Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:0318 - Security Advisory
Issued:
2025-01-14
Updated:
2025-01-14

RHSA-2025:0318 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: raptor2 security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for raptor2 is now available for Red Hat Enterprise Linux 8.8 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Raptor is the RDF Parser Toolkit for Redland that provides a set of standalone RDF parsers, generating triples from RDF/XML or N-Triples.

Security Fix(es):

  • raptor: integer underflow when normalizing a URI with the turtle parser (CVE-2024-57823)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.8 x86_64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8 x86_64
  • Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.8 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.8 ppc64le
  • Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 8.8 s390x
  • Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.8 aarch64

Fixes

  • BZ - 2336921 - CVE-2024-57823 raptor: integer underflow when normalizing a URI with the turtle parser

CVEs

  • CVE-2024-57823

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8

SRPM
raptor2-2.0.15-17.el8_8.src.rpm SHA-256: f0c56f488bb0ccf4d9f7ac6fb33956c72b9d15770ca172ee2f059f55338a5abe
x86_64
raptor2-2.0.15-17.el8_8.i686.rpm SHA-256: c00d287658e030f236d989f11946994b80b816e1ca027892011e6394128cb63d
raptor2-2.0.15-17.el8_8.x86_64.rpm SHA-256: 4edc37a2e91e6a726c750e3cb35f0553dd31fdd00af6927c767bd65717016bcd
raptor2-debuginfo-2.0.15-17.el8_8.i686.rpm SHA-256: dc083f2e4f6cbe6603ddd2fc4e2390744c17bb71d2a2e9b4e8e0a5adcb32ae0b
raptor2-debuginfo-2.0.15-17.el8_8.x86_64.rpm SHA-256: e840b03312def547605715abb2c59eebd7d8b976d1a02e69aec5c9a6dbb5c203
raptor2-debugsource-2.0.15-17.el8_8.i686.rpm SHA-256: 7f530b8ce4058f315de8fdf6486d94195944353787612bdfae88b65265e8c7fb
raptor2-debugsource-2.0.15-17.el8_8.x86_64.rpm SHA-256: 23a80f741a00d5384521d6fee407e7e0ef34a227ac03ec5acc8b726e2da8dcf0

Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.8

SRPM
raptor2-2.0.15-17.el8_8.src.rpm SHA-256: f0c56f488bb0ccf4d9f7ac6fb33956c72b9d15770ca172ee2f059f55338a5abe
x86_64
raptor2-2.0.15-17.el8_8.i686.rpm SHA-256: c00d287658e030f236d989f11946994b80b816e1ca027892011e6394128cb63d
raptor2-2.0.15-17.el8_8.x86_64.rpm SHA-256: 4edc37a2e91e6a726c750e3cb35f0553dd31fdd00af6927c767bd65717016bcd
raptor2-debuginfo-2.0.15-17.el8_8.i686.rpm SHA-256: dc083f2e4f6cbe6603ddd2fc4e2390744c17bb71d2a2e9b4e8e0a5adcb32ae0b
raptor2-debuginfo-2.0.15-17.el8_8.x86_64.rpm SHA-256: e840b03312def547605715abb2c59eebd7d8b976d1a02e69aec5c9a6dbb5c203
raptor2-debugsource-2.0.15-17.el8_8.i686.rpm SHA-256: 7f530b8ce4058f315de8fdf6486d94195944353787612bdfae88b65265e8c7fb
raptor2-debugsource-2.0.15-17.el8_8.x86_64.rpm SHA-256: 23a80f741a00d5384521d6fee407e7e0ef34a227ac03ec5acc8b726e2da8dcf0

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8

SRPM
raptor2-2.0.15-17.el8_8.src.rpm SHA-256: f0c56f488bb0ccf4d9f7ac6fb33956c72b9d15770ca172ee2f059f55338a5abe
s390x
raptor2-2.0.15-17.el8_8.s390x.rpm SHA-256: c53ed4e5cec0818ab5d4f5d949b5bd47921799a6bb96df9186cd1b1ef0794272
raptor2-debuginfo-2.0.15-17.el8_8.s390x.rpm SHA-256: 0b2172c11533741d9fba424dd082f7dc17971326ddef60e336a7a696cce46a30
raptor2-debugsource-2.0.15-17.el8_8.s390x.rpm SHA-256: b872012907b3a1f99a21ade46b4cca10b1704af02ac80cefbf2923ad562aa0d1

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8

SRPM
raptor2-2.0.15-17.el8_8.src.rpm SHA-256: f0c56f488bb0ccf4d9f7ac6fb33956c72b9d15770ca172ee2f059f55338a5abe
ppc64le
raptor2-2.0.15-17.el8_8.ppc64le.rpm SHA-256: ae7ec308ef1b51ea697c217d02b0ec24b9340b97898ebe768fb754df436a726d
raptor2-debuginfo-2.0.15-17.el8_8.ppc64le.rpm SHA-256: 25b996fc1a8792c3d77a44cf46c6700ce9d3bfd3d7fa965768acefd3102a28e2
raptor2-debugsource-2.0.15-17.el8_8.ppc64le.rpm SHA-256: f33f1bfc848b005626e2d82c35d9f8db71dc014c9246d5a6b3b51cbc9ccc9fda

Red Hat Enterprise Linux Server - TUS 8.8

SRPM
raptor2-2.0.15-17.el8_8.src.rpm SHA-256: f0c56f488bb0ccf4d9f7ac6fb33956c72b9d15770ca172ee2f059f55338a5abe
x86_64
raptor2-2.0.15-17.el8_8.i686.rpm SHA-256: c00d287658e030f236d989f11946994b80b816e1ca027892011e6394128cb63d
raptor2-2.0.15-17.el8_8.x86_64.rpm SHA-256: 4edc37a2e91e6a726c750e3cb35f0553dd31fdd00af6927c767bd65717016bcd
raptor2-debuginfo-2.0.15-17.el8_8.i686.rpm SHA-256: dc083f2e4f6cbe6603ddd2fc4e2390744c17bb71d2a2e9b4e8e0a5adcb32ae0b
raptor2-debuginfo-2.0.15-17.el8_8.x86_64.rpm SHA-256: e840b03312def547605715abb2c59eebd7d8b976d1a02e69aec5c9a6dbb5c203
raptor2-debugsource-2.0.15-17.el8_8.i686.rpm SHA-256: 7f530b8ce4058f315de8fdf6486d94195944353787612bdfae88b65265e8c7fb
raptor2-debugsource-2.0.15-17.el8_8.x86_64.rpm SHA-256: 23a80f741a00d5384521d6fee407e7e0ef34a227ac03ec5acc8b726e2da8dcf0

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8

SRPM
raptor2-2.0.15-17.el8_8.src.rpm SHA-256: f0c56f488bb0ccf4d9f7ac6fb33956c72b9d15770ca172ee2f059f55338a5abe
aarch64
raptor2-2.0.15-17.el8_8.aarch64.rpm SHA-256: 23a52b35244f161ed660ea2827fc424827556f5e3d88c2505cb8c911a255bf9d
raptor2-debuginfo-2.0.15-17.el8_8.aarch64.rpm SHA-256: 43417fa54b49002e4b0380f07994131badea77c49a2f1b6da636d9febd80e4f0
raptor2-debugsource-2.0.15-17.el8_8.aarch64.rpm SHA-256: f5bc0a7b5df85579bfa84e8039d88e39cfd83ebcc1543c298e060f76e8a6d259

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8

SRPM
raptor2-2.0.15-17.el8_8.src.rpm SHA-256: f0c56f488bb0ccf4d9f7ac6fb33956c72b9d15770ca172ee2f059f55338a5abe
ppc64le
raptor2-2.0.15-17.el8_8.ppc64le.rpm SHA-256: ae7ec308ef1b51ea697c217d02b0ec24b9340b97898ebe768fb754df436a726d
raptor2-debuginfo-2.0.15-17.el8_8.ppc64le.rpm SHA-256: 25b996fc1a8792c3d77a44cf46c6700ce9d3bfd3d7fa965768acefd3102a28e2
raptor2-debugsource-2.0.15-17.el8_8.ppc64le.rpm SHA-256: f33f1bfc848b005626e2d82c35d9f8db71dc014c9246d5a6b3b51cbc9ccc9fda

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8

SRPM
raptor2-2.0.15-17.el8_8.src.rpm SHA-256: f0c56f488bb0ccf4d9f7ac6fb33956c72b9d15770ca172ee2f059f55338a5abe
x86_64
raptor2-2.0.15-17.el8_8.i686.rpm SHA-256: c00d287658e030f236d989f11946994b80b816e1ca027892011e6394128cb63d
raptor2-2.0.15-17.el8_8.x86_64.rpm SHA-256: 4edc37a2e91e6a726c750e3cb35f0553dd31fdd00af6927c767bd65717016bcd
raptor2-debuginfo-2.0.15-17.el8_8.i686.rpm SHA-256: dc083f2e4f6cbe6603ddd2fc4e2390744c17bb71d2a2e9b4e8e0a5adcb32ae0b
raptor2-debuginfo-2.0.15-17.el8_8.x86_64.rpm SHA-256: e840b03312def547605715abb2c59eebd7d8b976d1a02e69aec5c9a6dbb5c203
raptor2-debugsource-2.0.15-17.el8_8.i686.rpm SHA-256: 7f530b8ce4058f315de8fdf6486d94195944353787612bdfae88b65265e8c7fb
raptor2-debugsource-2.0.15-17.el8_8.x86_64.rpm SHA-256: 23a80f741a00d5384521d6fee407e7e0ef34a227ac03ec5acc8b726e2da8dcf0

Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.8

SRPM
x86_64
raptor2-debuginfo-2.0.15-17.el8_8.i686.rpm SHA-256: dc083f2e4f6cbe6603ddd2fc4e2390744c17bb71d2a2e9b4e8e0a5adcb32ae0b
raptor2-debuginfo-2.0.15-17.el8_8.x86_64.rpm SHA-256: e840b03312def547605715abb2c59eebd7d8b976d1a02e69aec5c9a6dbb5c203
raptor2-debugsource-2.0.15-17.el8_8.i686.rpm SHA-256: 7f530b8ce4058f315de8fdf6486d94195944353787612bdfae88b65265e8c7fb
raptor2-debugsource-2.0.15-17.el8_8.x86_64.rpm SHA-256: 23a80f741a00d5384521d6fee407e7e0ef34a227ac03ec5acc8b726e2da8dcf0
raptor2-devel-2.0.15-17.el8_8.i686.rpm SHA-256: 486682021c05bcf0d5b61a378f723bb9a8824d5c0d9aae4742e66729ad92dac0
raptor2-devel-2.0.15-17.el8_8.x86_64.rpm SHA-256: 27963bc901df16b89f2c8790d61101e9c2bdfc62213ee0ff682bb9e2e6bc26f1

Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.8

SRPM
ppc64le
raptor2-debuginfo-2.0.15-17.el8_8.ppc64le.rpm SHA-256: 25b996fc1a8792c3d77a44cf46c6700ce9d3bfd3d7fa965768acefd3102a28e2
raptor2-debugsource-2.0.15-17.el8_8.ppc64le.rpm SHA-256: f33f1bfc848b005626e2d82c35d9f8db71dc014c9246d5a6b3b51cbc9ccc9fda
raptor2-devel-2.0.15-17.el8_8.ppc64le.rpm SHA-256: f7a0b6f1601d2607be1a7410874a4907847b094641e6f0eb64f5492957fe6312

Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 8.8

SRPM
s390x
raptor2-debuginfo-2.0.15-17.el8_8.s390x.rpm SHA-256: 0b2172c11533741d9fba424dd082f7dc17971326ddef60e336a7a696cce46a30
raptor2-debugsource-2.0.15-17.el8_8.s390x.rpm SHA-256: b872012907b3a1f99a21ade46b4cca10b1704af02ac80cefbf2923ad562aa0d1
raptor2-devel-2.0.15-17.el8_8.s390x.rpm SHA-256: 7affbde0109c78b39c476a1d44726a8d667dfe0d5bbd7710a310c8ea110f7173

Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.8

SRPM
aarch64
raptor2-debuginfo-2.0.15-17.el8_8.aarch64.rpm SHA-256: 43417fa54b49002e4b0380f07994131badea77c49a2f1b6da636d9febd80e4f0
raptor2-debugsource-2.0.15-17.el8_8.aarch64.rpm SHA-256: f5bc0a7b5df85579bfa84e8039d88e39cfd83ebcc1543c298e060f76e8a6d259
raptor2-devel-2.0.15-17.el8_8.aarch64.rpm SHA-256: 49a4ca1d87192e0de57e6489e53b47c26a4fe67d25292112bd763cfe08702dd0

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility