginfo-0:2.0.15-16.el8.s390x", "AppStream-8.4.0.GA:raptor2-debuginfo-0:2.0.15-16.el8.x86_64", "AppStream-8.4.0.GA:raptor2-debugsource-0:2.0.15-16.el8.aarch64", "AppStream-8.4.0.GA:raptor2-debugsource-0:2.0.15-16.el8.i686", "AppStream-8.4.0.GA:raptor2-debugsource-0:2.0.15-16.el8.ppc64le", "AppStream-8.4.0.GA:raptor2-debugsource-0:2.0.15-16.el8.s390x", "AppStream-8.4.0.GA:raptor2-debugsource-0:2.0.15-16.el8.x86_64", "AppStream-8.4.0.GA:raptor2-devel-0:2.0.15-16.el8.aarch64", "AppStream-8.4.0.GA:raptor2-devel-0:2.0.15-16.el8.i686", "AppStream-8.4.0.GA:raptor2-devel-0:2.0.15-16.el8.ppc64le", "AppStream-8.4.0.GA:raptor2-devel-0:2.0.15-16.el8.s390x", "AppStream-8.4.0.GA:raptor2-devel-0:2.0.15-16.el8.x86_64", "CRB-8.4.0.GA:raptor2-0:2.0.15-16.el8.aarch64", "CRB-8.4.0.GA:raptor2-0:2.0.15-16.el8.i686", "CRB-8.4.0.GA:raptor2-0:2.0.15-16.el8.ppc64le", "CRB-8.4.0.GA:raptor2-0:2.0.15-16.el8.s390x", "CRB-8.4.0.GA:raptor2-0:2.0.15-16.el8.src", "CRB-8.4.0.GA:raptor2-0:2.0.15-16.el8.x86_64", "CRB-8.4.0.GA:raptor2-debuginfo-0:2.0.15-16.el8.aarch64", "CRB-8.4.0.GA:raptor2-debuginfo-0:2.0.15-16.el8.i686", "CRB-8.4.0.GA:raptor2-debuginfo-0:2.0.15-16.el8.ppc64le", "CRB-8.4.0.GA:raptor2-debuginfo-0:2.0.15-16.el8.s390x", "CRB-8.4.0.GA:raptor2-debuginfo-0:2.0.15-16.el8.x86_64", "CRB-8.4.0.GA:raptor2-debugsource-0:2.0.15-16.el8.aarch64", "CRB-8.4.0.GA:raptor2-debugsource-0:2.0.15-16.el8.i686", "CRB-8.4.0.GA:raptor2-debugsource-0:2.0.15-16.el8.ppc64le", "CRB-8.4.0.GA:raptor2-debugsource-0:2.0.15-16.el8.s390x", "CRB-8.4.0.GA:raptor2-debugsource-0:2.0.15-16.el8.x86_64", "CRB-8.4.0.GA:raptor2-devel-0:2.0.15-16.el8.aarch64", "CRB-8.4.0.GA:raptor2-devel-0:2.0.15-16.el8.i686", "CRB-8.4.0.GA:raptor2-devel-0:2.0.15-16.el8.ppc64le", "CRB-8.4.0.GA:raptor2-devel-0:2.0.15-16.el8.s390x", "CRB-8.4.0.GA:raptor2-devel-0:2.0.15-16.el8.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2017-18926", }, { category: "external", summary: "RHBZ#1896120", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1896120", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2017-18926", url: "https://www.cve.org/CVERecord?id=CVE-2017-18926", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2017-18926", url: "https://nvd.nist.gov/vuln/detail/CVE-2017-18926", }, ], release_date: "2017-06-07T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2021-05-18T14:33:06+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "AppStream-8.4.0.GA:raptor2-0:2.0.15-16.el8.aarch64", "AppStream-8.4.0.GA:raptor2-0:2.0.15-16.el8.i686", "AppStream-8.4.0.GA:raptor2-0:2.0.15-16.el8.ppc64le", "AppStream-8.4.0.GA:raptor2-0:2.0.15-16.el8.s390x", "AppStream-8.4.0.GA:raptor2-0:2.0.15-16.el8.src", "AppStream-8.4.0.GA:raptor2-0:2.0.15-16.el8.x86_64", "AppStream-8.4.0.GA:raptor2-debuginfo-0:2.0.15-16.el8.aarch64", "AppStream-8.4.0.GA:raptor2-debuginfo-0:2.0.15-16.el8.i686", "AppStream-8.4.0.GA:raptor2-debuginfo-0:2.0.15-16.el8.ppc64le", "AppStream-8.4.0.GA:raptor2-debuginfo-0:2.0.15-16.el8.s390x", "AppStream-8.4.0.GA:raptor2-debuginfo-0:2.0.15-16.el8.x86_64", "AppStream-8.4.0.GA:raptor2-debugsource-0:2.0.15-16.el8.aarch64", "AppStream-8.4.0.GA:raptor2-debugsource-0:2.0.15-16.el8.i686", "AppStream-8.4.0.GA:raptor2-debugsource-0:2.0.15-16.el8.ppc64le", "AppStream-8.4.0.GA:raptor2-debugsource-0:2.0.15-16.el8.s390x", "AppStream-8.4.0.GA:raptor2-debugsource-0:2.0.15-16.el8.x86_64", "AppStream-8.4.0.GA:raptor2-devel-0:2.0.15-16.el8.aarch64", "AppStream-8.4.0.GA:raptor2-devel-0:2.0.15-16.el8.i686", "AppStream-8.4.0.GA:raptor2-devel-0:2.0.15-16.el8.ppc64le", "AppStream-8.4.0.GA:raptor2-devel-0:2.0.15-16.el8.s390x", "AppStream-8.4.0.GA:raptor2-devel-0:2.0.15-16.el8.x86_64", "CRB-8.4.0.GA:raptor2-0:2.0.15-16.el8.aarch64", "CRB-8.4.0.GA:raptor2-0:2.0.15-16.el8.i686", "CRB-8.4.0.GA:raptor2-0:2.0.15-16.el8.ppc64le", "CRB-8.4.0.GA:raptor2-0:2.0.15-16.el8.s390x", "CRB-8.4.0.GA:raptor2-0:2.0.15-16.el8.src", "CRB-8.4.0.GA:raptor2-0:2.0.15-16.el8.x86_64", "CRB-8.4.0.GA:raptor2-debuginfo-0:2.0.15-16.el8.aarch64", "CRB-8.4.0.GA:raptor2-debuginfo-0:2.0.15-16.el8.i686", "CRB-8.4.0.GA:raptor2-debuginfo-0:2.0.15-16.el8.ppc64le", "CRB-8.4.0.GA:raptor2-debuginfo-0:2.0.15-16.el8.s390x", "CRB-8.4.0.GA:raptor2-debuginfo-0:2.0.15-16.el8.x86_64", "CRB-8.4.0.GA:raptor2-debugsource-0:2.0.15-16.el8.aarch64", "CRB-8.4.0.GA:raptor2-debugsource-0:2.0.15-16.el8.i686", "CRB-8.4.0.GA:raptor2-debugsource-0:2.0.15-16.el8.ppc64le", "CRB-8.4.0.GA:raptor2-debugsource-0:2.0.15-16.el8.s390x", "CRB-8.4.0.GA:raptor2-debugsource-0:2.0.15-16.el8.x86_64", "CRB-8.4.0.GA:raptor2-devel-0:2.0.15-16.el8.aarch64", "CRB-8.4.0.GA:raptor2-devel-0:2.0.15-16.el8.i686", "CRB-8.4.0.GA:raptor2-devel-0:2.0.15-16.el8.ppc64le", "CRB-8.4.0.GA:raptor2-devel-0:2.0.15-16.el8.s390x", "CRB-8.4.0.GA:raptor2-devel-0:2.0.15-16.el8.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2021:1842", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 6.1, baseSeverity: "MEDIUM", confidentialityImpact: "NONE", integrityImpact: "LOW", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:H", version: "3.1", }, products: [ "AppStream-8.4.0.GA:raptor2-0:2.0.15-16.el8.aarch64", "AppStream-8.4.0.GA:raptor2-0:2.0.15-16.el8.i686", "AppStream-8.4.0.GA:raptor2-0:2.0.15-16.el8.ppc64le", "AppStream-8.4.0.GA:raptor2-0:2.0.15-16.el8.s390x", "AppStream-8.4.0.GA:raptor2-0:2.0.15-16.el8.src", "AppStream-8.4.0.GA:raptor2-0:2.0.15-16.el8.x86_64", "AppStream-8.4.0.GA:raptor2-debuginfo-0:2.0.15-16.el8.aarch64", "AppStream-8.4.0.GA:raptor2-debuginfo-0:2.0.15-16.el8.i686", "AppStream-8.4.0.GA:raptor2-debuginfo-0:2.0.15-16.el8.ppc64le", "AppStream-8.4.0.GA:raptor2-debuginfo-0:2.0.15-16.el8.s390x", "AppStream-8.4.0.GA:raptor2-debuginfo-0:2.0.15-16.el8.x86_64", "AppStream-8.4.0.GA:raptor2-debugsource-0:2.0.15-16.el8.aarch64", "AppStream-8.4.0.GA:raptor2-debugsource-0:2.0.15-16.el8.i686", "AppStream-8.4.0.GA:raptor2-debugsource-0:2.0.15-16.el8.ppc64le", "AppStream-8.4.0.GA:raptor2-debugsource-0:2.0.15-16.el8.s390x", "AppStream-8.4.0.GA:raptor2-debugsource-0:2.0.15-16.el8.x86_64", "AppStream-8.4.0.GA:raptor2-devel-0:2.0.15-16.el8.aarch64", "AppStream-8.4.0.GA:raptor2-devel-0:2.0.15-16.el8.i686", "AppStream-8.4.0.GA:raptor2-devel-0:2.0.15-16.el8.ppc64le", "AppStream-8.4.0.GA:raptor2-devel-0:2.0.15-16.el8.s390x", "AppStream-8.4.0.GA:raptor2-devel-0:2.0.15-16.el8.x86_64", "CRB-8.4.0.GA:raptor2-0:2.0.15-16.el8.aarch64", "CRB-8.4.0.GA:raptor2-0:2.0.15-16.el8.i686", "CRB-8.4.0.GA:raptor2-0:2.0.15-16.el8.ppc64le", "CRB-8.4.0.GA:raptor2-0:2.0.15-16.el8.s390x", "CRB-8.4.0.GA:raptor2-0:2.0.15-16.el8.src", "CRB-8.4.0.GA:raptor2-0:2.0.15-16.el8.x86_64", "CRB-8.4.0.GA:raptor2-debuginfo-0:2.0.15-16.el8.aarch64", "CRB-8.4.0.GA:raptor2-debuginfo-0:2.0.15-16.el8.i686", "CRB-8.4.0.GA:raptor2-debuginfo-0:2.0.15-16.el8.ppc64le", "CRB-8.4.0.GA:raptor2-debuginfo-0:2.0.15-16.el8.s390x", "CRB-8.4.0.GA:raptor2-debuginfo-0:2.0.15-16.el8.x86_64", "CRB-8.4.0.GA:raptor2-debugsource-0:2.0.15-16.el8.aarch64", "CRB-8.4.0.GA:raptor2-debugsource-0:2.0.15-16.el8.i686", "CRB-8.4.0.GA:raptor2-debugsource-0:2.0.15-16.el8.ppc64le", "CRB-8.4.0.GA:raptor2-debugsource-0:2.0.15-16.el8.s390x", "CRB-8.4.0.GA:raptor2-debugsource-0:2.0.15-16.el8.x86_64", "CRB-8.4.0.GA:raptor2-devel-0:2.0.15-16.el8.aarch64", "CRB-8.4.0.GA:raptor2-devel-0:2.0.15-16.el8.i686", "CRB-8.4.0.GA:raptor2-devel-0:2.0.15-16.el8.ppc64le", "CRB-8.4.0.GA:raptor2-devel-0:2.0.15-16.el8.s390x", "CRB-8.4.0.GA:raptor2-devel-0:2.0.15-16.el8.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "raptor: heap-based buffer overflows due to an error in calculating the maximum nspace declarations for the XML writer", }, { cve: "CVE-2020-25713", cwe: { id: "CWE-125", name: "Out-of-bounds Read", }, discovery_date: "2020-11-13T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1900685", }, ], notes: [ { category: "description", text: "A malformed input file can lead to a segfault due to an out of bounds array access in raptor_xml_writer_start_element_common.", title: "Vulnerability description", }, { category: "summary", text: "raptor2: malformed input file can lead to a segfault due to an out of bounds array access in raptor_xml_writer_start_element_common", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "AppStream-8.4.0.GA:raptor2-0:2.0.15-16.el8.aarch64", "AppStream-8.4.0.GA:raptor2-0:2.0.15-16.el8.i686", "AppStream-8.4.0.GA:raptor2-0:2.0.15-16.el8.ppc64le", "AppStream-8.4.0.GA:raptor2-0:2.0.15-16.el8.s390x", "AppStream-8.4.0.GA:raptor2-0:2.0.15-16.el8.src", "AppStream-8.4.0.GA:raptor2-0:2.0.15-16.el8.x86_64", "AppStream-8.4.0.GA:raptor2-debuginfo-0:2.0.15-16.el8.aarch64", "AppStream-8.4.0.GA:raptor2-debuginfo-0:2.0.15-16.el8.i686", "AppStream-8.4.0.GA:raptor2-debuginfo-0:2.0.15-16.el8.ppc64le", "AppStream-8.4.0.GA:raptor2-debuginfo-0:2.0.15-16.el8.s390x", "AppStream-8.4.0.GA:raptor2-debuginfo-0:2.0.15-16.el8.x86_64", "AppStream-8.4.0.GA:raptor2-debugsource-0:2.0.15-16.el8.aarch64", "AppStream-8.4.0.GA:raptor2-debugsource-0:2.0.15-16.el8.i686", "AppStream-8.4.0.GA:raptor2-debugsource-0:2.0.15-16.el8.ppc64le", "AppStream-8.4.0.GA:raptor2-debugsource-0:2.0.15-16.el8.s390x", "AppStream-8.4.0.GA:raptor2-debugsource-0:2.0.15-16.el8.x86_64", "AppStream-8.4.0.GA:raptor2-devel-0:2.0.15-16.el8.aarch64", "AppStream-8.4.0.GA:raptor2-devel-0:2.0.15-16.el8.i686", "AppStream-8.4.0.GA:raptor2-devel-0:2.0.15-16.el8.ppc64le", "AppStream-8.4.0.GA:raptor2-devel-0:2.0.15-16.el8.s390x", "AppStream-8.4.0.GA:raptor2-devel-0:2.0.15-16.el8.x86_64", "CRB-8.4.0.GA:raptor2-0:2.0.15-16.el8.aarch64", "CRB-8.4.0.GA:raptor2-0:2.0.15-16.el8.i686", "CRB-8.4.0.GA:raptor2-0:2.0.15-16.el8.ppc64le", "CRB-8.4.0.GA:raptor2-0:2.0.15-16.el8.s390x", "CRB-8.4.0.GA:raptor2-0:2.0.15-16.el8.src", "CRB-8.4.0.GA:raptor2-0:2.0.15-16.el8.x86_64", "CRB-8.4.0.GA:raptor2-debuginfo-0:2.0.15-16.el8.aarch64", "CRB-8.4.0.GA:raptor2-debuginfo-0:2.0.15-16.el8.i686", "CRB-8.4.0.GA:raptor2-debuginfo-0:2.0.15-16.el8.ppc64le", "CRB-8.4.0.GA:raptor2-debuginfo-0:2.0.15-16.el8.s390x", "CRB-8.4.0.GA:raptor2-debuginfo-0:2.0.15-16.el8.x86_64", "CRB-8.4.0.GA:raptor2-debugsource-0:2.0.15-16.el8.aarch64", "CRB-8.4.0.GA:raptor2-debugsource-0:2.0.15-16.el8.i686", "CRB-8.4.0.GA:raptor2-debugsource-0:2.0.15-16.el8.ppc64le", "CRB-8.4.0.GA:raptor2-debugsource-0:2.0.15-16.el8.s390x", "CRB-8.4.0.GA:raptor2-debugsource-0:2.0.15-16.el8.x86_64", "CRB-8.4.0.GA:raptor2-devel-0:2.0.15-16.el8.aarch64", "CRB-8.4.0.GA:raptor2-devel-0:2.0.15-16.el8.i686", "CRB-8.4.0.GA:raptor2-devel-0:2.0.15-16.el8.ppc64le", "CRB-8.4.0.GA:raptor2-devel-0:2.0.15-16.el8.s390x", "CRB-8.4.0.GA:raptor2-devel-0:2.0.15-16.el8.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2020-25713", }, { category: "external", summary: "RHBZ#1900685", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1900685", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2020-25713", url: "https://www.cve.org/CVERecord?id=CVE-2020-25713", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2020-25713", url: "https://nvd.nist.gov/vuln/detail/CVE-2020-25713", }, { category: "external", summary: "https://bugs.librdf.org/mantis/view.php?id=650", url: "https://bugs.librdf.org/mantis/view.php?id=650", }, ], release_date: "2020-11-13T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2021-05-18T14:33:06+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "AppStream-8.4.0.GA:raptor2-0:2.0.15-16.el8.aarch64", "AppStream-8.4.0.GA:raptor2-0:2.0.15-16.el8.i686", "AppStream-8.4.0.GA:raptor2-0:2.0.15-16.el8.ppc64le", "AppStream-8.4.0.GA:raptor2-0:2.0.15-16.el8.s390x", "AppStream-8.4.0.GA:raptor2-0:2.0.15-16.el8.src", "AppStream-8.4.0.GA:raptor2-0:2.0.15-16.el8.x86_64", "AppStream-8.4.0.GA:raptor2-debuginfo-0:2.0.15-16.el8.aarch64", "AppStream-8.4.0.GA:raptor2-debuginfo-0:2.0.15-16.el8.i686", "AppStream-8.4.0.GA:raptor2-debuginfo-0:2.0.15-16.el8.ppc64le", "AppStream-8.4.0.GA:raptor2-debuginfo-0:2.0.15-16.el8.s390x", "AppStream-8.4.0.GA:raptor2-debuginfo-0:2.0.15-16.el8.x86_64", "AppStream-8.4.0.GA:raptor2-debugsource-0:2.0.15-16.el8.aarch64", "AppStream-8.4.0.GA:raptor2-debugsource-0:2.0.15-16.el8.i686", "AppStream-8.4.0.GA:raptor2-debugsource-0:2.0.15-16.el8.ppc64le", "AppStream-8.4.0.GA:raptor2-debugsource-0:2.0.15-16.el8.s390x", "AppStream-8.4.0.GA:raptor2-debugsource-0:2.0.15-16.el8.x86_64", "AppStream-8.4.0.GA:raptor2-devel-0:2.0.15-16.el8.aarch64", "AppStream-8.4.0.GA:raptor2-devel-0:2.0.15-16.el8.i686", "AppStream-8.4.0.GA:raptor2-devel-0:2.0.15-16.el8.ppc64le", "AppStream-8.4.0.GA:raptor2-devel-0:2.0.15-16.el8.s390x", "AppStream-8.4.0.GA:raptor2-devel-0:2.0.15-16.el8.x86_64", "CRB-8.4.0.GA:raptor2-0:2.0.15-16.el8.aarch64", "CRB-8.4.0.GA:raptor2-0:2.0.15-16.el8.i686", "CRB-8.4.0.GA:raptor2-0:2.0.15-16.el8.ppc64le", "CRB-8.4.0.GA:raptor2-0:2.0.15-16.el8.s390x", "CRB-8.4.0.GA:raptor2-0:2.0.15-16.el8.src", "CRB-8.4.0.GA:raptor2-0:2.0.15-16.el8.x86_64", "CRB-8.4.0.GA:raptor2-debuginfo-0:2.0.15-16.el8.aarch64", "CRB-8.4.0.GA:raptor2-debuginfo-0:2.0.15-16.el8.i686", "CRB-8.4.0.GA:raptor2-debuginfo-0:2.0.15-16.el8.ppc64le", "CRB-8.4.0.GA:raptor2-debuginfo-0:2.0.15-16.el8.s390x", "CRB-8.4.0.GA:raptor2-debuginfo-0:2.0.15-16.el8.x86_64", "CRB-8.4.0.GA:raptor2-debugsource-0:2.0.15-16.el8.aarch64", "CRB-8.4.0.GA:raptor2-debugsource-0:2.0.15-16.el8.i686", "CRB-8.4.0.GA:raptor2-debugsource-0:2.0.15-16.el8.ppc64le", "CRB-8.4.0.GA:raptor2-debugsource-0:2.0.15-16.el8.s390x", "CRB-8.4.0.GA:raptor2-debugsource-0:2.0.15-16.el8.x86_64", "CRB-8.4.0.GA:raptor2-devel-0:2.0.15-16.el8.aarch64", "CRB-8.4.0.GA:raptor2-devel-0:2.0.15-16.el8.i686", "CRB-8.4.0.GA:raptor2-devel-0:2.0.15-16.el8.ppc64le", "CRB-8.4.0.GA:raptor2-devel-0:2.0.15-16.el8.s390x", "CRB-8.4.0.GA:raptor2-devel-0:2.0.15-16.el8.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2021:1842", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 6.5, baseSeverity: "MEDIUM", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "AppStream-8.4.0.GA:raptor2-0:2.0.15-16.el8.aarch64", "AppStream-8.4.0.GA:raptor2-0:2.0.15-16.el8.i686", "AppStream-8.4.0.GA:raptor2-0:2.0.15-16.el8.ppc64le", "AppStream-8.4.0.GA:raptor2-0:2.0.15-16.el8.s390x", "AppStream-8.4.0.GA:raptor2-0:2.0.15-16.el8.src", "AppStream-8.4.0.GA:raptor2-0:2.0.15-16.el8.x86_64", "AppStream-8.4.0.GA:raptor2-debuginfo-0:2.0.15-16.el8.aarch64", "AppStream-8.4.0.GA:raptor2-debuginfo-0:2.0.15-16.el8.i686", "AppStream-8.4.0.GA:raptor2-debuginfo-0:2.0.15-16.el8.ppc64le", "AppStream-8.4.0.GA:raptor2-debuginfo-0:2.0.15-16.el8.s390x", "AppStream-8.4.0.GA:raptor2-debuginfo-0:2.0.15-16.el8.x86_64", "AppStream-8.4.0.GA:raptor2-debugsource-0:2.0.15-16.el8.aarch64", "AppStream-8.4.0.GA:raptor2-debugsource-0:2.0.15-16.el8.i686", "AppStream-8.4.0.GA:raptor2-debugsource-0:2.0.15-16.el8.ppc64le", "AppStream-8.4.0.GA:raptor2-debugsource-0:2.0.15-16.el8.s390x", "AppStream-8.4.0.GA:raptor2-debugsource-0:2.0.15-16.el8.x86_64", "AppStream-8.4.0.GA:raptor2-devel-0:2.0.15-16.el8.aarch64", "AppStream-8.4.0.GA:raptor2-devel-0:2.0.15-16.el8.i686", "AppStream-8.4.0.GA:raptor2-devel-0:2.0.15-16.el8.ppc64le", "AppStream-8.4.0.GA:raptor2-devel-0:2.0.15-16.el8.s390x", "AppStream-8.4.0.GA:raptor2-devel-0:2.0.15-16.el8.x86_64", "CRB-8.4.0.GA:raptor2-0:2.0.15-16.el8.aarch64", "CRB-8.4.0.GA:raptor2-0:2.0.15-16.el8.i686", "CRB-8.4.0.GA:raptor2-0:2.0.15-16.el8.ppc64le", "CRB-8.4.0.GA:raptor2-0:2.0.15-16.el8.s390x", "CRB-8.4.0.GA:raptor2-0:2.0.15-16.el8.src", "CRB-8.4.0.GA:raptor2-0:2.0.15-16.el8.x86_64", "CRB-8.4.0.GA:raptor2-debuginfo-0:2.0.15-16.el8.aarch64", "CRB-8.4.0.GA:raptor2-debuginfo-0:2.0.15-16.el8.i686", "CRB-8.4.0.GA:raptor2-debuginfo-0:2.0.15-16.el8.ppc64le", "CRB-8.4.0.GA:raptor2-debuginfo-0:2.0.15-16.el8.s390x", "CRB-8.4.0.GA:raptor2-debuginfo-0:2.0.15-16.el8.x86_64", "CRB-8.4.0.GA:raptor2-debugsource-0:2.0.15-16.el8.aarch64", "CRB-8.4.0.GA:raptor2-debugsource-0:2.0.15-16.el8.i686", "CRB-8.4.0.GA:raptor2-debugsource-0:2.0.15-16.el8.ppc64le", "CRB-8.4.0.GA:raptor2-debugsource-0:2.0.15-16.el8.s390x", "CRB-8.4.0.GA:raptor2-debugsource-0:2.0.15-16.el8.x86_64", "CRB-8.4.0.GA:raptor2-devel-0:2.0.15-16.el8.aarch64", "CRB-8.4.0.GA:raptor2-devel-0:2.0.15-16.el8.i686", "CRB-8.4.0.GA:raptor2-devel-0:2.0.15-16.el8.ppc64le", "CRB-8.4.0.GA:raptor2-devel-0:2.0.15-16.el8.s390x", "CRB-8.4.0.GA:raptor2-devel-0:2.0.15-16.el8.x86_64", ], }, ], threats: [ { category: "impact", details: "Low", }, ], title: "raptor2: malformed input file can lead to a segfault due to an out of bounds array access in raptor_xml_writer_start_element_common", }, ], }
rhsa-2021:1842
Vulnerability from csaf_redhat
Published
2021-05-18 14:33
Modified
2024-11-22 16:01
Summary
Red Hat Security Advisory: raptor2 security and bug fix update
Notes
Topic
An update for raptor2 is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Raptor is the RDF Parser Toolkit for Redland that provides a set of standalone RDF parsers, generating triples from RDF/XML or N-Triples.
Security Fix(es):
* raptor: heap-based buffer overflows due to an error in calculating the maximum nspace declarations for the XML writer (CVE-2017-18926)
* raptor2: malformed input file can lead to a segfault due to an out of bounds array access in raptor_xml_writer_start_element_common (CVE-2020-25713)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.4 Release Notes linked from the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An update for raptor2 is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "Raptor is the RDF Parser Toolkit for Redland that provides a set of standalone RDF parsers, generating triples from RDF/XML or N-Triples. \n\nSecurity Fix(es):\n\n* raptor: heap-based buffer overflows due to an error in calculating the maximum nspace declarations for the XML writer (CVE-2017-18926)\n\n* raptor2: malformed input file can lead to a segfault due to an out of bounds array access in raptor_xml_writer_start_element_common (CVE-2020-25713)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 8.4 Release Notes linked from the References section.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2021:1842", url: "https://access.redhat.com/errata/RHSA-2021:1842", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#moderate", url: "https://access.redhat.com/security/updates/classification/#moderate", }, { category: "external", summary: "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.4_release_notes/", url: "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.4_release_notes/", }, { category: "external", summary: "1896120", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1896120", }, { category: "external", summary: "1900685", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1900685", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_1842.json", }, ], title: "Red Hat Security Advisory: raptor2 security and bug fix update", tracking: { current_release_date: "2024-11-22T16:01:24+00:00", generator: { date: "2024-11-22T16:01:24+00:00", engine: { name: "Red Hat SDEngine", version: "4.2.1", }, }, id: "RHSA-2021:1842", initial_release_date: "2021-05-18T14:33:06+00:00", revision_history: [ { date: "2021-05-18T14:33:06+00:00", number: "1", summary: "Initial version", }, { date: "2021-05-18T14:33:06+00:00", number: "2", summary: "Last updated version", }, { date: "2024-11-22T16:01:24+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux AppStream (v. 8)", product: { name: "Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.4.0.GA", product_identification_helper: { cpe: "cpe:/a:redhat:enterprise_linux:8::appstream", }, }, }, { category: "product_name", name: "Red Hat CodeReady Linux Builder (v. 8)", product: { name: "Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.4.0.GA", product_identification_helper: { cpe: "cpe:/a:redhat:enterprise_linux:8::crb", }, }, }, ], category: "product_family", name: "Red Hat Enterprise Linux", }, { branches: [ { category: "product_version", name: "raptor2-0:2.0.15-16.el8.x86_64", product: { name: "raptor2-0:2.0.15-16.el8.x86_64", product_id: "raptor2-0:2.0.15-16.el8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/raptor2@2.0.15-16.el8?arch=x86_64", }, }, }, { category: "product_version", name: "raptor2-debugsource-0:2.0.15-16.el8.x86_64", product: { name: "raptor2-debugsource-0:2.0.15-16.el8.x86_64", product_id: "raptor2-debugsource-0:2.0.15-16.el8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/raptor2-debugsource@2.0.15-16.el8?arch=x86_64", }, }, }, { category: "product_version", name: "raptor2-debuginfo-0:2.0.15-16.el8.x86_64", product: { name: "raptor2-debuginfo-0:2.0.15-16.el8.x86_64", product_id: "raptor2-debuginfo-0:2.0.15-16.el8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/raptor2-debuginfo@2.0.15-16.el8?arch=x86_64", }, }, }, { category: "product_version", name: "raptor2-devel-0:2.0.15-16.el8.x86_64", product: { name: "raptor2-devel-0:2.0.15-16.el8.x86_64", product_id: "raptor2-devel-0:2.0.15-16.el8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/raptor2-devel@2.0.15-16.el8?arch=x86_64", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "raptor2-0:2.0.15-16.el8.i686", product: { name: "raptor2-0:2.0.15-16.el8.i686", product_id: "raptor2-0:2.0.15-16.el8.i686", product_identification_helper: { purl: "pkg:rpm/redhat/raptor2@2.0.15-16.el8?arch=i686", }, }, }, { category: "product_version", name: "raptor2-debugsource-0:2.0.15-16.el8.i686", product: { name: "raptor2-debugsource-0:2.0.15-16.el8.i686", product_id: "raptor2-debugsource-0:2.0.15-16.el8.i686", product_identification_helper: { purl: "pkg:rpm/redhat/raptor2-debugsource@2.0.15-16.el8?arch=i686", }, }, }, { category: "product_version", name: "raptor2-debuginfo-0:2.0.15-16.el8.i686", product: { name: "raptor2-debuginfo-0:2.0.15-16.el8.i686", product_id: "raptor2-debuginfo-0:2.0.15-16.el8.i686", product_identification_helper: { purl: "pkg:rpm/redhat/raptor2-debuginfo@2.0.15-16.el8?arch=i686", }, }, }, { category: "product_version", name: "raptor2-devel-0:2.0.15-16.el8.i686", product: { name: "raptor2-devel-0:2.0.15-16.el8.i686", product_id: "raptor2-devel-0:2.0.15-16.el8.i686", product_identification_helper: { purl: "pkg:rpm/redhat/raptor2-devel@2.0.15-16.el8?arch=i686", }, }, }, ], category: "architecture", name: "i686", }, { branches: [ { category: "product_version", name: "raptor2-0:2.0.15-16.el8.ppc64le", product: { name: "raptor2-0:2.0.15-16.el8.ppc64le", product_id: "raptor2-0:2.0.15-16.el8.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/raptor2@2.0.15-16.el8?arch=ppc64le", }, }, }, { category: "product_version", name: "raptor2-debugsource-0:2.0.15-16.el8.ppc64le", product: { name: "raptor2-debugsource-0:2.0.15-16.el8.ppc64le", product_id: "raptor2-debugsource-0:2.0.15-16.el8.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/raptor2-debugsource@2.0.15-16.el8?arch=ppc64le", }, }, }, { category: "product_version", name: "raptor2-debuginfo-0:2.0.15-16.el8.ppc64le", product: { name: "raptor2-debuginfo-0:2.0.15-16.el8.ppc64le", product_id: "raptor2-debuginfo-0:2.0.15-16.el8.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/raptor2-debuginfo@2.0.15-16.el8?arch=ppc64le", }, }, }, { category: "product_version", name: "raptor2-devel-0:2.0.15-16.el8.ppc64le", product: { name: "raptor2-devel-0:2.0.15-16.el8.ppc64le", product_id: "raptor2-devel-0:2.0.15-16.el8.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/raptor2-devel@2.0.15-16.el8?arch=ppc64le", }, }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "raptor2-0:2.0.15-16.el8.src", product: { name: "raptor2-0:2.0.15-16.el8.src", product_id: "raptor2-0:2.0.15-16.el8.src", product_identification_helper: { purl: "pkg:rpm/redhat/raptor2@2.0.15-16.el8?arch=src", }, }, }, ], category: "architecture", name: "src", }, { branches: [ { category: "product_version", name: "raptor2-0:2.0.15-16.el8.s390x", product: { name: "raptor2-0:2.0.15-16.el8.s390x", product_id: "raptor2-0:2.0.15-16.el8.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/raptor2@2.0.15-16.el8?arch=s390x", }, }, }, { category: "product_version", name: "raptor2-devel-0:2.0.15-16.el8.s390x", product: { name: "raptor2-devel-0:2.0.15-16.el8.s390x", product_id: "raptor2-devel-0:2.0.15-16.el8.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/raptor2-devel@2.0.15-16.el8?arch=s390x", }, }, }, { category: "product_version", name: "raptor2-debugsource-0:2.0.15-16.el8.s390x", product: { name: "raptor2-debugsource-0:2.0.15-16.el8.s390x", product_id: "raptor2-debugsource-0:2.0.15-16.el8.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/raptor2-debugsource@2.0.15-16.el8?arch=s390x", }, }, }, { category: "product_version", name: "raptor2-debuginfo-0:2.0.15-16.el8.s390x", product: { name: "raptor2-debuginfo-0:2.0.15-16.el8.s390x", product_id: "raptor2-debuginfo-0:2.0.15-16.el8.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/raptor2-debuginfo@2.0.15-16.el8?arch=s390x", }, }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "raptor2-0:2.0.15-16.el8.aarch64", product: { name: "raptor2-0:2.0.15-16.el8.aarch64", product_id: "raptor2-0:2.0.15-16.el8.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/raptor2@2.0.15-16.el8?arch=aarch64", }, }, }, { category: "product_version", name: "raptor2-devel-0:2.0.15-16.el8.aarch64", product: { name: "raptor2-devel-0:2.0.15-16.el8.aarch64", product_id: "raptor2-devel-0:2.0.15-16.el8.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/raptor2-devel@2.0.15-16.el8?arch=aarch64", }, }, }, { category: "product_version", name: "raptor2-debugsource-0:2.0.15-16.el8.aarch64", product: { name: "raptor2-debugsource-0:2.0.15-16.el8.aarch64", product_id: "raptor2-debugsource-0:2.0.15-16.el8.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/raptor2-debugsource@2.0.15-16.el8?arch=aarch64", }, }, }, { category: "product_version", name: "raptor2-debuginfo-0:2.0.15-16.el8.aarch64", product: { name: "raptor2-debuginfo-0:2.0.15-16.el8.aarch64", product_id: "raptor2-debuginfo-0:2.0.15-16.el8.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/raptor2-debuginfo@2.0.15-16.el8?arch=aarch64", }, }, }, ], category: "architecture", name: "aarch64", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "raptor2-0:2.0.15-16.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.4.0.GA:raptor2-0:2.0.15-16.el8.aarch64", }, product_reference: "raptor2-0:2.0.15-16.el8.aarch64", relates_to_product_reference: "AppStream-8.4.0.GA", }, { category: "default_component_of", full_product_name: { name: "raptor2-0:2.0.15-16.el8.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.4.0.GA:raptor2-0:2.0.15-16.el8.i686", }, product_reference: "raptor2-0:2.0.15-16.el8.i686", relates_to_product_reference: "AppStream-8.4.0.GA", }, { category: "default_component_of", full_product_name: { name: "raptor2-0:2.0.15-16.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.4.0.GA:raptor2-0:2.0.15-16.el8.ppc64le", }, product_reference: "raptor2-0:2.0.15-16.el8.ppc64le", relates_to_product_reference: "AppStream-8.4.0.GA", }, { category: "default_component_of", full_product_name: { name: "raptor2-0:2.0.15-16.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.4.0.GA:raptor2-0:2.0.15-16.el8.s390x", }, product_reference: "raptor2-0:2.0.15-16.el8.s390x", relates_to_product_reference: "AppStream-8.4.0.GA", }, { category: "default_component_of", full_product_name: { name: "raptor2-0:2.0.15-16.el8.src as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.4.0.GA:raptor2-0:2.0.15-16.el8.src", }, product_reference: "raptor2-0:2.0.15-16.el8.src", relates_to_product_reference: "AppStream-8.4.0.GA", }, { category: "default_component_of", full_product_name: { name: "raptor2-0:2.0.15-16.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.4.0.GA:raptor2-0:2.0.15-16.el8.x86_64", }, product_reference: "raptor2-0:2.0.15-16.el8.x86_64", relates_to_product_reference: "AppStream-8.4.0.GA", }, { category: "default_component_of", full_product_name: { name: "raptor2-debuginfo-0:2.0.15-16.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.4.0.GA:raptor2-debuginfo-0:2.0.15-16.el8.aarch64", }, product_reference: "raptor2-debuginfo-0:2.0.15-16.el8.aarch64", relates_to_product_reference: "AppStream-8.4.0.GA", }, { category: "default_component_of", full_product_name: { name: "raptor2-debuginfo-0:2.0.15-16.el8.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.4.0.GA:raptor2-debuginfo-0:2.0.15-16.el8.i686", }, product_reference: "raptor2-debuginfo-0:2.0.15-16.el8.i686", relates_to_product_reference: "AppStream-8.4.0.GA", }, { category: "default_component_of", full_product_name: { name: "raptor2-debuginfo-0:2.0.15-16.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.4.0.GA:raptor2-debuginfo-0:2.0.15-16.el8.ppc64le", }, product_reference: "raptor2-debuginfo-0:2.0.15-16.el8.ppc64le", relates_to_product_reference: "AppStream-8.4.0.GA", }, { category: "default_component_of", full_product_name: { name: "raptor2-debuginfo-0:2.0.15-16.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.4.0.GA:raptor2-debuginfo-0:2.0.15-16.el8.s390x", }, product_reference: "raptor2-debuginfo-0:2.0.15-16.el8.s390x", relates_to_product_reference: "AppStream-8.4.0.GA", }, { category: "default_component_of", full_product_name: { name: "raptor2-debuginfo-0:2.0.15-16.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.4.0.GA:raptor2-debuginfo-0:2.0.15-16.el8.x86_64", }, product_reference: "raptor2-debuginfo-0:2.0.15-16.el8.x86_64", relates_to_product_reference: "AppStream-8.4.0.GA", }, { category: "default_component_of", full_product_name: { name: "raptor2-debugsource-0:2.0.15-16.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.4.0.GA:raptor2-debugsource-0:2.0.15-16.el8.aarch64", }, product_reference: "raptor2-debugsource-0:2.0.15-16.el8.aarch64", relates_to_product_reference: "AppStream-8.4.0.GA", }, { category: "default_component_of", full_product_name: { name: "raptor2-debugsource-0:2.0.15-16.el8.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.4.0.GA:raptor2-debugsource-0:2.0.15-16.el8.i686", }, product_reference: "raptor2-debugsource-0:2.0.15-16.el8.i686", relates_to_product_reference: "AppStream-8.4.0.GA", }, { category: "default_component_of", full_product_name: { name: "raptor2-debugsource-0:2.0.15-16.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.4.0.GA:raptor2-debugsource-0:2.0.15-16.el8.ppc64le", }, product_reference: "raptor2-debugsource-0:2.0.15-16.el8.ppc64le", relates_to_product_reference: "AppStream-8.4.0.GA", }, { category: "default_component_of", full_product_name: { name: "raptor2-debugsource-0:2.0.15-16.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.4.0.GA:raptor2-debugsource-0:2.0.15-16.el8.s390x", }, product_reference: "raptor2-debugsource-0:2.0.15-16.el8.s390x", relates_to_product_reference: "AppStream-8.4.0.GA", }, { category: "default_component_of", full_product_name: { name: "raptor2-debugsource-0:2.0.15-16.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.4.0.GA:raptor2-debugsource-0:2.0.15-16.el8.x86_64", }, product_reference: "raptor2-debugsource-0:2.0.15-16.el8.x86_64", relates_to_product_reference: "AppStream-8.4.0.GA", }, { category: "default_component_of", full_product_name: { name: "raptor2-devel-0:2.0.15-16.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.4.0.GA:raptor2-devel-0:2.0.15-16.el8.aarch64", }, product_reference: "raptor2-devel-0:2.0.15-16.el8.aarch64", relates_to_product_reference: "AppStream-8.4.0.GA", }, { category: "default_component_of", full_product_name: { name: "raptor2-devel-0:2.0.15-16.el8.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.4.0.GA:raptor2-devel-0:2.0.15-16.el8.i686", }, product_reference: "raptor2-devel-0:2.0.15-16.el8.i686", relates_to_product_reference: "AppStream-8.4.0.GA", }, { category: "default_component_of", full_product_name: { name: "raptor2-devel-0:2.0.15-16.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.4.0.GA:raptor2-devel-0:2.0.15-16.el8.ppc64le", }, product_reference: "raptor2-devel-0:2.0.15-16.el8.ppc64le", relates_to_product_reference: "AppStream-8.4.0.GA", }, { category: "default_component_of", full_product_name: { name: "raptor2-devel-0:2.0.15-16.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.4.0.GA:raptor2-devel-0:2.0.15-16.el8.s390x", }, product_reference: "raptor2-devel-0:2.0.15-16.el8.s390x", relates_to_product_reference: "AppStream-8.4.0.GA", }, { category: "default_component_of", full_product_name: { name: "raptor2-devel-0:2.0.15-16.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.4.0.GA:raptor2-devel-0:2.0.15-16.el8.x86_64", }, product_reference: "raptor2-devel-0:2.0.15-16.el8.x86_64", relates_to_product_reference: "AppStream-8.4.0.GA", }, { category: "default_component_of", full_product_name: { name: "raptor2-0:2.0.15-16.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.4.0.GA:raptor2-0:2.0.15-16.el8.aarch64", }, product_reference: "raptor2-0:2.0.15-16.el8.aarch64", relates_to_product_reference: "CRB-8.4.0.GA", }, { category: "default_component_of", full_product_name: { name: "raptor2-0:2.0.15-16.el8.i686 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.4.0.GA:raptor2-0:2.0.15-16.el8.i686", }, product_reference: "raptor2-0:2.0.15-16.el8.i686", relates_to_product_reference: "CRB-8.4.0.GA", }, { category: "default_component_of", full_product_name: { name: "raptor2-0:2.0.15-16.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.4.0.GA:raptor2-0:2.0.15-16.el8.ppc64le", }, product_reference: "raptor2-0:2.0.15-16.el8.ppc64le", relates_to_product_reference: "CRB-8.4.0.GA", }, { category: "default_component_of", full_product_name: { name: "raptor2-0:2.0.15-16.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.4.0.GA:raptor2-0:2.0.15-16.el8.s390x", }, product_reference: "raptor2-0:2.0.15-16.el8.s390x", relates_to_product_reference: "CRB-8.4.0.GA", }, { category: "default_component_of", full_product_name: { name: "raptor2-0:2.0.15-16.el8.src as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.4.0.GA:raptor2-0:2.0.15-16.el8.src", }, product_reference: "raptor2-0:2.0.15-16.el8.src", relates_to_product_reference: "CRB-8.4.0.GA", }, { category: "default_component_of", full_product_name: { name: "raptor2-0:2.0.15-16.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.4.0.GA:raptor2-0:2.0.15-16.el8.x86_64", }, product_reference: "raptor2-0:2.0.15-16.el8.x86_64", relates_to_product_reference: "CRB-8.4.0.GA", }, { category: "default_component_of", full_product_name: { name: "raptor2-debuginfo-0:2.0.15-16.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.4.0.GA:raptor2-debuginfo-0:2.0.15-16.el8.aarch64", }, product_reference: "raptor2-debuginfo-0:2.0.15-16.el8.aarch64", relates_to_product_reference: "CRB-8.4.0.GA", }, { category: "default_component_of", full_product_name: { name: "raptor2-debuginfo-0:2.0.15-16.el8.i686 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.4.0.GA:raptor2-debuginfo-0:2.0.15-16.el8.i686", }, product_reference: "raptor2-debuginfo-0:2.0.15-16.el8.i686", relates_to_product_reference: "CRB-8.4.0.GA", }, { category: "default_component_of", full_product_name: { name: "raptor2-debuginfo-0:2.0.15-16.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.4.0.GA:raptor2-debuginfo-0:2.0.15-16.el8.ppc64le", }, product_reference: "raptor2-debuginfo-0:2.0.15-16.el8.ppc64le", relates_to_product_reference: "CRB-8.4.0.GA", }, { category: "default_component_of", full_product_name: { name: "raptor2-debuginfo-0:2.0.15-16.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.4.0.GA:raptor2-debuginfo-0:2.0.15-16.el8.s390x", }, product_reference: "raptor2-debuginfo-0:2.0.15-16.el8.s390x", relates_to_product_reference: "CRB-8.4.0.GA", }, { category: "default_component_of", full_product_name: { name: "raptor2-debuginfo-0:2.0.15-16.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.4.0.GA:raptor2-debuginfo-0:2.0.15-16.el8.x86_64", }, product_reference: "raptor2-debuginfo-0:2.0.15-16.el8.x86_64", relates_to_product_reference: "CRB-8.4.0.GA", }, { category: "default_component_of", full_product_name: { name: "raptor2-debugsource-0:2.0.15-16.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.4.0.GA:raptor2-debugsource-0:2.0.15-16.el8.aarch64", }, product_reference: "raptor2-debugsource-0:2.0.15-16.el8.aarch64", relates_to_product_reference: "CRB-8.4.0.GA", }, { category: "default_component_of", full_product_name: { name: "raptor2-debugsource-0:2.0.15-16.el8.i686 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.4.0.GA:raptor2-debugsource-0:2.0.15-16.el8.i686", }, product_reference: "raptor2-debugsource-0:2.0.15-16.el8.i686", relates_to_product_reference: "CRB-8.4.0.GA", }, { category: "default_component_of", full_product_name: { name: "raptor2-debugsource-0:2.0.15-16.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.4.0.GA:raptor2-debugsource-0:2.0.15-16.el8.ppc64le", }, product_reference: "raptor2-debugsource-0:2.0.15-16.el8.ppc64le", relates_to_product_reference: "CRB-8.4.0.GA", }, { category: "default_component_of", full_product_name: { name: "raptor2-debugsource-0:2.0.15-16.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.4.0.GA:raptor2-debugsource-0:2.0.15-16.el8.s390x", }, product_reference: "raptor2-debugsource-0:2.0.15-16.el8.s390x", relates_to_product_reference: "CRB-8.4.0.GA", }, { category: "default_component_of", full_product_name: { name: "raptor2-debugsource-0:2.0.15-16.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.4.0.GA:raptor2-debugsource-0:2.0.15-16.el8.x86_64", }, product_reference: "raptor2-debugsource-0:2.0.15-16.el8.x86_64", relates_to_product_reference: "CRB-8.4.0.GA", }, { category: "default_component_of", full_product_name: { name: "raptor2-devel-0:2.0.15-16.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.4.0.GA:raptor2-devel-0:2.0.15-16.el8.aarch64", }, product_reference: "raptor2-devel-0:2.0.15-16.el8.aarch64", relates_to_product_reference: "CRB-8.4.0.GA", }, { category: "default_component_of", full_product_name: { name: "raptor2-devel-0:2.0.15-16.el8.i686 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.4.0.GA:raptor2-devel-0:2.0.15-16.el8.i686", }, product_reference: "raptor2-devel-0:2.0.15-16.el8.i686", relates_to_product_reference: "CRB-8.4.0.GA", }, { category: "default_component_of", full_product_name: { name: "raptor2-devel-0:2.0.15-16.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.4.0.GA:raptor2-devel-0:2.0.15-16.el8.ppc64le", }, product_reference: "raptor2-devel-0:2.0.15-16.el8.ppc64le", relates_to_product_reference: "CRB-8.4.0.GA", }, { category: "default_component_of", full_product_name: { name: "raptor2-devel-0:2.0.15-16.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.4.0.GA:raptor2-devel-0:2.0.15-16.el8.s390x", }, product_reference: "raptor2-devel-0:2.0.15-16.el8.s390x", relates_to_product_reference: "CRB-8.4.0.GA", }, { category: "default_component_of", full_product_name: { name: "raptor2-devel-0:2.0.15-16.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.4.0.GA:raptor2-devel-0:2.0.15-16.el8.x86_64", }, product_reference: "raptor2-devel-0:2.0.15-16.el8.x86_64", relates_to_product_reference: "CRB-8.4.0.GA", }, ], }, vulnerabilities: [ { cve: "CVE-2017-18926", cwe: { id: "CWE-122", name: "Heap-based Buffer Overflow", }, discovery_date: "2020-11-06T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1896120", }, ], notes: [ { category: "description", text: "raptor_xml_writer_start_element_common in raptor_xml_writer.c in Raptor RDF Syntax Library 2.0.15 miscalculates the maximum nspace declarations for the XML writer, leading to heap-based buffer overflows (sometimes seen in raptor_qname_format_as_xml).", title: "Vulnerability description", }, { category: "summary", text: "raptor: heap-based buffer overflows due to an error in calculating the maximum nspace declarations for the XML writer", title: "Vulnerability summary", }, { category: "other", text: "LibreOffice as shipped with Red Hat Enterprise Linux 8 is notaffected by this flaw as the version of raptor used in LibreOffice already has the patch.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "AppStream-8.4.0.GA:raptor2-0:2.0.15-16.el8.aarch64", "AppStream-8.4.0.GA:raptor2-0:2.0.15-16.el8.i686", "AppStream-8.4.0.GA:raptor2-0:2.0.15-16.el8.ppc64le", "AppStream-8.4.0.GA:raptor2-0:2.0.15-16.el8.s390x", "AppStream-8.4.0.GA:raptor2-0:2.0.15-16.el8.src", "AppStream-8.4.0.GA:raptor2-0:2.0.15-16.el8.x86_64", "AppStream-8.4.0.GA:raptor2-debuginfo-0:2.0.15-16.el8.aarch64", "AppStream-8.4.0.GA:raptor2-debuginfo-0:2.0.15-16.el8.i686", "AppStream-8.4.0.GA:raptor2-debuginfo-0:2.0.15-16.el8.ppc64le", "AppStream-8.4.0.GA:raptor2-debuginfo-0:2.0.15-16.el8.s390x", "AppStream-8.4.0.GA:raptor2-debuginfo-0:2.0.15-16.el8.x86_64", "AppStream-8.4.0.GA:raptor2-debugsource-0:2.0.15-16.el8.aarch64", "AppStream-8.4.0.GA:raptor2-debugsource-0:2.0.15-16.el8.i686", "AppStream-8.4.0.GA:raptor2-debugsource-0:2.0.15-16.el8.ppc64le", "AppStream-8.4.0.GA:raptor2-debugsource-0:2.0.15-16.el8.s390x", "AppStream-8.4.0.GA:raptor2-debugsource-0:2.0.15-16.el8.x86_64", "AppStream-8.4.0.GA:raptor2-devel-0:2.0.15-16.el8.aarch64", "AppStream-8.4.0.GA:raptor2-devel-0:2.0.15-16.el8.i686", "AppStream-8.4.0.GA:raptor2-devel-0:2.0.15-16.el8.ppc64le", "AppStream-8.4.0.GA:raptor2-devel-0:2.0.15-16.el8.s390x", "AppStream-8.4.0.GA:raptor2-devel-0:2.0.15-16.el8.x86_64", "CRB-8.4.0.GA:raptor2-0:2.0.15-16.el8.aarch64", "CRB-8.4.0.GA:raptor2-0:2.0.15-16.el8.i686", "CRB-8.4.0.GA:raptor2-0:2.0.15-16.el8.ppc64le", "CRB-8.4.0.GA:raptor2-0:2.0.15-16.el8.s390x", "CRB-8.4.0.GA:raptor2-0:2.0.15-16.el8.src", "CRB-8.4.0.GA:raptor2-0:2.0.15-16.el8.x86_64", "CRB-8.4.0.GA:raptor2-debuginfo-0:2.0.15-16.el8.aarch64", "CRB-8.4.0.GA:raptor2-debuginfo-0:2.0.15-16.el8.i686", "CRB-8.4.0.GA:raptor2-debuginfo-0:2.0.15-16.el8.ppc64le", "CRB-8.4.0.GA:raptor2-debuginfo-0:2.0.15-16.el8.s390x", "CRB-8.4.0.GA:raptor2-debuginfo-0:2.0.15-16.el8.x86_64", "CRB-8.4.0.GA:raptor2-debugsource-0:2.0.15-16.el8.aarch64", "CRB-8.4.0.GA:raptor2-debugsource-0:2.0.15-16.el8.i686", "CRB-8.4.0.GA:raptor2-debugsource-0:2.0.15-16.el8.ppc64le", "CRB-8.4.0.GA:raptor2-debugsource-0:2.0.15-16.el8.s390x", "CRB-8.4.0.GA:raptor2-debugsource-0:2.0.15-16.el8.x86_64", "CRB-8.4.0.GA:raptor2-devel-0:2.0.15-16.el8.aarch64", "CRB-8.4.0.GA:raptor2-devel-0:2.0.15-16.el8.i686", "CRB-8.4.0.GA:raptor2-devel-0:2.0.15-16.el8.ppc64le", "CRB-8.4.0.GA:raptor2-devel-0:2.0.15-16.el8.s390x", "CRB-8.4.0.GA:raptor2-devel-0:2.0.15-16.el8.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2017-18926", }, { category: "external", summary: "RHBZ#1896120", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1896120", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2017-18926", url: "https://www.cve.org/CVERecord?id=CVE-2017-18926", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2017-18926", url: "https://nvd.nist.gov/vuln/detail/CVE-2017-18926", }, ], release_date: "2017-06-07T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2021-05-18T14:33:06+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "AppStream-8.4.0.GA:raptor2-0:2.0.15-16.el8.aarch64", "AppStream-8.4.0.GA:raptor2-0:2.0.15-16.el8.i686", "AppStream-8.4.0.GA:raptor2-0:2.0.15-16.el8.ppc64le", "AppStream-8.4.0.GA:raptor2-0:2.0.15-16.el8.s390x", "AppStream-8.4.0.GA:raptor2-0:2.0.15-16.el8.src", "AppStream-8.4.0.GA:raptor2-0:2.0.15-16.el8.x86_64", "AppStream-8.4.0.GA:raptor2-debuginfo-0:2.0.15-16.el8.aarch64", "AppStream-8.4.0.GA:raptor2-debuginfo-0:2.0.15-16.el8.i686", "AppStream-8.4.0.GA:raptor2-debuginfo-0:2.0.15-16.el8.ppc64le", "AppStream-8.4.0.GA:raptor2-debuginfo-0:2.0.15-16.el8.s390x", "AppStream-8.4.0.GA:raptor2-debuginfo-0:2.0.15-16.el8.x86_64", "AppStream-8.4.0.GA:raptor2-debugsource-0:2.0.15-16.el8.aarch64", "AppStream-8.4.0.GA:raptor2-debugsource-0:2.0.15-16.el8.i686", "AppStream-8.4.0.GA:raptor2-debugsource-0:2.0.15-16.el8.ppc64le", "AppStream-8.4.0.GA:raptor2-debugsource-0:2.0.15-16.el8.s390x", "AppStream-8.4.0.GA:raptor2-debugsource-0:2.0.15-16.el8.x86_64", "AppStream-8.4.0.GA:raptor2-devel-0:2.0.15-16.el8.aarch64", "AppStream-8.4.0.GA:raptor2-devel-0:2.0.15-16.el8.i686", "AppStream-8.4.0.GA:raptor2-devel-0:2.0.15-16.el8.ppc64le", "AppStream-8.4.0.GA:raptor2-devel-0:2.0.15-16.el8.s390x", "AppStream-8.4.0.GA:raptor2-devel-0:2.0.15-16.el8.x86_64", "CRB-8.4.0.GA:raptor2-0:2.0.15-16.el8.aarch64", "CRB-8.4.0.GA:raptor2-0:2.0.15-16.el8.i686", "CRB-8.4.0.GA:raptor2-0:2.0.15-16.el8.ppc64le", "CRB-8.4.0.GA:raptor2-0:2.0.15-16.el8.s390x", "CRB-8.4.0.GA:raptor2-0:2.0.15-16.el8.src", "CRB-8.4.0.GA:raptor2-0:2.0.15-16.el8.x86_64", "CRB-8.4.0.GA:raptor2-debuginfo-0:2.0.15-16.el8.aarch64", "CRB-8.4.0.GA:raptor2-debuginfo-0:2.0.15-16.el8.i686", "CRB-8.4.0.GA:raptor2-debuginfo-0:2.0.15-16.el8.ppc64le", "CRB-8.4.0.GA:raptor2-debuginfo-0:2.0.15-16.el8.s390x", "CRB-8.4.0.GA:raptor2-debuginfo-0:2.0.15-16.el8.x86_64", "CRB-8.4.0.GA:raptor2-debugsource-0:2.0.15-16.el8.aarch64", "CRB-8.4.0.GA:raptor2-debugsource-0:2.0.15-16.el8.i686", "CRB-8.4.0.GA:raptor2-debugsource-0:2.0.15-16.el8.ppc64le", "CRB-8.4.0.GA:raptor2-debugsource-0:2.0.15-16.el8.s390x", "CRB-8.4.0.GA:raptor2-debugsource-0:2.0.15-16.el8.x86_64", "CRB-8.4.0.GA:raptor2-devel-0:2.0.15-16.el8.aarch64", "CRB-8.4.0.GA:raptor2-devel-0:2.0.15-16.el8.i686", "CRB-8.4.0.GA:raptor2-devel-0:2.0.15-16.el8.ppc64le", "CRB-8.4.0.GA:raptor2-devel-0:2.0.15-16.el8.s390x", "CRB-8.4.0.GA:raptor2-devel-0:2.0.15-16.el8.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2021:1842", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 6.1, baseSeverity: "MEDIUM", confidentialityImpact: "NONE", integrityImpact: "LOW", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:H", version: "3.1", }, products: [ "AppStream-8.4.0.GA:raptor2-0:2.0.15-16.el8.aarch64", "AppStream-8.4.0.GA:raptor2-0:2.0.15-16.el8.i686", "AppStream-8.4.0.GA:raptor2-0:2.0.15-16.el8.ppc64le", "AppStream-8.4.0.GA:raptor2-0:2.0.15-16.el8.s390x", "AppStream-8.4.0.GA:raptor2-0:2.0.15-16.el8.src", "AppStream-8.4.0.GA:raptor2-0:2.0.15-16.el8.x86_64", "AppStream-8.4.0.GA:raptor2-debuginfo-0:2.0.15-16.el8.aarch64", "AppStream-8.4.0.GA:raptor2-debuginfo-0:2.0.15-16.el8.i686", "AppStream-8.4.0.GA:raptor2-debuginfo-0:2.0.15-16.el8.ppc64le", "AppStream-8.4.0.GA:raptor2-debuginfo-0:2.0.15-16.el8.s390x", "AppStream-8.4.0.GA:raptor2-debuginfo-0:2.0.15-16.el8.x86_64", "AppStream-8.4.0.GA:raptor2-debugsource-0:2.0.15-16.el8.aarch64", "AppStream-8.4.0.GA:raptor2-debugsource-0:2.0.15-16.el8.i686", "AppStream-8.4.0.GA:raptor2-debugsource-0:2.0.15-16.el8.ppc64le", "AppStream-8.4.0.GA:raptor2-debugsource-0:2.0.15-16.el8.s390x", "AppStream-8.4.0.GA:raptor2-debugsource-0:2.0.15-16.el8.x86_64", "AppStream-8.4.0.GA:raptor2-devel-0:2.0.15-16.el8.aarch64", "AppStream-8.4.0.GA:raptor2-devel-0:2.0.15-16.el8.i686", "AppStream-8.4.0.GA:raptor2-devel-0:2.0.15-16.el8.ppc64le", "AppStream-8.4.0.GA:raptor2-devel-0:2.0.15-16.el8.s390x", "AppStream-8.4.0.GA:raptor2-devel-0:2.0.15-16.el8.x86_64", "CRB-8.4.0.GA:raptor2-0:2.0.15-16.el8.aarch64", "CRB-8.4.0.GA:raptor2-0:2.0.15-16.el8.i686", "CRB-8.4.0.GA:raptor2-0:2.0.15-16.el8.ppc64le", "CRB-8.4.0.GA:raptor2-0:2.0.15-16.el8.s390x", "CRB-8.4.0.GA:raptor2-0:2.0.15-16.el8.src", "CRB-8.4.0.GA:raptor2-0:2.0.15-16.el8.x86_64", "CRB-8.4.0.GA:raptor2-debuginfo-0:2.0.15-16.el8.aarch64", "CRB-8.4.0.GA:raptor2-debuginfo-0:2.0.15-16.el8.i686", "CRB-8.4.0.GA:raptor2-debuginfo-0:2.0.15-16.el8.ppc64le", "CRB-8.4.0.GA:raptor2-debuginfo-0:2.0.15-16.el8.s390x", "CRB-8.4.0.GA:raptor2-debuginfo-0:2.0.15-16.el8.x86_64", "CRB-8.4.0.GA:raptor2-debugsource-0:2.0.15-16.el8.aarch64", "CRB-8.4.0.GA:raptor2-debugsource-0:2.0.15-16.el8.i686", "CRB-8.4.0.GA:raptor2-debugsource-0:2.0.15-16.el8.ppc64le", "CRB-8.4.0.GA:raptor2-debugsource-0:2.0.15-16.el8.s390x", "CRB-8.4.0.GA:raptor2-debugsource-0:2.0.15-16.el8.x86_64", "CRB-8.4.0.GA:raptor2-devel-0:2.0.15-16.el8.aarch64", "CRB-8.4.0.GA:raptor2-devel-0:2.0.15-16.el8.i686", "CRB-8.4.0.GA:raptor2-devel-0:2.0.15-16.el8.ppc64le", "CRB-8.4.0.GA:raptor2-devel-0:2.0.15-16.el8.s390x", "CRB-8.4.0.GA:raptor2-devel-0:2.0.15-16.el8.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "raptor: heap-based buffer overflows due to an error in calculating the maximum nspace declarations for the XML writer", }, { cve: "CVE-2020-25713", cwe: { id: "CWE-125", name: "Out-of-bounds Read", }, discovery_date: "2020-11-13T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1900685", }, ], notes: [ { category: "description", text: "A malformed input file can lead to a segfault due to an out of bounds array access in raptor_xml_writer_start_element_common.", title: "Vulnerability description", }, { category: "summary", text: "raptor2: malformed input file can lead to a segfault due to an out of bounds array access in raptor_xml_writer_start_element_common", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "AppStream-8.4.0.GA:raptor2-0:2.0.15-16.el8.aarch64", "AppStream-8.4.0.GA:raptor2-0:2.0.15-16.el8.i686", "AppStream-8.4.0.GA:raptor2-0:2.0.15-16.el8.ppc64le", "AppStream-8.4.0.GA:raptor2-0:2.0.15-16.el8.s390x", "AppStream-8.4.0.GA:raptor2-0:2.0.15-16.el8.src", "AppStream-8.4.0.GA:raptor2-0:2.0.15-16.el8.x86_64", "AppStream-8.4.0.GA:raptor2-debuginfo-0:2.0.15-16.el8.aarch64", "AppStream-8.4.0.GA:raptor2-debuginfo-0:2.0.15-16.el8.i686", "AppStream-8.4.0.GA:raptor2-debuginfo-0:2.0.15-16.el8.ppc64le", "AppStream-8.4.0.GA:raptor2-debuginfo-0:2.0.15-16.el8.s390x", "AppStream-8.4.0.GA:raptor2-debuginfo-0:2.0.15-16.el8.x86_64", "AppStream-8.4.0.GA:raptor2-debugsource-0:2.0.15-16.el8.aarch64", "AppStream-8.4.0.GA:raptor2-debugsource-0:2.0.15-16.el8.i686", "AppStream-8.4.0.GA:raptor2-debugsource-0:2.0.15-16.el8.ppc64le", "AppStream-8.4.0.GA:raptor2-debugsource-0:2.0.15-16.el8.s390x", "AppStream-8.4.0.GA:raptor2-debugsource-0:2.0.15-16.el8.x86_64", "AppStream-8.4.0.GA:raptor2-devel-0:2.0.15-16.el8.aarch64", "AppStream-8.4.0.GA:raptor2-devel-0:2.0.15-16.el8.i686", "AppStream-8.4.0.GA:raptor2-devel-0:2.0.15-16.el8.ppc64le", "AppStream-8.4.0.GA:raptor2-devel-0:2.0.15-16.el8.s390x", "AppStream-8.4.0.GA:raptor2-devel-0:2.0.15-16.el8.x86_64", "CRB-8.4.0.GA:raptor2-0:2.0.15-16.el8.aarch64", "CRB-8.4.0.GA:raptor2-0:2.0.15-16.el8.i686", "CRB-8.4.0.GA:raptor2-0:2.0.15-16.el8.ppc64le", "CRB-8.4.0.GA:raptor2-0:2.0.15-16.el8.s390x", "CRB-8.4.0.GA:raptor2-0:2.0.15-16.el8.src", "CRB-8.4.0.GA:raptor2-0:2.0.15-16.el8.x86_64", "CRB-8.4.0.GA:raptor2-debuginfo-0:2.0.15-16.el8.aarch64", "CRB-8.4.0.GA:raptor2-debuginfo-0:2.0.15-16.el8.i686", "CRB-8.4.0.GA:raptor2-debuginfo-0:2.0.15-16.el8.ppc64le", "CRB-8.4.0.GA:raptor2-debuginfo-0:2.0.15-16.el8.s390x", "CRB-8.4.0.GA:raptor2-debuginfo-0:2.0.15-16.el8.x86_64", "CRB-8.4.0.GA:raptor2-debugsource-0:2.0.15-16.el8.aarch64", "CRB-8.4.0.GA:raptor2-debugsource-0:2.0.15-16.el8.i686", "CRB-8.4.0.GA:raptor2-debugsource-0:2.0.15-16.el8.ppc64le", "CRB-8.4.0.GA:raptor2-debugsource-0:2.0.15-16.el8.s390x", "CRB-8.4.0.GA:raptor2-debugsource-0:2.0.15-16.el8.x86_64", "CRB-8.4.0.GA:raptor2-devel-0:2.0.15-16.el8.aarch64", "CRB-8.4.0.GA:raptor2-devel-0:2.0.15-16.el8.i686", "CRB-8.4.0.GA:raptor2-devel-0:2.0.15-16.el8.ppc64le", "CRB-8.4.0.GA:raptor2-devel-0:2.0.15-16.el8.s390x", "CRB-8.4.0.GA:raptor2-devel-0:2.0.15-16.el8.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2020-25713", }, { category: "external", summary: "RHBZ#1900685", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1900685", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2020-25713", url: "https://www.cve.org/CVERecord?id=CVE-2020-25713", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2020-25713", url: "https://nvd.nist.gov/vuln/detail/CVE-2020-25713", }, { category: "external", summary: "https://bugs.librdf.org/mantis/view.php?id=650", url: "https://bugs.librdf.org/mantis/view.php?id=650", }, ], release_date: "2020-11-13T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2021-05-18T14:33:06+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "AppStream-8.4.0.GA:raptor2-0:2.0.15-16.el8.aarch64", "AppStream-8.4.0.GA:raptor2-0:2.0.15-16.el8.i686", "AppStream-8.4.0.GA:raptor2-0:2.0.15-16.el8.ppc64le", "AppStream-8.4.0.GA:raptor2-0:2.0.15-16.el8.s390x", "AppStream-8.4.0.GA:raptor2-0:2.0.15-16.el8.src", "AppStream-8.4.0.GA:raptor2-0:2.0.15-16.el8.x86_64", "AppStream-8.4.0.GA:raptor2-debuginfo-0:2.0.15-16.el8.aarch64", "AppStream-8.4.0.GA:raptor2-debuginfo-0:2.0.15-16.el8.i686", "AppStream-8.4.0.GA:raptor2-debuginfo-0:2.0.15-16.el8.ppc64le", "AppStream-8.4.0.GA:raptor2-debuginfo-0:2.0.15-16.el8.s390x", "AppStream-8.4.0.GA:raptor2-debuginfo-0:2.0.15-16.el8.x86_64", "AppStream-8.4.0.GA:raptor2-debugsource-0:2.0.15-16.el8.aarch64", "AppStream-8.4.0.GA:raptor2-debugsource-0:2.0.15-16.el8.i686", "AppStream-8.4.0.GA:raptor2-debugsource-0:2.0.15-16.el8.ppc64le", "AppStream-8.4.0.GA:raptor2-debugsource-0:2.0.15-16.el8.s390x", "AppStream-8.4.0.GA:raptor2-debugsource-0:2.0.15-16.el8.x86_64", "AppStream-8.4.0.GA:raptor2-devel-0:2.0.15-16.el8.aarch64", "AppStream-8.4.0.GA:raptor2-devel-0:2.0.15-16.el8.i686", "AppStream-8.4.0.GA:raptor2-devel-0:2.0.15-16.el8.ppc64le", "AppStream-8.4.0.GA:raptor2-devel-0:2.0.15-16.el8.s390x", "AppStream-8.4.0.GA:raptor2-devel-0:2.0.15-16.el8.x86_64", "CRB-8.4.0.GA:raptor2-0:2.0.15-16.el8.aarch64", "CRB-8.4.0.GA:raptor2-0:2.0.15-16.el8.i686", "CRB-8.4.0.GA:raptor2-0:2.0.15-16.el8.ppc64le", "CRB-8.4.0.GA:raptor2-0:2.0.15-16.el8.s390x", "CRB-8.4.0.GA:raptor2-0:2.0.15-16.el8.src", "CRB-8.4.0.GA:raptor2-0:2.0.15-16.el8.x86_64", "CRB-8.4.0.GA:raptor2-debuginfo-0:2.0.15-16.el8.aarch64", "CRB-8.4.0.GA:raptor2-debuginfo-0:2.0.15-16.el8.i686", "CRB-8.4.0.GA:raptor2-debuginfo-0:2.0.15-16.el8.ppc64le", "CRB-8.4.0.GA:raptor2-debuginfo-0:2.0.15-16.el8.s390x", "CRB-8.4.0.GA:raptor2-debuginfo-0:2.0.15-16.el8.x86_64", "CRB-8.4.0.GA:raptor2-debugsource-0:2.0.15-16.el8.aarch64", "CRB-8.4.0.GA:raptor2-debugsource-0:2.0.15-16.el8.i686", "CRB-8.4.0.GA:raptor2-debugsource-0:2.0.15-16.el8.ppc64le", "CRB-8.4.0.GA:raptor2-debugsource-0:2.0.15-16.el8.s390x", "CRB-8.4.0.GA:raptor2-debugsource-0:2.0.15-16.el8.x86_64", "CRB-8.4.0.GA:raptor2-devel-0:2.0.15-16.el8.aarch64", "CRB-8.4.0.GA:raptor2-devel-0:2.0.15-16.el8.i686", "CRB-8.4.0.GA:raptor2-devel-0:2.0.15-16.el8.ppc64le", "CRB-8.4.0.GA:raptor2-devel-0:2.0.15-16.el8.s390x", "CRB-8.4.0.GA:raptor2-devel-0:2.0.15-16.el8.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2021:1842", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 6.5, baseSeverity: "MEDIUM", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "AppStream-8.4.0.GA:raptor2-0:2.0.15-16.el8.aarch64", "AppStream-8.4.0.GA:raptor2-0:2.0.15-16.el8.i686", "AppStream-8.4.0.GA:raptor2-0:2.0.15-16.el8.ppc64le", "AppStream-8.4.0.GA:raptor2-0:2.0.15-16.el8.s390x", "AppStream-8.4.0.GA:raptor2-0:2.0.15-16.el8.src", "AppStream-8.4.0.GA:raptor2-0:2.0.15-16.el8.x86_64", "AppStream-8.4.0.GA:raptor2-debuginfo-0:2.0.15-16.el8.aarch64", "AppStream-8.4.0.GA:raptor2-debuginfo-0:2.0.15-16.el8.i686", "AppStream-8.4.0.GA:raptor2-debuginfo-0:2.0.15-16.el8.ppc64le", "AppStream-8.4.0.GA:raptor2-debuginfo-0:2.0.15-16.el8.s390x", "AppStream-8.4.0.GA:raptor2-debuginfo-0:2.0.15-16.el8.x86_64", "AppStream-8.4.0.GA:raptor2-debugsource-0:2.0.15-16.el8.aarch64", "AppStream-8.4.0.GA:raptor2-debugsource-0:2.0.15-16.el8.i686", "AppStream-8.4.0.GA:raptor2-debugsource-0:2.0.15-16.el8.ppc64le", "AppStream-8.4.0.GA:raptor2-debugsource-0:2.0.15-16.el8.s390x", "AppStream-8.4.0.GA:raptor2-debugsource-0:2.0.15-16.el8.x86_64", "AppStream-8.4.0.GA:raptor2-devel-0:2.0.15-16.el8.aarch64", "AppStream-8.4.0.GA:raptor2-devel-0:2.0.15-16.el8.i686", "AppStream-8.4.0.GA:raptor2-devel-0:2.0.15-16.el8.ppc64le", "AppStream-8.4.0.GA:raptor2-devel-0:2.0.15-16.el8.s390x", "AppStream-8.4.0.GA:raptor2-devel-0:2.0.15-16.el8.x86_64", "CRB-8.4.0.GA:raptor2-0:2.0.15-16.el8.aarch64", "CRB-8.4.0.GA:raptor2-0:2.0.15-16.el8.i686", "CRB-8.4.0.GA:raptor2-0:2.0.15-16.el8.ppc64le", "CRB-8.4.0.GA:raptor2-0:2.0.15-16.el8.s390x", "CRB-8.4.0.GA:raptor2-0:2.0.15-16.el8.src", "CRB-8.4.0.GA:raptor2-0:2.0.15-16.el8.x86_64", "CRB-8.4.0.GA:raptor2-debuginfo-0:2.0.15-16.el8.aarch64", "CRB-8.4.0.GA:raptor2-debuginfo-0:2.0.15-16.el8.i686", "CRB-8.4.0.GA:raptor2-debuginfo-0:2.0.15-16.el8.ppc64le", "CRB-8.4.0.GA:raptor2-debuginfo-0:2.0.15-16.el8.s390x", "CRB-8.4.0.GA:raptor2-debuginfo-0:2.0.15-16.el8.x86_64", "CRB-8.4.0.GA:raptor2-debugsource-0:2.0.15-16.el8.aarch64", "CRB-8.4.0.GA:raptor2-debugsource-0:2.0.15-16.el8.i686", "CRB-8.4.0.GA:raptor2-debugsource-0:2.0.15-16.el8.ppc64le", "CRB-8.4.0.GA:raptor2-debugsource-0:2.0.15-16.el8.s390x", "CRB-8.4.0.GA:raptor2-debugsource-0:2.0.15-16.el8.x86_64", "CRB-8.4.0.GA:raptor2-devel-0:2.0.15-16.el8.aarch64", "CRB-8.4.0.GA:raptor2-devel-0:2.0.15-16.el8.i686", "CRB-8.4.0.GA:raptor2-devel-0:2.0.15-16.el8.ppc64le", "CRB-8.4.0.GA:raptor2-devel-0:2.0.15-16.el8.s390x", "CRB-8.4.0.GA:raptor2-devel-0:2.0.15-16.el8.x86_64", ], }, ], threats: [ { category: "impact", details: "Low", }, ], title: "raptor2: malformed input file can lead to a segfault due to an out of bounds array access in raptor_xml_writer_start_element_common", }, ], }
gsd-2020-25713
Vulnerability from gsd
Modified
2023-12-13 01:21
Details
A malformed input file can lead to a segfault due to an out of bounds array access in raptor_xml_writer_start_element_common.
Aliases
Aliases
{ GSD: { alias: "CVE-2020-25713", description: "A malformed input file can lead to a segfault due to an out of bounds array access in raptor_xml_writer_start_element_common.", id: "GSD-2020-25713", references: [ "https://www.suse.com/security/cve/CVE-2020-25713.html", "https://access.redhat.com/errata/RHSA-2021:1842", "https://advisories.mageia.org/CVE-2020-25713.html", "https://security.archlinux.org/CVE-2020-25713", "https://linux.oracle.com/cve/CVE-2020-25713.html", ], }, gsd: { metadata: { exploitCode: "unknown", remediation: "unknown", reportConfidence: "confirmed", type: "vulnerability", }, osvSchema: { aliases: [ "CVE-2020-25713", ], details: "A malformed input file can lead to a segfault due to an out of bounds array access in raptor_xml_writer_start_element_common.", id: "GSD-2020-25713", modified: "2023-12-13T01:21:57.122389Z", schema_version: "1.4.0", }, }, namespaces: { "cve.org": { CVE_data_meta: { ASSIGNER: "secalert@redhat.com", ID: "CVE-2020-25713", STATE: "PUBLIC", }, affects: { vendor: { vendor_data: [ { product: { product_data: [ { product_name: "raptor2", version: { version_data: [ { version_value: "raptor2 2.0.15-27.eln108", }, ], }, }, ], }, vendor_name: "n/a", }, ], }, }, data_format: "MITRE", data_type: "CVE", data_version: "4.0", description: { description_data: [ { lang: "eng", value: "A malformed input file can lead to a segfault due to an out of bounds array access in raptor_xml_writer_start_element_common.", }, ], }, problemtype: { problemtype_data: [ { description: [ { lang: "eng", value: "CWE-20->CWE-122->CWE-125", }, ], }, ], }, references: { reference_data: [ { name: "[oss-security] 20201116 Re: Buffer Overflow in raptor widely unfixed in Linux distros", refsource: "MLIST", url: "http://www.openwall.com/lists/oss-security/2020/11/16/1", }, { name: "FEDORA-2021-8fe81dcf9f", refsource: "FEDORA", url: "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/27EQ2JCVMKG3EYTBYO4642P773I2NYUV/", }, { name: "FEDORA-2021-5752e07eb6", refsource: "FEDORA", url: "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SUIND56AOKEHHBE4OYV57M73LLOLJRLV/", }, { name: "https://bugzilla.redhat.com/show_bug.cgi?id=1900685", refsource: "MISC", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1900685", }, { name: "https://bugs.librdf.org/mantis/view.php?id=650", refsource: "MISC", url: "https://bugs.librdf.org/mantis/view.php?id=650", }, { name: "[debian-lts-announce] 20211214 [SECURITY] [DLA 2846-1] raptor2 security update", refsource: "MLIST", url: "https://lists.debian.org/debian-lts-announce/2021/12/msg00009.html", }, ], }, }, "nvd.nist.gov": { configurations: { CVE_data_version: "4.0", nodes: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:a:librdf:raptor_rdf_syntax_library:2.0.15:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, ], operator: "OR", }, ], }, cve: { CVE_data_meta: { ASSIGNER: "secalert@redhat.com", ID: "CVE-2020-25713", }, data_format: "MITRE", data_type: "CVE", data_version: "4.0", description: { description_data: [ { lang: "en", value: "A malformed input file can lead to a segfault due to an out of bounds array access in raptor_xml_writer_start_element_common.", }, ], }, problemtype: { problemtype_data: [ { description: [ { lang: "en", value: "CWE-125", }, ], }, ], }, references: { reference_data: [ { name: "https://bugzilla.redhat.com/show_bug.cgi?id=1900685", refsource: "MISC", tags: [ "Issue Tracking", "Patch", "Third Party Advisory", ], url: "https://bugzilla.redhat.com/show_bug.cgi?id=1900685", }, { name: "FEDORA-2021-8fe81dcf9f", refsource: "FEDORA", tags: [ "Mailing List", "Third Party Advisory", ], url: "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/27EQ2JCVMKG3EYTBYO4642P773I2NYUV/", }, { name: "https://bugs.librdf.org/mantis/view.php?id=650", refsource: "MISC", tags: [ "Issue Tracking", "Patch", "Vendor Advisory", ], url: "https://bugs.librdf.org/mantis/view.php?id=650", }, { name: "[oss-security] 20201116 Re: Buffer Overflow in raptor widely unfixed in Linux distros", refsource: "MLIST", tags: [ "Mailing List", "Third Party Advisory", ], url: "http://www.openwall.com/lists/oss-security/2020/11/16/1", }, { name: "FEDORA-2021-5752e07eb6", refsource: "FEDORA", tags: [ "Mailing List", "Third Party Advisory", ], url: "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SUIND56AOKEHHBE4OYV57M73LLOLJRLV/", }, { name: "[debian-lts-announce] 20211214 [SECURITY] [DLA 2846-1] raptor2 security update", refsource: "MLIST", tags: [ "Mailing List", "Third Party Advisory", ], url: "https://lists.debian.org/debian-lts-announce/2021/12/msg00009.html", }, ], }, }, impact: { baseMetricV2: { acInsufInfo: false, cvssV2: { accessComplexity: "LOW", accessVector: "NETWORK", authentication: "SINGLE", availabilityImpact: "PARTIAL", baseScore: 4, confidentialityImpact: "NONE", integrityImpact: "NONE", vectorString: "AV:N/AC:L/Au:S/C:N/I:N/A:P", version: "2.0", }, exploitabilityScore: 8, impactScore: 2.9, obtainAllPrivilege: false, obtainOtherPrivilege: false, obtainUserPrivilege: false, severity: "MEDIUM", userInteractionRequired: false, }, baseMetricV3: { cvssV3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 6.5, baseSeverity: "MEDIUM", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, exploitabilityScore: 2.8, impactScore: 3.6, }, }, lastModifiedDate: "2022-10-21T19:23Z", publishedDate: "2021-05-13T15:15Z", }, }, }
fkie_cve-2020-25713
Vulnerability from fkie_nvd
Published
2021-05-13 15:15
Modified
2024-11-21 05:18
Severity ?
Summary
A malformed input file can lead to a segfault due to an out of bounds array access in raptor_xml_writer_start_element_common.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
librdf | raptor_rdf_syntax_library | 2.0.15 | |
fedoraproject | fedora | 32 | |
fedoraproject | fedora | 33 | |
debian | debian_linux | 9.0 |
{ configurations: [ { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:a:librdf:raptor_rdf_syntax_library:2.0.15:*:*:*:*:*:*:*", matchCriteriaId: "17358FFE-7BE0-41A3-8FE2-25BA7403C244", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*", matchCriteriaId: "36D96259-24BD-44E2-96D9-78CE1D41F956", vulnerable: true, }, { criteria: "cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*", matchCriteriaId: "E460AA51-FCDA-46B9-AE97-E6676AA5E194", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", matchCriteriaId: "DEECE5FC-CACF-4496-A3E7-164736409252", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, ], cveTags: [], descriptions: [ { lang: "en", value: "A malformed input file can lead to a segfault due to an out of bounds array access in raptor_xml_writer_start_element_common.", }, { lang: "es", value: "Un archivo de entrada malformado puede conllevar a un error de segmentación debido a un acceso a la matriz fuera de límites en la función raptor_xml_writer_start_element_common", }, ], id: "CVE-2020-25713", lastModified: "2024-11-21T05:18:33.200", metrics: { cvssMetricV2: [ { acInsufInfo: false, baseSeverity: "MEDIUM", cvssData: { accessComplexity: "LOW", accessVector: "NETWORK", authentication: "SINGLE", availabilityImpact: "PARTIAL", baseScore: 4, confidentialityImpact: "NONE", integrityImpact: "NONE", vectorString: "AV:N/AC:L/Au:S/C:N/I:N/A:P", version: "2.0", }, exploitabilityScore: 8, impactScore: 2.9, obtainAllPrivilege: false, obtainOtherPrivilege: false, obtainUserPrivilege: false, source: "nvd@nist.gov", type: "Primary", userInteractionRequired: false, }, ], cvssMetricV31: [ { cvssData: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 6.5, baseSeverity: "MEDIUM", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, exploitabilityScore: 2.8, impactScore: 3.6, source: "nvd@nist.gov", type: "Primary", }, ], }, published: "2021-05-13T15:15:07.487", references: [ { source: "secalert@redhat.com", tags: [ "Mailing List", "Third Party Advisory", ], url: "http://www.openwall.com/lists/oss-security/2020/11/16/1", }, { source: "secalert@redhat.com", tags: [ "Issue Tracking", "Patch", "Vendor Advisory", ], url: "https://bugs.librdf.org/mantis/view.php?id=650", }, { source: "secalert@redhat.com", tags: [ "Issue Tracking", "Patch", "Third Party Advisory", ], url: "https://bugzilla.redhat.com/show_bug.cgi?id=1900685", }, { source: "secalert@redhat.com", tags: [ "Mailing List", "Third Party Advisory", ], url: "https://lists.debian.org/debian-lts-announce/2021/12/msg00009.html", }, { source: "secalert@redhat.com", url: "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/27EQ2JCVMKG3EYTBYO4642P773I2NYUV/", }, { source: "secalert@redhat.com", url: "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SUIND56AOKEHHBE4OYV57M73LLOLJRLV/", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Mailing List", "Third Party Advisory", ], url: "http://www.openwall.com/lists/oss-security/2020/11/16/1", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Issue Tracking", "Patch", "Vendor Advisory", ], url: "https://bugs.librdf.org/mantis/view.php?id=650", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Issue Tracking", "Patch", "Third Party Advisory", ], url: "https://bugzilla.redhat.com/show_bug.cgi?id=1900685", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Mailing List", "Third Party Advisory", ], url: "https://lists.debian.org/debian-lts-announce/2021/12/msg00009.html", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/27EQ2JCVMKG3EYTBYO4642P773I2NYUV/", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SUIND56AOKEHHBE4OYV57M73LLOLJRLV/", }, ], sourceIdentifier: "secalert@redhat.com", vulnStatus: "Modified", weaknesses: [ { description: [ { lang: "en", value: "CWE-20", }, ], source: "secalert@redhat.com", type: "Secondary", }, { description: [ { lang: "en", value: "CWE-125", }, ], source: "nvd@nist.gov", type: "Primary", }, ], }
suse-su-2022:2896-1
Vulnerability from csaf_suse
Published
2022-08-25 09:10
Modified
2022-08-25 09:10
Summary
Security update for raptor
Notes
Title of the patch
Security update for raptor
Description of the patch
This update for raptor fixes the following issues:
- CVE-2020-25713: Fixed an out of bounds access triggered via a
malformed input file (bsc#1178903).
Patchnames
SUSE-2022-2896,SUSE-SLE-Module-Desktop-Applications-15-SP3-2022-2896,SUSE-SLE-Module-Desktop-Applications-15-SP4-2022-2896,SUSE-SLE-Module-Packagehub-Subpackages-15-SP3-2022-2896,openSUSE-SLE-15.3-2022-2896,openSUSE-SLE-15.4-2022-2896
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for raptor", title: "Title of the patch", }, { category: "description", text: "This update for raptor fixes the following issues:\n\n- CVE-2020-25713: Fixed an out of bounds access triggered via a\n malformed input file (bsc#1178903).\n", title: "Description of the patch", }, { category: "details", text: "SUSE-2022-2896,SUSE-SLE-Module-Desktop-Applications-15-SP3-2022-2896,SUSE-SLE-Module-Desktop-Applications-15-SP4-2022-2896,SUSE-SLE-Module-Packagehub-Subpackages-15-SP3-2022-2896,openSUSE-SLE-15.3-2022-2896,openSUSE-SLE-15.4-2022-2896", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2022_2896-1.json", }, { category: "self", summary: "URL for SUSE-SU-2022:2896-1", url: "https://www.suse.com/support/update/announcement/2022/suse-su-20222896-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2022:2896-1", url: "https://lists.suse.com/pipermail/sle-security-updates/2022-August/011990.html", }, { category: "self", summary: "SUSE Bug 1178903", url: "https://bugzilla.suse.com/1178903", }, { category: "self", summary: "SUSE CVE CVE-2020-25713 page", url: "https://www.suse.com/security/cve/CVE-2020-25713/", }, ], title: "Security update for raptor", tracking: { current_release_date: "2022-08-25T09:10:03Z", generator: { date: "2022-08-25T09:10:03Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2022:2896-1", initial_release_date: "2022-08-25T09:10:03Z", revision_history: [ { date: "2022-08-25T09:10:03Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "libraptor-devel-2.0.15-150200.9.12.1.aarch64", product: { name: "libraptor-devel-2.0.15-150200.9.12.1.aarch64", product_id: "libraptor-devel-2.0.15-150200.9.12.1.aarch64", }, }, { category: "product_version", name: "libraptor2-0-2.0.15-150200.9.12.1.aarch64", product: { name: "libraptor2-0-2.0.15-150200.9.12.1.aarch64", product_id: "libraptor2-0-2.0.15-150200.9.12.1.aarch64", }, }, { category: "product_version", name: "raptor-2.0.15-150200.9.12.1.aarch64", product: { name: "raptor-2.0.15-150200.9.12.1.aarch64", product_id: "raptor-2.0.15-150200.9.12.1.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "libraptor2-0-64bit-2.0.15-150200.9.12.1.aarch64_ilp32", product: { name: "libraptor2-0-64bit-2.0.15-150200.9.12.1.aarch64_ilp32", product_id: "libraptor2-0-64bit-2.0.15-150200.9.12.1.aarch64_ilp32", }, }, ], category: "architecture", name: "aarch64_ilp32", }, { branches: [ { category: "product_version", name: "libraptor-devel-2.0.15-150200.9.12.1.i586", product: { name: "libraptor-devel-2.0.15-150200.9.12.1.i586", product_id: "libraptor-devel-2.0.15-150200.9.12.1.i586", }, }, { category: "product_version", name: "libraptor2-0-2.0.15-150200.9.12.1.i586", product: { name: "libraptor2-0-2.0.15-150200.9.12.1.i586", product_id: "libraptor2-0-2.0.15-150200.9.12.1.i586", }, }, { category: "product_version", name: "raptor-2.0.15-150200.9.12.1.i586", product: { name: "raptor-2.0.15-150200.9.12.1.i586", product_id: "raptor-2.0.15-150200.9.12.1.i586", }, }, ], category: "architecture", name: "i586", }, { branches: [ { category: "product_version", name: "libraptor-devel-2.0.15-150200.9.12.1.ppc64le", product: { name: "libraptor-devel-2.0.15-150200.9.12.1.ppc64le", product_id: "libraptor-devel-2.0.15-150200.9.12.1.ppc64le", }, }, { category: "product_version", name: "libraptor2-0-2.0.15-150200.9.12.1.ppc64le", product: { name: "libraptor2-0-2.0.15-150200.9.12.1.ppc64le", product_id: "libraptor2-0-2.0.15-150200.9.12.1.ppc64le", }, }, { category: "product_version", name: "raptor-2.0.15-150200.9.12.1.ppc64le", product: { name: "raptor-2.0.15-150200.9.12.1.ppc64le", product_id: "raptor-2.0.15-150200.9.12.1.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "libraptor-devel-2.0.15-150200.9.12.1.s390x", product: { name: "libraptor-devel-2.0.15-150200.9.12.1.s390x", product_id: "libraptor-devel-2.0.15-150200.9.12.1.s390x", }, }, { category: "product_version", name: "libraptor2-0-2.0.15-150200.9.12.1.s390x", product: { name: "libraptor2-0-2.0.15-150200.9.12.1.s390x", product_id: "libraptor2-0-2.0.15-150200.9.12.1.s390x", }, }, { category: "product_version", name: "raptor-2.0.15-150200.9.12.1.s390x", product: { name: "raptor-2.0.15-150200.9.12.1.s390x", product_id: "raptor-2.0.15-150200.9.12.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "libraptor-devel-2.0.15-150200.9.12.1.x86_64", product: { name: "libraptor-devel-2.0.15-150200.9.12.1.x86_64", product_id: "libraptor-devel-2.0.15-150200.9.12.1.x86_64", }, }, { category: "product_version", name: "libraptor2-0-2.0.15-150200.9.12.1.x86_64", product: { name: "libraptor2-0-2.0.15-150200.9.12.1.x86_64", product_id: "libraptor2-0-2.0.15-150200.9.12.1.x86_64", }, }, { category: "product_version", name: "libraptor2-0-32bit-2.0.15-150200.9.12.1.x86_64", product: { name: "libraptor2-0-32bit-2.0.15-150200.9.12.1.x86_64", product_id: "libraptor2-0-32bit-2.0.15-150200.9.12.1.x86_64", }, }, { category: "product_version", name: "raptor-2.0.15-150200.9.12.1.x86_64", product: { name: "raptor-2.0.15-150200.9.12.1.x86_64", product_id: "raptor-2.0.15-150200.9.12.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Linux Enterprise Module for Desktop Applications 15 SP3", product: { name: "SUSE Linux Enterprise Module for Desktop Applications 15 SP3", product_id: "SUSE Linux Enterprise Module for Desktop Applications 15 SP3", product_identification_helper: { cpe: "cpe:/o:suse:sle-module-desktop-applications:15:sp3", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Module for Desktop Applications 15 SP4", product: { name: "SUSE Linux Enterprise Module for Desktop Applications 15 SP4", product_id: "SUSE Linux Enterprise Module for Desktop Applications 15 SP4", product_identification_helper: { cpe: "cpe:/o:suse:sle-module-desktop-applications:15:sp4", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Module for Package Hub 15 SP3", product: { name: "SUSE Linux Enterprise Module for Package Hub 15 SP3", product_id: "SUSE Linux Enterprise Module for Package Hub 15 SP3", product_identification_helper: { cpe: "cpe:/o:suse:packagehub:15:sp3", }, }, }, { category: "product_name", name: "openSUSE Leap 15.3", product: { name: "openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3", product_identification_helper: { cpe: "cpe:/o:opensuse:leap:15.3", }, }, }, { category: "product_name", name: "openSUSE Leap 15.4", product: { name: "openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4", product_identification_helper: { cpe: "cpe:/o:opensuse:leap:15.4", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "libraptor-devel-2.0.15-150200.9.12.1.aarch64 as component of SUSE Linux Enterprise Module for Desktop Applications 15 SP3", product_id: "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:libraptor-devel-2.0.15-150200.9.12.1.aarch64", }, product_reference: "libraptor-devel-2.0.15-150200.9.12.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Desktop Applications 15 SP3", }, { category: "default_component_of", full_product_name: { name: "libraptor-devel-2.0.15-150200.9.12.1.ppc64le as component of SUSE Linux Enterprise Module for Desktop Applications 15 SP3", product_id: "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:libraptor-devel-2.0.15-150200.9.12.1.ppc64le", }, product_reference: "libraptor-devel-2.0.15-150200.9.12.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Desktop Applications 15 SP3", }, { category: "default_component_of", full_product_name: { name: "libraptor-devel-2.0.15-150200.9.12.1.s390x as component of SUSE Linux Enterprise Module for Desktop Applications 15 SP3", product_id: "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:libraptor-devel-2.0.15-150200.9.12.1.s390x", }, product_reference: "libraptor-devel-2.0.15-150200.9.12.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Desktop Applications 15 SP3", }, { category: "default_component_of", full_product_name: { name: "libraptor-devel-2.0.15-150200.9.12.1.x86_64 as component of SUSE Linux Enterprise Module for Desktop Applications 15 SP3", product_id: "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:libraptor-devel-2.0.15-150200.9.12.1.x86_64", }, product_reference: "libraptor-devel-2.0.15-150200.9.12.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Desktop Applications 15 SP3", }, { category: "default_component_of", full_product_name: { name: "libraptor2-0-2.0.15-150200.9.12.1.aarch64 as component of SUSE Linux Enterprise Module for Desktop Applications 15 SP3", product_id: "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:libraptor2-0-2.0.15-150200.9.12.1.aarch64", }, product_reference: "libraptor2-0-2.0.15-150200.9.12.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Desktop Applications 15 SP3", }, { category: "default_component_of", full_product_name: { name: "libraptor2-0-2.0.15-150200.9.12.1.ppc64le as component of SUSE Linux Enterprise Module for Desktop Applications 15 SP3", product_id: "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:libraptor2-0-2.0.15-150200.9.12.1.ppc64le", }, product_reference: "libraptor2-0-2.0.15-150200.9.12.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Desktop Applications 15 SP3", }, { category: "default_component_of", full_product_name: { name: "libraptor2-0-2.0.15-150200.9.12.1.s390x as component of SUSE Linux Enterprise Module for Desktop Applications 15 SP3", product_id: "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:libraptor2-0-2.0.15-150200.9.12.1.s390x", }, product_reference: "libraptor2-0-2.0.15-150200.9.12.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Desktop Applications 15 SP3", }, { category: "default_component_of", full_product_name: { name: "libraptor2-0-2.0.15-150200.9.12.1.x86_64 as component of SUSE Linux Enterprise Module for Desktop Applications 15 SP3", product_id: "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:libraptor2-0-2.0.15-150200.9.12.1.x86_64", }, product_reference: "libraptor2-0-2.0.15-150200.9.12.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Desktop Applications 15 SP3", }, { category: "default_component_of", full_product_name: { name: "raptor-2.0.15-150200.9.12.1.aarch64 as component of SUSE Linux Enterprise Module for Desktop Applications 15 SP3", product_id: "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:raptor-2.0.15-150200.9.12.1.aarch64", }, product_reference: "raptor-2.0.15-150200.9.12.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Desktop Applications 15 SP3", }, { category: "default_component_of", full_product_name: { name: "raptor-2.0.15-150200.9.12.1.ppc64le as component of SUSE Linux Enterprise Module for Desktop Applications 15 SP3", product_id: "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:raptor-2.0.15-150200.9.12.1.ppc64le", }, product_reference: "raptor-2.0.15-150200.9.12.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Desktop Applications 15 SP3", }, { category: "default_component_of", full_product_name: { name: "raptor-2.0.15-150200.9.12.1.s390x as component of SUSE Linux Enterprise Module for Desktop Applications 15 SP3", product_id: "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:raptor-2.0.15-150200.9.12.1.s390x", }, product_reference: "raptor-2.0.15-150200.9.12.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Desktop Applications 15 SP3", }, { category: "default_component_of", full_product_name: { name: "raptor-2.0.15-150200.9.12.1.x86_64 as component of SUSE Linux Enterprise Module for Desktop Applications 15 SP3", product_id: "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:raptor-2.0.15-150200.9.12.1.x86_64", }, product_reference: "raptor-2.0.15-150200.9.12.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Desktop Applications 15 SP3", }, { category: "default_component_of", full_product_name: { name: "libraptor-devel-2.0.15-150200.9.12.1.aarch64 as component of SUSE Linux Enterprise Module for Desktop Applications 15 SP4", product_id: "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libraptor-devel-2.0.15-150200.9.12.1.aarch64", }, product_reference: "libraptor-devel-2.0.15-150200.9.12.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Desktop Applications 15 SP4", }, { category: "default_component_of", full_product_name: { name: "libraptor-devel-2.0.15-150200.9.12.1.ppc64le as component of SUSE Linux Enterprise Module for Desktop Applications 15 SP4", product_id: "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libraptor-devel-2.0.15-150200.9.12.1.ppc64le", }, product_reference: "libraptor-devel-2.0.15-150200.9.12.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Desktop Applications 15 SP4", }, { category: "default_component_of", full_product_name: { name: "libraptor-devel-2.0.15-150200.9.12.1.s390x as component of SUSE Linux Enterprise Module for Desktop Applications 15 SP4", product_id: "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libraptor-devel-2.0.15-150200.9.12.1.s390x", }, product_reference: "libraptor-devel-2.0.15-150200.9.12.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Desktop Applications 15 SP4", }, { category: "default_component_of", full_product_name: { name: "libraptor-devel-2.0.15-150200.9.12.1.x86_64 as component of SUSE Linux Enterprise Module for Desktop Applications 15 SP4", product_id: "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libraptor-devel-2.0.15-150200.9.12.1.x86_64", }, product_reference: "libraptor-devel-2.0.15-150200.9.12.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Desktop Applications 15 SP4", }, { category: "default_component_of", full_product_name: { name: "libraptor2-0-2.0.15-150200.9.12.1.aarch64 as component of SUSE Linux Enterprise Module for Desktop Applications 15 SP4", product_id: "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libraptor2-0-2.0.15-150200.9.12.1.aarch64", }, product_reference: "libraptor2-0-2.0.15-150200.9.12.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Desktop Applications 15 SP4", }, { category: "default_component_of", full_product_name: { name: "libraptor2-0-2.0.15-150200.9.12.1.ppc64le as component of SUSE Linux Enterprise Module for Desktop Applications 15 SP4", product_id: "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libraptor2-0-2.0.15-150200.9.12.1.ppc64le", }, product_reference: "libraptor2-0-2.0.15-150200.9.12.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Desktop Applications 15 SP4", }, { category: "default_component_of", full_product_name: { name: "libraptor2-0-2.0.15-150200.9.12.1.s390x as component of SUSE Linux Enterprise Module for Desktop Applications 15 SP4", product_id: "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libraptor2-0-2.0.15-150200.9.12.1.s390x", }, product_reference: "libraptor2-0-2.0.15-150200.9.12.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Desktop Applications 15 SP4", }, { category: "default_component_of", full_product_name: { name: "libraptor2-0-2.0.15-150200.9.12.1.x86_64 as component of SUSE Linux Enterprise Module for Desktop Applications 15 SP4", product_id: "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libraptor2-0-2.0.15-150200.9.12.1.x86_64", }, product_reference: "libraptor2-0-2.0.15-150200.9.12.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Desktop Applications 15 SP4", }, { category: "default_component_of", full_product_name: { name: "raptor-2.0.15-150200.9.12.1.aarch64 as component of SUSE Linux Enterprise Module for Desktop Applications 15 SP4", product_id: "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:raptor-2.0.15-150200.9.12.1.aarch64", }, product_reference: "raptor-2.0.15-150200.9.12.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Desktop Applications 15 SP4", }, { category: "default_component_of", full_product_name: { name: "raptor-2.0.15-150200.9.12.1.ppc64le as component of SUSE Linux Enterprise Module for Desktop Applications 15 SP4", product_id: "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:raptor-2.0.15-150200.9.12.1.ppc64le", }, product_reference: "raptor-2.0.15-150200.9.12.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Desktop Applications 15 SP4", }, { category: "default_component_of", full_product_name: { name: "raptor-2.0.15-150200.9.12.1.s390x as component of SUSE Linux Enterprise Module for Desktop Applications 15 SP4", product_id: "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:raptor-2.0.15-150200.9.12.1.s390x", }, product_reference: "raptor-2.0.15-150200.9.12.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Desktop Applications 15 SP4", }, { category: "default_component_of", full_product_name: { name: "raptor-2.0.15-150200.9.12.1.x86_64 as component of SUSE Linux Enterprise Module for Desktop Applications 15 SP4", product_id: "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:raptor-2.0.15-150200.9.12.1.x86_64", }, product_reference: "raptor-2.0.15-150200.9.12.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Desktop Applications 15 SP4", }, { category: "default_component_of", full_product_name: { name: "libraptor-devel-2.0.15-150200.9.12.1.aarch64 as component of SUSE Linux Enterprise Module for Package Hub 15 SP3", product_id: "SUSE Linux Enterprise Module for Package Hub 15 SP3:libraptor-devel-2.0.15-150200.9.12.1.aarch64", }, product_reference: "libraptor-devel-2.0.15-150200.9.12.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Package Hub 15 SP3", }, { category: "default_component_of", full_product_name: { name: "libraptor-devel-2.0.15-150200.9.12.1.ppc64le as component of SUSE Linux Enterprise Module for Package Hub 15 SP3", product_id: "SUSE Linux Enterprise Module for Package Hub 15 SP3:libraptor-devel-2.0.15-150200.9.12.1.ppc64le", }, product_reference: "libraptor-devel-2.0.15-150200.9.12.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Package Hub 15 SP3", }, { category: "default_component_of", full_product_name: { name: "libraptor-devel-2.0.15-150200.9.12.1.s390x as component of SUSE Linux Enterprise Module for Package Hub 15 SP3", product_id: "SUSE Linux Enterprise Module for Package Hub 15 SP3:libraptor-devel-2.0.15-150200.9.12.1.s390x", }, product_reference: "libraptor-devel-2.0.15-150200.9.12.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Package Hub 15 SP3", }, { category: "default_component_of", full_product_name: { name: "libraptor2-0-2.0.15-150200.9.12.1.aarch64 as component of SUSE Linux Enterprise Module for Package Hub 15 SP3", product_id: "SUSE Linux Enterprise Module for Package Hub 15 SP3:libraptor2-0-2.0.15-150200.9.12.1.aarch64", }, product_reference: "libraptor2-0-2.0.15-150200.9.12.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Package Hub 15 SP3", }, { category: "default_component_of", full_product_name: { name: "libraptor2-0-2.0.15-150200.9.12.1.ppc64le as component of SUSE Linux Enterprise Module for Package Hub 15 SP3", product_id: "SUSE Linux Enterprise Module for Package Hub 15 SP3:libraptor2-0-2.0.15-150200.9.12.1.ppc64le", }, product_reference: "libraptor2-0-2.0.15-150200.9.12.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Package Hub 15 SP3", }, { category: "default_component_of", full_product_name: { name: "libraptor2-0-2.0.15-150200.9.12.1.s390x as component of SUSE Linux Enterprise Module for Package Hub 15 SP3", product_id: "SUSE Linux Enterprise Module for Package Hub 15 SP3:libraptor2-0-2.0.15-150200.9.12.1.s390x", }, product_reference: "libraptor2-0-2.0.15-150200.9.12.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Package Hub 15 SP3", }, { category: "default_component_of", full_product_name: { name: "raptor-2.0.15-150200.9.12.1.aarch64 as component of SUSE Linux Enterprise Module for Package Hub 15 SP3", product_id: "SUSE Linux Enterprise Module for Package Hub 15 SP3:raptor-2.0.15-150200.9.12.1.aarch64", }, product_reference: "raptor-2.0.15-150200.9.12.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Package Hub 15 SP3", }, { category: "default_component_of", full_product_name: { name: "raptor-2.0.15-150200.9.12.1.ppc64le as component of SUSE Linux Enterprise Module for Package Hub 15 SP3", product_id: "SUSE Linux Enterprise Module for Package Hub 15 SP3:raptor-2.0.15-150200.9.12.1.ppc64le", }, product_reference: "raptor-2.0.15-150200.9.12.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Package Hub 15 SP3", }, { category: "default_component_of", full_product_name: { name: "raptor-2.0.15-150200.9.12.1.s390x as component of SUSE Linux Enterprise Module for Package Hub 15 SP3", product_id: "SUSE Linux Enterprise Module for Package Hub 15 SP3:raptor-2.0.15-150200.9.12.1.s390x", }, product_reference: "raptor-2.0.15-150200.9.12.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Package Hub 15 SP3", }, { category: "default_component_of", full_product_name: { name: "libraptor-devel-2.0.15-150200.9.12.1.aarch64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:libraptor-devel-2.0.15-150200.9.12.1.aarch64", }, product_reference: "libraptor-devel-2.0.15-150200.9.12.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "libraptor-devel-2.0.15-150200.9.12.1.ppc64le as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:libraptor-devel-2.0.15-150200.9.12.1.ppc64le", }, product_reference: "libraptor-devel-2.0.15-150200.9.12.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "libraptor-devel-2.0.15-150200.9.12.1.s390x as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:libraptor-devel-2.0.15-150200.9.12.1.s390x", }, product_reference: "libraptor-devel-2.0.15-150200.9.12.1.s390x", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "libraptor-devel-2.0.15-150200.9.12.1.x86_64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:libraptor-devel-2.0.15-150200.9.12.1.x86_64", }, product_reference: "libraptor-devel-2.0.15-150200.9.12.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "libraptor2-0-2.0.15-150200.9.12.1.aarch64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:libraptor2-0-2.0.15-150200.9.12.1.aarch64", }, product_reference: "libraptor2-0-2.0.15-150200.9.12.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "libraptor2-0-2.0.15-150200.9.12.1.ppc64le as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:libraptor2-0-2.0.15-150200.9.12.1.ppc64le", }, product_reference: "libraptor2-0-2.0.15-150200.9.12.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "libraptor2-0-2.0.15-150200.9.12.1.s390x as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:libraptor2-0-2.0.15-150200.9.12.1.s390x", }, product_reference: "libraptor2-0-2.0.15-150200.9.12.1.s390x", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "libraptor2-0-2.0.15-150200.9.12.1.x86_64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:libraptor2-0-2.0.15-150200.9.12.1.x86_64", }, product_reference: "libraptor2-0-2.0.15-150200.9.12.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "libraptor2-0-32bit-2.0.15-150200.9.12.1.x86_64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:libraptor2-0-32bit-2.0.15-150200.9.12.1.x86_64", }, product_reference: "libraptor2-0-32bit-2.0.15-150200.9.12.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "raptor-2.0.15-150200.9.12.1.aarch64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:raptor-2.0.15-150200.9.12.1.aarch64", }, product_reference: "raptor-2.0.15-150200.9.12.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "raptor-2.0.15-150200.9.12.1.ppc64le as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:raptor-2.0.15-150200.9.12.1.ppc64le", }, product_reference: "raptor-2.0.15-150200.9.12.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "raptor-2.0.15-150200.9.12.1.s390x as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:raptor-2.0.15-150200.9.12.1.s390x", }, product_reference: "raptor-2.0.15-150200.9.12.1.s390x", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "raptor-2.0.15-150200.9.12.1.x86_64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:raptor-2.0.15-150200.9.12.1.x86_64", }, product_reference: "raptor-2.0.15-150200.9.12.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "libraptor-devel-2.0.15-150200.9.12.1.aarch64 as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:libraptor-devel-2.0.15-150200.9.12.1.aarch64", }, product_reference: "libraptor-devel-2.0.15-150200.9.12.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "libraptor-devel-2.0.15-150200.9.12.1.ppc64le as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:libraptor-devel-2.0.15-150200.9.12.1.ppc64le", }, product_reference: "libraptor-devel-2.0.15-150200.9.12.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "libraptor-devel-2.0.15-150200.9.12.1.s390x as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:libraptor-devel-2.0.15-150200.9.12.1.s390x", }, product_reference: "libraptor-devel-2.0.15-150200.9.12.1.s390x", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "libraptor-devel-2.0.15-150200.9.12.1.x86_64 as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:libraptor-devel-2.0.15-150200.9.12.1.x86_64", }, product_reference: "libraptor-devel-2.0.15-150200.9.12.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "libraptor2-0-2.0.15-150200.9.12.1.aarch64 as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:libraptor2-0-2.0.15-150200.9.12.1.aarch64", }, product_reference: "libraptor2-0-2.0.15-150200.9.12.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "libraptor2-0-2.0.15-150200.9.12.1.ppc64le as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:libraptor2-0-2.0.15-150200.9.12.1.ppc64le", }, product_reference: "libraptor2-0-2.0.15-150200.9.12.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "libraptor2-0-2.0.15-150200.9.12.1.s390x as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:libraptor2-0-2.0.15-150200.9.12.1.s390x", }, product_reference: "libraptor2-0-2.0.15-150200.9.12.1.s390x", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "libraptor2-0-2.0.15-150200.9.12.1.x86_64 as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:libraptor2-0-2.0.15-150200.9.12.1.x86_64", }, product_reference: "libraptor2-0-2.0.15-150200.9.12.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "libraptor2-0-32bit-2.0.15-150200.9.12.1.x86_64 as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:libraptor2-0-32bit-2.0.15-150200.9.12.1.x86_64", }, product_reference: "libraptor2-0-32bit-2.0.15-150200.9.12.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "raptor-2.0.15-150200.9.12.1.aarch64 as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:raptor-2.0.15-150200.9.12.1.aarch64", }, product_reference: "raptor-2.0.15-150200.9.12.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "raptor-2.0.15-150200.9.12.1.ppc64le as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:raptor-2.0.15-150200.9.12.1.ppc64le", }, product_reference: "raptor-2.0.15-150200.9.12.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "raptor-2.0.15-150200.9.12.1.s390x as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:raptor-2.0.15-150200.9.12.1.s390x", }, product_reference: "raptor-2.0.15-150200.9.12.1.s390x", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "raptor-2.0.15-150200.9.12.1.x86_64 as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:raptor-2.0.15-150200.9.12.1.x86_64", }, product_reference: "raptor-2.0.15-150200.9.12.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.4", }, ], }, vulnerabilities: [ { cve: "CVE-2020-25713", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-25713", }, ], notes: [ { category: "general", text: "A malformed input file can lead to a segfault due to an out of bounds array access in raptor_xml_writer_start_element_common.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:libraptor-devel-2.0.15-150200.9.12.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:libraptor-devel-2.0.15-150200.9.12.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:libraptor-devel-2.0.15-150200.9.12.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:libraptor-devel-2.0.15-150200.9.12.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:libraptor2-0-2.0.15-150200.9.12.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:libraptor2-0-2.0.15-150200.9.12.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:libraptor2-0-2.0.15-150200.9.12.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:libraptor2-0-2.0.15-150200.9.12.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:raptor-2.0.15-150200.9.12.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:raptor-2.0.15-150200.9.12.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:raptor-2.0.15-150200.9.12.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:raptor-2.0.15-150200.9.12.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libraptor-devel-2.0.15-150200.9.12.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libraptor-devel-2.0.15-150200.9.12.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libraptor-devel-2.0.15-150200.9.12.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libraptor-devel-2.0.15-150200.9.12.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libraptor2-0-2.0.15-150200.9.12.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libraptor2-0-2.0.15-150200.9.12.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libraptor2-0-2.0.15-150200.9.12.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libraptor2-0-2.0.15-150200.9.12.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:raptor-2.0.15-150200.9.12.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:raptor-2.0.15-150200.9.12.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:raptor-2.0.15-150200.9.12.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:raptor-2.0.15-150200.9.12.1.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP3:libraptor-devel-2.0.15-150200.9.12.1.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP3:libraptor-devel-2.0.15-150200.9.12.1.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP3:libraptor-devel-2.0.15-150200.9.12.1.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP3:libraptor2-0-2.0.15-150200.9.12.1.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP3:libraptor2-0-2.0.15-150200.9.12.1.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP3:libraptor2-0-2.0.15-150200.9.12.1.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP3:raptor-2.0.15-150200.9.12.1.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP3:raptor-2.0.15-150200.9.12.1.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP3:raptor-2.0.15-150200.9.12.1.s390x", "openSUSE Leap 15.3:libraptor-devel-2.0.15-150200.9.12.1.aarch64", "openSUSE Leap 15.3:libraptor-devel-2.0.15-150200.9.12.1.ppc64le", "openSUSE Leap 15.3:libraptor-devel-2.0.15-150200.9.12.1.s390x", "openSUSE Leap 15.3:libraptor-devel-2.0.15-150200.9.12.1.x86_64", "openSUSE Leap 15.3:libraptor2-0-2.0.15-150200.9.12.1.aarch64", "openSUSE Leap 15.3:libraptor2-0-2.0.15-150200.9.12.1.ppc64le", "openSUSE Leap 15.3:libraptor2-0-2.0.15-150200.9.12.1.s390x", "openSUSE Leap 15.3:libraptor2-0-2.0.15-150200.9.12.1.x86_64", "openSUSE Leap 15.3:libraptor2-0-32bit-2.0.15-150200.9.12.1.x86_64", "openSUSE Leap 15.3:raptor-2.0.15-150200.9.12.1.aarch64", "openSUSE Leap 15.3:raptor-2.0.15-150200.9.12.1.ppc64le", "openSUSE Leap 15.3:raptor-2.0.15-150200.9.12.1.s390x", "openSUSE Leap 15.3:raptor-2.0.15-150200.9.12.1.x86_64", "openSUSE Leap 15.4:libraptor-devel-2.0.15-150200.9.12.1.aarch64", "openSUSE Leap 15.4:libraptor-devel-2.0.15-150200.9.12.1.ppc64le", "openSUSE Leap 15.4:libraptor-devel-2.0.15-150200.9.12.1.s390x", "openSUSE Leap 15.4:libraptor-devel-2.0.15-150200.9.12.1.x86_64", "openSUSE Leap 15.4:libraptor2-0-2.0.15-150200.9.12.1.aarch64", "openSUSE Leap 15.4:libraptor2-0-2.0.15-150200.9.12.1.ppc64le", "openSUSE Leap 15.4:libraptor2-0-2.0.15-150200.9.12.1.s390x", "openSUSE Leap 15.4:libraptor2-0-2.0.15-150200.9.12.1.x86_64", "openSUSE Leap 15.4:libraptor2-0-32bit-2.0.15-150200.9.12.1.x86_64", "openSUSE Leap 15.4:raptor-2.0.15-150200.9.12.1.aarch64", "openSUSE Leap 15.4:raptor-2.0.15-150200.9.12.1.ppc64le", "openSUSE Leap 15.4:raptor-2.0.15-150200.9.12.1.s390x", "openSUSE Leap 15.4:raptor-2.0.15-150200.9.12.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-25713", url: "https://www.suse.com/security/cve/CVE-2020-25713", }, { category: "external", summary: "SUSE Bug 1178593 for CVE-2020-25713", url: "https://bugzilla.suse.com/1178593", }, { category: "external", summary: "SUSE Bug 1178903 for CVE-2020-25713", url: "https://bugzilla.suse.com/1178903", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:libraptor-devel-2.0.15-150200.9.12.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:libraptor-devel-2.0.15-150200.9.12.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:libraptor-devel-2.0.15-150200.9.12.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:libraptor-devel-2.0.15-150200.9.12.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:libraptor2-0-2.0.15-150200.9.12.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:libraptor2-0-2.0.15-150200.9.12.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:libraptor2-0-2.0.15-150200.9.12.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:libraptor2-0-2.0.15-150200.9.12.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:raptor-2.0.15-150200.9.12.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:raptor-2.0.15-150200.9.12.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:raptor-2.0.15-150200.9.12.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:raptor-2.0.15-150200.9.12.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libraptor-devel-2.0.15-150200.9.12.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libraptor-devel-2.0.15-150200.9.12.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libraptor-devel-2.0.15-150200.9.12.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libraptor-devel-2.0.15-150200.9.12.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libraptor2-0-2.0.15-150200.9.12.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libraptor2-0-2.0.15-150200.9.12.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libraptor2-0-2.0.15-150200.9.12.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libraptor2-0-2.0.15-150200.9.12.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:raptor-2.0.15-150200.9.12.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:raptor-2.0.15-150200.9.12.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:raptor-2.0.15-150200.9.12.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:raptor-2.0.15-150200.9.12.1.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP3:libraptor-devel-2.0.15-150200.9.12.1.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP3:libraptor-devel-2.0.15-150200.9.12.1.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP3:libraptor-devel-2.0.15-150200.9.12.1.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP3:libraptor2-0-2.0.15-150200.9.12.1.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP3:libraptor2-0-2.0.15-150200.9.12.1.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP3:libraptor2-0-2.0.15-150200.9.12.1.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP3:raptor-2.0.15-150200.9.12.1.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP3:raptor-2.0.15-150200.9.12.1.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP3:raptor-2.0.15-150200.9.12.1.s390x", "openSUSE Leap 15.3:libraptor-devel-2.0.15-150200.9.12.1.aarch64", "openSUSE Leap 15.3:libraptor-devel-2.0.15-150200.9.12.1.ppc64le", "openSUSE Leap 15.3:libraptor-devel-2.0.15-150200.9.12.1.s390x", "openSUSE Leap 15.3:libraptor-devel-2.0.15-150200.9.12.1.x86_64", "openSUSE Leap 15.3:libraptor2-0-2.0.15-150200.9.12.1.aarch64", "openSUSE Leap 15.3:libraptor2-0-2.0.15-150200.9.12.1.ppc64le", "openSUSE Leap 15.3:libraptor2-0-2.0.15-150200.9.12.1.s390x", "openSUSE Leap 15.3:libraptor2-0-2.0.15-150200.9.12.1.x86_64", "openSUSE Leap 15.3:libraptor2-0-32bit-2.0.15-150200.9.12.1.x86_64", "openSUSE Leap 15.3:raptor-2.0.15-150200.9.12.1.aarch64", "openSUSE Leap 15.3:raptor-2.0.15-150200.9.12.1.ppc64le", "openSUSE Leap 15.3:raptor-2.0.15-150200.9.12.1.s390x", "openSUSE Leap 15.3:raptor-2.0.15-150200.9.12.1.x86_64", "openSUSE Leap 15.4:libraptor-devel-2.0.15-150200.9.12.1.aarch64", "openSUSE Leap 15.4:libraptor-devel-2.0.15-150200.9.12.1.ppc64le", "openSUSE Leap 15.4:libraptor-devel-2.0.15-150200.9.12.1.s390x", "openSUSE Leap 15.4:libraptor-devel-2.0.15-150200.9.12.1.x86_64", "openSUSE Leap 15.4:libraptor2-0-2.0.15-150200.9.12.1.aarch64", "openSUSE Leap 15.4:libraptor2-0-2.0.15-150200.9.12.1.ppc64le", "openSUSE Leap 15.4:libraptor2-0-2.0.15-150200.9.12.1.s390x", "openSUSE Leap 15.4:libraptor2-0-2.0.15-150200.9.12.1.x86_64", "openSUSE Leap 15.4:libraptor2-0-32bit-2.0.15-150200.9.12.1.x86_64", "openSUSE Leap 15.4:raptor-2.0.15-150200.9.12.1.aarch64", "openSUSE Leap 15.4:raptor-2.0.15-150200.9.12.1.ppc64le", "openSUSE Leap 15.4:raptor-2.0.15-150200.9.12.1.s390x", "openSUSE Leap 15.4:raptor-2.0.15-150200.9.12.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:libraptor-devel-2.0.15-150200.9.12.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:libraptor-devel-2.0.15-150200.9.12.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:libraptor-devel-2.0.15-150200.9.12.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:libraptor-devel-2.0.15-150200.9.12.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:libraptor2-0-2.0.15-150200.9.12.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:libraptor2-0-2.0.15-150200.9.12.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:libraptor2-0-2.0.15-150200.9.12.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:libraptor2-0-2.0.15-150200.9.12.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:raptor-2.0.15-150200.9.12.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:raptor-2.0.15-150200.9.12.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:raptor-2.0.15-150200.9.12.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:raptor-2.0.15-150200.9.12.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libraptor-devel-2.0.15-150200.9.12.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libraptor-devel-2.0.15-150200.9.12.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libraptor-devel-2.0.15-150200.9.12.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libraptor-devel-2.0.15-150200.9.12.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libraptor2-0-2.0.15-150200.9.12.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libraptor2-0-2.0.15-150200.9.12.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libraptor2-0-2.0.15-150200.9.12.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libraptor2-0-2.0.15-150200.9.12.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:raptor-2.0.15-150200.9.12.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:raptor-2.0.15-150200.9.12.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:raptor-2.0.15-150200.9.12.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:raptor-2.0.15-150200.9.12.1.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP3:libraptor-devel-2.0.15-150200.9.12.1.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP3:libraptor-devel-2.0.15-150200.9.12.1.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP3:libraptor-devel-2.0.15-150200.9.12.1.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP3:libraptor2-0-2.0.15-150200.9.12.1.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP3:libraptor2-0-2.0.15-150200.9.12.1.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP3:libraptor2-0-2.0.15-150200.9.12.1.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP3:raptor-2.0.15-150200.9.12.1.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP3:raptor-2.0.15-150200.9.12.1.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP3:raptor-2.0.15-150200.9.12.1.s390x", "openSUSE Leap 15.3:libraptor-devel-2.0.15-150200.9.12.1.aarch64", "openSUSE Leap 15.3:libraptor-devel-2.0.15-150200.9.12.1.ppc64le", "openSUSE Leap 15.3:libraptor-devel-2.0.15-150200.9.12.1.s390x", "openSUSE Leap 15.3:libraptor-devel-2.0.15-150200.9.12.1.x86_64", "openSUSE Leap 15.3:libraptor2-0-2.0.15-150200.9.12.1.aarch64", "openSUSE Leap 15.3:libraptor2-0-2.0.15-150200.9.12.1.ppc64le", "openSUSE Leap 15.3:libraptor2-0-2.0.15-150200.9.12.1.s390x", "openSUSE Leap 15.3:libraptor2-0-2.0.15-150200.9.12.1.x86_64", "openSUSE Leap 15.3:libraptor2-0-32bit-2.0.15-150200.9.12.1.x86_64", "openSUSE Leap 15.3:raptor-2.0.15-150200.9.12.1.aarch64", "openSUSE Leap 15.3:raptor-2.0.15-150200.9.12.1.ppc64le", "openSUSE Leap 15.3:raptor-2.0.15-150200.9.12.1.s390x", "openSUSE Leap 15.3:raptor-2.0.15-150200.9.12.1.x86_64", "openSUSE Leap 15.4:libraptor-devel-2.0.15-150200.9.12.1.aarch64", "openSUSE Leap 15.4:libraptor-devel-2.0.15-150200.9.12.1.ppc64le", "openSUSE Leap 15.4:libraptor-devel-2.0.15-150200.9.12.1.s390x", "openSUSE Leap 15.4:libraptor-devel-2.0.15-150200.9.12.1.x86_64", "openSUSE Leap 15.4:libraptor2-0-2.0.15-150200.9.12.1.aarch64", "openSUSE Leap 15.4:libraptor2-0-2.0.15-150200.9.12.1.ppc64le", "openSUSE Leap 15.4:libraptor2-0-2.0.15-150200.9.12.1.s390x", "openSUSE Leap 15.4:libraptor2-0-2.0.15-150200.9.12.1.x86_64", "openSUSE Leap 15.4:libraptor2-0-32bit-2.0.15-150200.9.12.1.x86_64", "openSUSE Leap 15.4:raptor-2.0.15-150200.9.12.1.aarch64", "openSUSE Leap 15.4:raptor-2.0.15-150200.9.12.1.ppc64le", "openSUSE Leap 15.4:raptor-2.0.15-150200.9.12.1.s390x", "openSUSE Leap 15.4:raptor-2.0.15-150200.9.12.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-08-25T09:10:03Z", details: "important", }, ], title: "CVE-2020-25713", }, ], }
suse-su-2022:2895-1
Vulnerability from csaf_suse
Published
2022-08-25 09:09
Modified
2022-08-25 09:09
Summary
Security update for raptor
Notes
Title of the patch
Security update for raptor
Description of the patch
This update for raptor fixes the following issues:
- CVE-2020-25713: Fixed an out of bounds access triggered via a
malformed input file (bsc#1178903).
Patchnames
SUSE-2022-2895,SUSE-SLE-SDK-12-SP5-2022-2895,SUSE-SLE-SERVER-12-SP5-2022-2895,SUSE-SLE-WE-12-SP5-2022-2895
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for raptor", title: "Title of the patch", }, { category: "description", text: "This update for raptor fixes the following issues:\n\n- CVE-2020-25713: Fixed an out of bounds access triggered via a\n malformed input file (bsc#1178903).\n", title: "Description of the patch", }, { category: "details", text: "SUSE-2022-2895,SUSE-SLE-SDK-12-SP5-2022-2895,SUSE-SLE-SERVER-12-SP5-2022-2895,SUSE-SLE-WE-12-SP5-2022-2895", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2022_2895-1.json", }, { category: "self", summary: "URL for SUSE-SU-2022:2895-1", url: "https://www.suse.com/support/update/announcement/2022/suse-su-20222895-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2022:2895-1", url: "https://lists.suse.com/pipermail/sle-security-updates/2022-August/011991.html", }, { category: "self", summary: "SUSE Bug 1178903", url: "https://bugzilla.suse.com/1178903", }, { category: "self", summary: "SUSE CVE CVE-2020-25713 page", url: "https://www.suse.com/security/cve/CVE-2020-25713/", }, ], title: "Security update for raptor", tracking: { current_release_date: "2022-08-25T09:09:32Z", generator: { date: "2022-08-25T09:09:32Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2022:2895-1", initial_release_date: "2022-08-25T09:09:32Z", revision_history: [ { date: "2022-08-25T09:09:32Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "libraptor-devel-2.0.15-5.6.1.aarch64", product: { name: "libraptor-devel-2.0.15-5.6.1.aarch64", product_id: "libraptor-devel-2.0.15-5.6.1.aarch64", }, }, { category: "product_version", name: "libraptor2-0-2.0.15-5.6.1.aarch64", product: { name: "libraptor2-0-2.0.15-5.6.1.aarch64", product_id: "libraptor2-0-2.0.15-5.6.1.aarch64", }, }, { category: "product_version", name: "raptor-2.0.15-5.6.1.aarch64", product: { name: "raptor-2.0.15-5.6.1.aarch64", product_id: "raptor-2.0.15-5.6.1.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "libraptor2-0-64bit-2.0.15-5.6.1.aarch64_ilp32", product: { name: "libraptor2-0-64bit-2.0.15-5.6.1.aarch64_ilp32", product_id: "libraptor2-0-64bit-2.0.15-5.6.1.aarch64_ilp32", }, }, ], category: "architecture", name: "aarch64_ilp32", }, { branches: [ { category: "product_version", name: "libraptor-devel-2.0.15-5.6.1.i586", product: { name: "libraptor-devel-2.0.15-5.6.1.i586", product_id: "libraptor-devel-2.0.15-5.6.1.i586", }, }, { category: "product_version", name: "libraptor2-0-2.0.15-5.6.1.i586", product: { name: "libraptor2-0-2.0.15-5.6.1.i586", product_id: "libraptor2-0-2.0.15-5.6.1.i586", }, }, { category: "product_version", name: "raptor-2.0.15-5.6.1.i586", product: { name: "raptor-2.0.15-5.6.1.i586", product_id: "raptor-2.0.15-5.6.1.i586", }, }, ], category: "architecture", name: "i586", }, { branches: [ { category: "product_version", name: "libraptor-devel-2.0.15-5.6.1.ppc64le", product: { name: "libraptor-devel-2.0.15-5.6.1.ppc64le", product_id: "libraptor-devel-2.0.15-5.6.1.ppc64le", }, }, { category: "product_version", name: "libraptor2-0-2.0.15-5.6.1.ppc64le", product: { name: "libraptor2-0-2.0.15-5.6.1.ppc64le", product_id: "libraptor2-0-2.0.15-5.6.1.ppc64le", }, }, { category: "product_version", name: "raptor-2.0.15-5.6.1.ppc64le", product: { name: "raptor-2.0.15-5.6.1.ppc64le", product_id: "raptor-2.0.15-5.6.1.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "libraptor-devel-2.0.15-5.6.1.s390", product: { name: "libraptor-devel-2.0.15-5.6.1.s390", product_id: "libraptor-devel-2.0.15-5.6.1.s390", }, }, { category: "product_version", name: "libraptor2-0-2.0.15-5.6.1.s390", product: { name: "libraptor2-0-2.0.15-5.6.1.s390", product_id: "libraptor2-0-2.0.15-5.6.1.s390", }, }, { category: "product_version", name: "raptor-2.0.15-5.6.1.s390", product: { name: "raptor-2.0.15-5.6.1.s390", product_id: "raptor-2.0.15-5.6.1.s390", }, }, ], category: "architecture", name: "s390", }, { branches: [ { category: "product_version", name: "libraptor-devel-2.0.15-5.6.1.s390x", product: { name: "libraptor-devel-2.0.15-5.6.1.s390x", product_id: "libraptor-devel-2.0.15-5.6.1.s390x", }, }, { category: "product_version", name: "libraptor2-0-2.0.15-5.6.1.s390x", product: { name: "libraptor2-0-2.0.15-5.6.1.s390x", product_id: "libraptor2-0-2.0.15-5.6.1.s390x", }, }, { category: "product_version", name: "libraptor2-0-32bit-2.0.15-5.6.1.s390x", product: { name: "libraptor2-0-32bit-2.0.15-5.6.1.s390x", product_id: "libraptor2-0-32bit-2.0.15-5.6.1.s390x", }, }, { category: "product_version", name: "raptor-2.0.15-5.6.1.s390x", product: { name: "raptor-2.0.15-5.6.1.s390x", product_id: "raptor-2.0.15-5.6.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "libraptor-devel-2.0.15-5.6.1.x86_64", product: { name: "libraptor-devel-2.0.15-5.6.1.x86_64", product_id: "libraptor-devel-2.0.15-5.6.1.x86_64", }, }, { category: "product_version", name: "libraptor2-0-2.0.15-5.6.1.x86_64", product: { name: "libraptor2-0-2.0.15-5.6.1.x86_64", product_id: "libraptor2-0-2.0.15-5.6.1.x86_64", }, }, { category: "product_version", name: "libraptor2-0-32bit-2.0.15-5.6.1.x86_64", product: { name: "libraptor2-0-32bit-2.0.15-5.6.1.x86_64", product_id: "libraptor2-0-32bit-2.0.15-5.6.1.x86_64", }, }, { category: "product_version", name: "raptor-2.0.15-5.6.1.x86_64", product: { name: "raptor-2.0.15-5.6.1.x86_64", product_id: "raptor-2.0.15-5.6.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Linux Enterprise Software Development Kit 12 SP5", product: { name: "SUSE Linux Enterprise Software Development Kit 12 SP5", product_id: "SUSE Linux Enterprise Software Development Kit 12 SP5", product_identification_helper: { cpe: "cpe:/o:suse:sle-sdk:12:sp5", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server 12 SP5", product: { name: "SUSE Linux Enterprise Server 12 SP5", product_id: "SUSE Linux Enterprise Server 12 SP5", product_identification_helper: { cpe: "cpe:/o:suse:sles:12:sp5", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", product: { name: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_identification_helper: { cpe: "cpe:/o:suse:sles_sap:12:sp5", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Workstation Extension 12 SP5", product: { name: "SUSE Linux Enterprise Workstation Extension 12 SP5", product_id: "SUSE Linux Enterprise Workstation Extension 12 SP5", product_identification_helper: { cpe: "cpe:/o:suse:sle-we:12:sp5", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "libraptor-devel-2.0.15-5.6.1.aarch64 as component of SUSE Linux Enterprise Software Development Kit 12 SP5", product_id: "SUSE Linux Enterprise Software Development Kit 12 SP5:libraptor-devel-2.0.15-5.6.1.aarch64", }, product_reference: "libraptor-devel-2.0.15-5.6.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 12 SP5", }, { category: "default_component_of", full_product_name: { name: "libraptor-devel-2.0.15-5.6.1.ppc64le as component of SUSE Linux Enterprise Software Development Kit 12 SP5", product_id: "SUSE Linux Enterprise Software Development Kit 12 SP5:libraptor-devel-2.0.15-5.6.1.ppc64le", }, product_reference: "libraptor-devel-2.0.15-5.6.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 12 SP5", }, { category: "default_component_of", full_product_name: { name: "libraptor-devel-2.0.15-5.6.1.s390x as component of SUSE Linux Enterprise Software Development Kit 12 SP5", product_id: "SUSE Linux Enterprise Software Development Kit 12 SP5:libraptor-devel-2.0.15-5.6.1.s390x", }, product_reference: "libraptor-devel-2.0.15-5.6.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 12 SP5", }, { category: "default_component_of", full_product_name: { name: "libraptor-devel-2.0.15-5.6.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 12 SP5", product_id: "SUSE Linux Enterprise Software Development Kit 12 SP5:libraptor-devel-2.0.15-5.6.1.x86_64", }, product_reference: "libraptor-devel-2.0.15-5.6.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 12 SP5", }, { category: "default_component_of", full_product_name: { name: "raptor-2.0.15-5.6.1.aarch64 as component of SUSE Linux Enterprise Software Development Kit 12 SP5", product_id: "SUSE Linux Enterprise Software Development Kit 12 SP5:raptor-2.0.15-5.6.1.aarch64", }, product_reference: "raptor-2.0.15-5.6.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 12 SP5", }, { category: "default_component_of", full_product_name: { name: "raptor-2.0.15-5.6.1.ppc64le as component of SUSE Linux Enterprise Software Development Kit 12 SP5", product_id: "SUSE Linux Enterprise Software Development Kit 12 SP5:raptor-2.0.15-5.6.1.ppc64le", }, product_reference: "raptor-2.0.15-5.6.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 12 SP5", }, { category: "default_component_of", full_product_name: { name: "raptor-2.0.15-5.6.1.s390x as component of SUSE Linux Enterprise Software Development Kit 12 SP5", product_id: "SUSE Linux Enterprise Software Development Kit 12 SP5:raptor-2.0.15-5.6.1.s390x", }, product_reference: "raptor-2.0.15-5.6.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 12 SP5", }, { category: "default_component_of", full_product_name: { name: "raptor-2.0.15-5.6.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 12 SP5", product_id: "SUSE Linux Enterprise Software Development Kit 12 SP5:raptor-2.0.15-5.6.1.x86_64", }, product_reference: "raptor-2.0.15-5.6.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 12 SP5", }, { category: "default_component_of", full_product_name: { name: "libraptor2-0-2.0.15-5.6.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP5", product_id: "SUSE Linux Enterprise Server 12 SP5:libraptor2-0-2.0.15-5.6.1.aarch64", }, product_reference: "libraptor2-0-2.0.15-5.6.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5", }, { category: "default_component_of", full_product_name: { name: "libraptor2-0-2.0.15-5.6.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP5", product_id: "SUSE Linux Enterprise Server 12 SP5:libraptor2-0-2.0.15-5.6.1.ppc64le", }, product_reference: "libraptor2-0-2.0.15-5.6.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5", }, { category: "default_component_of", full_product_name: { name: "libraptor2-0-2.0.15-5.6.1.s390x as component of SUSE Linux Enterprise Server 12 SP5", product_id: "SUSE Linux Enterprise Server 12 SP5:libraptor2-0-2.0.15-5.6.1.s390x", }, product_reference: "libraptor2-0-2.0.15-5.6.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5", }, { category: "default_component_of", full_product_name: { name: "libraptor2-0-2.0.15-5.6.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5", product_id: "SUSE Linux Enterprise Server 12 SP5:libraptor2-0-2.0.15-5.6.1.x86_64", }, product_reference: "libraptor2-0-2.0.15-5.6.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5", }, { category: "default_component_of", full_product_name: { name: "libraptor2-0-2.0.15-5.6.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libraptor2-0-2.0.15-5.6.1.aarch64", }, product_reference: "libraptor2-0-2.0.15-5.6.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", }, { category: "default_component_of", full_product_name: { name: "libraptor2-0-2.0.15-5.6.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libraptor2-0-2.0.15-5.6.1.ppc64le", }, product_reference: "libraptor2-0-2.0.15-5.6.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", }, { category: "default_component_of", full_product_name: { name: "libraptor2-0-2.0.15-5.6.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libraptor2-0-2.0.15-5.6.1.s390x", }, product_reference: "libraptor2-0-2.0.15-5.6.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", }, { category: "default_component_of", full_product_name: { name: "libraptor2-0-2.0.15-5.6.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libraptor2-0-2.0.15-5.6.1.x86_64", }, product_reference: "libraptor2-0-2.0.15-5.6.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", }, { category: "default_component_of", full_product_name: { name: "raptor-2.0.15-5.6.1.x86_64 as component of SUSE Linux Enterprise Workstation Extension 12 SP5", product_id: "SUSE Linux Enterprise Workstation Extension 12 SP5:raptor-2.0.15-5.6.1.x86_64", }, product_reference: "raptor-2.0.15-5.6.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Workstation Extension 12 SP5", }, ], }, vulnerabilities: [ { cve: "CVE-2020-25713", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-25713", }, ], notes: [ { category: "general", text: "A malformed input file can lead to a segfault due to an out of bounds array access in raptor_xml_writer_start_element_common.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 12 SP5:libraptor2-0-2.0.15-5.6.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:libraptor2-0-2.0.15-5.6.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:libraptor2-0-2.0.15-5.6.1.s390x", "SUSE Linux Enterprise Server 12 SP5:libraptor2-0-2.0.15-5.6.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libraptor2-0-2.0.15-5.6.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libraptor2-0-2.0.15-5.6.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libraptor2-0-2.0.15-5.6.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libraptor2-0-2.0.15-5.6.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:libraptor-devel-2.0.15-5.6.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:libraptor-devel-2.0.15-5.6.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:libraptor-devel-2.0.15-5.6.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:libraptor-devel-2.0.15-5.6.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:raptor-2.0.15-5.6.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:raptor-2.0.15-5.6.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:raptor-2.0.15-5.6.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:raptor-2.0.15-5.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:raptor-2.0.15-5.6.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-25713", url: "https://www.suse.com/security/cve/CVE-2020-25713", }, { category: "external", summary: "SUSE Bug 1178593 for CVE-2020-25713", url: "https://bugzilla.suse.com/1178593", }, { category: "external", summary: "SUSE Bug 1178903 for CVE-2020-25713", url: "https://bugzilla.suse.com/1178903", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 12 SP5:libraptor2-0-2.0.15-5.6.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:libraptor2-0-2.0.15-5.6.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:libraptor2-0-2.0.15-5.6.1.s390x", "SUSE Linux Enterprise Server 12 SP5:libraptor2-0-2.0.15-5.6.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libraptor2-0-2.0.15-5.6.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libraptor2-0-2.0.15-5.6.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libraptor2-0-2.0.15-5.6.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libraptor2-0-2.0.15-5.6.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:libraptor-devel-2.0.15-5.6.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:libraptor-devel-2.0.15-5.6.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:libraptor-devel-2.0.15-5.6.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:libraptor-devel-2.0.15-5.6.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:raptor-2.0.15-5.6.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:raptor-2.0.15-5.6.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:raptor-2.0.15-5.6.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:raptor-2.0.15-5.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:raptor-2.0.15-5.6.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 12 SP5:libraptor2-0-2.0.15-5.6.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:libraptor2-0-2.0.15-5.6.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:libraptor2-0-2.0.15-5.6.1.s390x", "SUSE Linux Enterprise Server 12 SP5:libraptor2-0-2.0.15-5.6.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libraptor2-0-2.0.15-5.6.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libraptor2-0-2.0.15-5.6.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libraptor2-0-2.0.15-5.6.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libraptor2-0-2.0.15-5.6.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:libraptor-devel-2.0.15-5.6.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:libraptor-devel-2.0.15-5.6.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:libraptor-devel-2.0.15-5.6.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:libraptor-devel-2.0.15-5.6.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:raptor-2.0.15-5.6.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:raptor-2.0.15-5.6.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:raptor-2.0.15-5.6.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:raptor-2.0.15-5.6.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:raptor-2.0.15-5.6.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-08-25T09:09:32Z", details: "important", }, ], title: "CVE-2020-25713", }, ], }
Log in or create an account to share your comment.
Security Advisory comment format.
This schema specifies the format of a comment related to a security advisory.
UUIDv4 of the comment
UUIDv4 of the Vulnerability-Lookup instance
When the comment was created originally
When the comment was last updated
Title of the comment
Description of the comment
The identifier of the vulnerability (CVE ID, GHSA-ID, PYSEC ID, etc.).
Loading…
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.