Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

Search CVE reports


Toggle filters

1 – 3 of 3 results


CVE-2020-25713

Low priority
Needs evaluation

A malformed input file can lead to a segfault due to an out of bounds array access in raptor_xml_writer_start_element_common.

2 affected packages

raptor, raptor2

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
raptor Not in release Not in release Not in release Not in release Needs evaluation
raptor2 Needs evaluation Needs evaluation Needs evaluation Needs evaluation Needs evaluation
Show less packages

CVE-2017-18926

Medium priority

Some fixes available 11 of 12

raptor_xml_writer_start_element_common in raptor_xml_writer.c in Raptor RDF Syntax Library 2.0.15 miscalculates the maximum nspace declarations for the XML writer, leading to heap-based buffer overflows (sometimes seen...

2 affected packages

raptor, raptor2

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
raptor Not in release Not in release Not in release Not in release Vulnerable
raptor2 Fixed Fixed Fixed Fixed Fixed
Show less packages

CVE-2012-0037

Medium priority

Some fixes available 6 of 10

Redland Raptor (aka libraptor) before 2.0.7, as used by OpenOffice 3.3 and 3.4 Beta, LibreOffice before 3.4.6 and 3.5.x before 3.5.1, and other products, allows user-assisted remote attackers to read arbitrary files via a crafted...

4 affected packages

libreoffice, openoffice.org, raptor, raptor2

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
libreoffice
openoffice.org
raptor
raptor2
Show less packages