Format: 1.8 Date: Tue, 04 Dec 2012 12:18:49 -0800 Source: libxml2 Binary: libxml2 libxml2-udeb libxml2-utils libxml2-dev libxml2-dbg libxml2-doc python-libxml2 python-libxml2-dbg Architecture: ia64 Version: 2.7.6.dfsg-1ubuntu1.7 Distribution: lucid Urgency: low Maintainer: Ubuntu/ia64 Build Daemon Changed-By: Seth Arnold Description: libxml2 - GNOME XML library libxml2-dbg - Debugging symbols for the GNOME XML library libxml2-dev - Development files for the GNOME XML library libxml2-doc - Documentation for the GNOME XML library libxml2-udeb - GNOME XML library (udeb) libxml2-utils - XML utilities python-libxml2 - Python bindings for the GNOME XML library python-libxml2-dbg - Python bindings for the GNOME XML library (debug extension) Changes: libxml2 (2.7.6.dfsg-1ubuntu1.7) lucid-security; urgency=low . * SECURITY UPDATE: buffer underflow in xmlParseAttValueComplex() - debian/patches/CVE-2012-5134.patch: add array bounds checking in parser.c, thanks to Daniel Veillard - http://git.gnome.org/browse/libxml2/commit/?id=6a36fbe3b3e001a8a840b5c1fdd81cefc9947f0d - CVE-2012-5134 Checksums-Sha1: 85192c3f5587045ee15c04d9b172c119c90ed13a 1178722 libxml2_2.7.6.dfsg-1ubuntu1.7_ia64.deb 110a229ef2a9c005c604146679e4adda3c5575eb 908400 libxml2-udeb_2.7.6.dfsg-1ubuntu1.7_ia64.udeb 3787b98bdc28c84b10f2dfbd15b383d501c77e34 105010 libxml2-utils_2.7.6.dfsg-1ubuntu1.7_ia64.deb 3bb0e2d4b88f2b47b65fc006fcc06472b9cc0b5a 1218408 libxml2-dev_2.7.6.dfsg-1ubuntu1.7_ia64.deb a81c1bace479dd0e693e1fd43ee6544c7227faf2 1011998 libxml2-dbg_2.7.6.dfsg-1ubuntu1.7_ia64.deb ac8014033a450d335c7eaaf736e41ce3f475c8cf 253564 python-libxml2_2.7.6.dfsg-1ubuntu1.7_ia64.deb 60f5112a0ea1ae6d92ad3d485d104abaebe89e9a 398758 python-libxml2-dbg_2.7.6.dfsg-1ubuntu1.7_ia64.deb Checksums-Sha256: f50f83d37fbafc0ae2d027c2746c7274cd081430a8cdeae9d8c592096a88464e 1178722 libxml2_2.7.6.dfsg-1ubuntu1.7_ia64.deb 49af87d6ff354e89a705b2816736c1cfd0b37314bcdccb6353167fbabe526e7b 908400 libxml2-udeb_2.7.6.dfsg-1ubuntu1.7_ia64.udeb 847bd5ee0f2067a791bf483c735c9c1badac159fc0602adecb435c8863110afa 105010 libxml2-utils_2.7.6.dfsg-1ubuntu1.7_ia64.deb fdde97cd0ea2ee1d0a47b33b73505b3e7f3b4db584ceec53ac19fe07a9a37f62 1218408 libxml2-dev_2.7.6.dfsg-1ubuntu1.7_ia64.deb b0ee824833e23bb80b496bb91fc11393d0bf3f96b181303843ef2bc7fcda076d 1011998 libxml2-dbg_2.7.6.dfsg-1ubuntu1.7_ia64.deb 4207e8ca4bc7b45502f39c5dc7ee46ac492883fb4c708be0ba6e826f13342300 253564 python-libxml2_2.7.6.dfsg-1ubuntu1.7_ia64.deb 276eddc2ac10a9cd95a8d66508c707f76c800ad82fb1833168060d78d6286e80 398758 python-libxml2-dbg_2.7.6.dfsg-1ubuntu1.7_ia64.deb Files: ada4fd31febdb31cc8f168ed208aebbc 1178722 libs standard libxml2_2.7.6.dfsg-1ubuntu1.7_ia64.deb 8ba24ede0be0d9f20af35e981f80ebb3 908400 debian-installer optional libxml2-udeb_2.7.6.dfsg-1ubuntu1.7_ia64.udeb d569e8ac96a5b7a6a700d4d992de0978 105010 text optional libxml2-utils_2.7.6.dfsg-1ubuntu1.7_ia64.deb 1cdc8343fd83af24b530337243087d29 1218408 libdevel optional libxml2-dev_2.7.6.dfsg-1ubuntu1.7_ia64.deb 1032a2cf5b2abfe45aacadcffb3bff27 1011998 debug extra libxml2-dbg_2.7.6.dfsg-1ubuntu1.7_ia64.deb 510b531ef74ae9b943891c759a6e8dbe 253564 python optional python-libxml2_2.7.6.dfsg-1ubuntu1.7_ia64.deb ef34bfad664bca0e8f3dc6f041e6888a 398758 python extra python-libxml2-dbg_2.7.6.dfsg-1ubuntu1.7_ia64.deb Original-Maintainer: Debian XML/SGML Group Package-Type: udeb