Format: 1.8 Date: Fri, 28 Sep 2012 15:28:47 -0400 Source: libxslt Binary: libxslt1.1 libxslt1-dev libxslt1-dbg xsltproc python-libxslt1 python-libxslt1-dbg Architecture: powerpc Version: 1.1.26-1ubuntu1.1 Distribution: lucid Urgency: low Maintainer: Ubuntu/powerpc Build Daemon Changed-By: Marc Deslauriers Description: libxslt1-dbg - XSLT processing library - debugging symbols libxslt1-dev - XSLT processing library - development kit libxslt1.1 - XSLT processing library - runtime library python-libxslt1 - Python bindings for libxslt1 python-libxslt1-dbg - Python bindings for libxslt1 (debug extension) xsltproc - XSLT command line processor Changes: libxslt (1.1.26-1ubuntu1.1) lucid-security; urgency=low . * SECURITY UPDATE: information disclosure via generate-id XPath function - libxslt/functions.c: do not expose object addresses directly. - ecb6bcb8d1b7e44842edde3929f412d46b40c89f - CVE-2011-1202 * SECURITY UPDATE: denial of service via out-of-bounds read - libxslt/pattern.c: fix improper loop exit. - fe5a4fa33eb85bce3253ed3742b1ea6c4b59b41b - CVE-2011-3970 * SECURITY UPDATE: denial of service via out-of-bounds read - libxslt/xsltutils.h: check for XML_ELEMENT_NODE - e6a0bc8081271f33b9899eb78e1da1a2a0428419 - CVE-2012-2825 * SECURITY UPDATE: denial of service via crafted XSLT expression - harden code in libexslt/functions.c, libxslt/attributes.c, libxslt/functions.c, libxslt/pattern.c, libxslt/preproc.c, libxslt/templates.c, libxslt/transform.c, libxslt/variables.c, libxslt/xslt.c, libxslt/xsltutils.c. - 8566ab4a10158d195adb5f1f61afe1ee8bfebd12 - 4da0f7e207f14a03daad4663865c285eb27f93e9 - 24653072221e76d2f1f06aa71225229b532f8946 - 1564b30e994602a95863d9716be83612580a2fed - CVE-2012-2870 * SECURITY UPDATE: denial of service and possible code execution during handling of XSL transforms - libxslt/transform.c: check for XML_NAMESPACE_DECL - 937ba2a3eb42d288f53c8adc211bd1122869f0bf - CVE-2012-2871 * SECURITY UPDATE: denial of service and possible code execution via double free during XSL transforms - libxslt/templates.c: Fix dictionary string usage - 54977ed7966847e305a2008cb18892df26eeb065 - CVE-2012-2893 Checksums-Sha1: 593048812f4be5f00835cb1e9b2fbddb35a40989 245670 libxslt1.1_1.1.26-1ubuntu1.1_powerpc.deb 896bf0000c648d0d2a2dfbab638ffdc17d075aa1 646484 libxslt1-dev_1.1.26-1ubuntu1.1_powerpc.deb 8cf354ad38983d08322a37c84f3ffa621ca209de 384704 libxslt1-dbg_1.1.26-1ubuntu1.1_powerpc.deb 5c5a0955ffc5341f208bc66193be3b66ea91522a 115476 xsltproc_1.1.26-1ubuntu1.1_powerpc.deb 331ff8ef4a8855b11f8bb2a72b0b3c76ef9709f2 140488 python-libxslt1_1.1.26-1ubuntu1.1_powerpc.deb 46c07cec1fadbc94e91ae6bcd627cf4660312358 139312 python-libxslt1-dbg_1.1.26-1ubuntu1.1_powerpc.deb Checksums-Sha256: 612ac050646b8396d2ba710f326c17740e5fd243e8939be887a62d37b24d9e73 245670 libxslt1.1_1.1.26-1ubuntu1.1_powerpc.deb ed740db6b58e237cb535077890be547027e54f5f96bdd31ec4be037595546cdb 646484 libxslt1-dev_1.1.26-1ubuntu1.1_powerpc.deb 0a9b581e63a7d3b53a30db08073a39cba3876c0f9e38d888eda1f83c9287ebb0 384704 libxslt1-dbg_1.1.26-1ubuntu1.1_powerpc.deb 94f08f5a088631fe79da5277d22699cbde04ae87477594fa861473c6a830c6a8 115476 xsltproc_1.1.26-1ubuntu1.1_powerpc.deb b36a9f065d5f50082ca7bbbfede962ef3d58d827632ea72570284ce7fea1e599 140488 python-libxslt1_1.1.26-1ubuntu1.1_powerpc.deb 965c1b0079320813310e10870e294186190170b320fdd7ed4c6a39dabe3cba10 139312 python-libxslt1-dbg_1.1.26-1ubuntu1.1_powerpc.deb Files: c8ff808ddb72a67684ada3b51ffceb6e 245670 libs optional libxslt1.1_1.1.26-1ubuntu1.1_powerpc.deb 2996a583225cb9f8e991111e79ed9fcc 646484 libdevel optional libxslt1-dev_1.1.26-1ubuntu1.1_powerpc.deb 8e4a339fdf5810e50fd82e05022c3ec6 384704 libdevel extra libxslt1-dbg_1.1.26-1ubuntu1.1_powerpc.deb 9a257d286572d277e00ece2ed0bc26cf 115476 text optional xsltproc_1.1.26-1ubuntu1.1_powerpc.deb 042c5f7b0a6d217e2d33b2c956f13db8 140488 python optional python-libxslt1_1.1.26-1ubuntu1.1_powerpc.deb 5bc33ac1e7d15f885520007d011f11af 139312 python extra python-libxslt1-dbg_1.1.26-1ubuntu1.1_powerpc.deb Original-Maintainer: Debian XML/SGML Group