- -------------------------------------------------------------------------
Debian LTS Advisory DLA-2846-1                debian-lts@lists.debian.org
https://www.debian.org/lts/security/                    Thorsten Alteholz
December 14, 2021                             https://wiki.debian.org/LTS
- -------------------------------------------------------------------------

Package        : raptor2
Version        : 2.0.14-1+deb9u2
CVE ID         : CVE-2020-25713


An issue has been found in raptor2, a Raptor RDF parser and serializer 
library. Malformed input file can lead to a segfault.


For Debian 9 stretch, this problem has been fixed in version
2.0.14-1+deb9u2.

We recommend that you upgrade your raptor2 packages.

For the detailed security status of raptor2 please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/source-package/raptor2

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS

Debian LTS: DLA-2846-1: raptor2 security update

December 13, 2021
An issue has been found in raptor2, a Raptor RDF parser and serializer library

Summary

An issue has been found in raptor2, a Raptor RDF parser and serializer
library. Malformed input file can lead to a segfault.


For Debian 9 stretch, this problem has been fixed in version
2.0.14-1+deb9u2.

We recommend that you upgrade your raptor2 packages.

For the detailed security status of raptor2 please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/source-package/raptor2

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS



Severity
Package : raptor2
Version : 2.0.14-1+deb9u2
CVE ID : CVE-2020-25713

Related News