Format: 1.8 Date: Tue, 04 Dec 2012 11:48:26 -0800 Source: libxml2 Binary: libxml2 libxml2-utils libxml2-dev libxml2-dbg libxml2-doc python-libxml2 python-libxml2-dbg libxml2-udeb Architecture: i386 all Version: 2.7.8.dfsg-4ubuntu0.5 Distribution: oneiric Urgency: low Maintainer: Ubuntu/amd64 Build Daemon Changed-By: Seth Arnold Description: libxml2 - GNOME XML library libxml2-dbg - Debugging symbols for the GNOME XML library libxml2-dev - Development files for the GNOME XML library libxml2-doc - Documentation for the GNOME XML library libxml2-udeb - GNOME XML library - minimal runtime (udeb) libxml2-utils - XML utilities python-libxml2 - Python bindings for the GNOME XML library python-libxml2-dbg - Python bindings for the GNOME XML library (debug extension) Changes: libxml2 (2.7.8.dfsg-4ubuntu0.5) oneiric-security; urgency=low . * SECURITY UPDATE: buffer underflow in xmlParseAttValueComplex() - debian/patches/CVE-2012-5134.patch: add array bounds checking in parser.c, thanks to Daniel Veillard - http://git.gnome.org/browse/libxml2/commit/?id=6a36fbe3b3e001a8a840b5c1fdd81cefc9947f0d - CVE-2012-5134 Checksums-Sha1: a62f27fcd9a0a94dc5ec09619b3261c9ca59d717 661774 libxml2_2.7.8.dfsg-4ubuntu0.5_i386.deb 720b218db981e3601b4907ea3b437101901a0099 37972 libxml2-utils_2.7.8.dfsg-4ubuntu0.5_i386.deb 0ec164e84149ef1d182f3795700146f2826396b9 761324 libxml2-dev_2.7.8.dfsg-4ubuntu0.5_i386.deb 7c8ddabbfd09f935438ef18e5be7a28ba45cdc07 342672 libxml2-dbg_2.7.8.dfsg-4ubuntu0.5_i386.deb a690c66132be57cd2f89e2cb089bc6687717a08c 1348066 libxml2-doc_2.7.8.dfsg-4ubuntu0.5_all.deb 767ce070a467684d4d51515624e0806e12e26e65 275876 python-libxml2_2.7.8.dfsg-4ubuntu0.5_i386.deb 9704513257ec34db1af1a925d53c2f3fcb7c85ed 736010 python-libxml2-dbg_2.7.8.dfsg-4ubuntu0.5_i386.deb bba497bbcc0ed028bbfb46d67c1dffcaa2c5e871 173976 libxml2-udeb_2.7.8.dfsg-4ubuntu0.5_i386.udeb Checksums-Sha256: f22d3cbea89b4cb524cd3c957fe7342e1d257508dafd445017d72f870a128d06 661774 libxml2_2.7.8.dfsg-4ubuntu0.5_i386.deb f1c8cd605bdbfbce560221528a55bf83252b0cfd8a6cac87e5ea8afd7d0e6651 37972 libxml2-utils_2.7.8.dfsg-4ubuntu0.5_i386.deb d234557df7e32e51d6f34e944deadaccba5cdfa287321732ccd3707de137ecde 761324 libxml2-dev_2.7.8.dfsg-4ubuntu0.5_i386.deb 625a62e22570ea03859482f009fa3d628ff75f493742e78ac17cd99365764972 342672 libxml2-dbg_2.7.8.dfsg-4ubuntu0.5_i386.deb aa3e72e060c177aa8882e8a96b6a8955965f473a713011d509b22487b6b34acd 1348066 libxml2-doc_2.7.8.dfsg-4ubuntu0.5_all.deb f3a75c83a27113db82bf1aa86a4a6d240f931ce48f77e020efa2cb7827b79d11 275876 python-libxml2_2.7.8.dfsg-4ubuntu0.5_i386.deb 263624191191eecbba938dd4a3788ec2795b170ad2f25241a28d5f526d2a54ad 736010 python-libxml2-dbg_2.7.8.dfsg-4ubuntu0.5_i386.deb ab4dcd36fcf6187d25a3409cb09d3f1d66478fbcdce7208d3f39fe2d682867dd 173976 libxml2-udeb_2.7.8.dfsg-4ubuntu0.5_i386.udeb Files: 9d43ca498127cd326f786b9584fadbc2 661774 libs standard libxml2_2.7.8.dfsg-4ubuntu0.5_i386.deb dd39f0d61765f8fd04a7ddf8eb9767bb 37972 text optional libxml2-utils_2.7.8.dfsg-4ubuntu0.5_i386.deb 3730d3f7ec442d629f819d3e302297b0 761324 libdevel optional libxml2-dev_2.7.8.dfsg-4ubuntu0.5_i386.deb 2b347742fa7d544d5df91531486a336e 342672 debug extra libxml2-dbg_2.7.8.dfsg-4ubuntu0.5_i386.deb dd2d545a93c92731b30c4ba37670b6a4 1348066 doc optional libxml2-doc_2.7.8.dfsg-4ubuntu0.5_all.deb 74dff88fb972cf1f9d703015b8758cf7 275876 python optional python-libxml2_2.7.8.dfsg-4ubuntu0.5_i386.deb a6ab12e2cae363ddb398ecb8539ab87c 736010 debug extra python-libxml2-dbg_2.7.8.dfsg-4ubuntu0.5_i386.deb 571ec1f7f831156c6dec60a937bf5308 173976 debian-installer optional libxml2-udeb_2.7.8.dfsg-4ubuntu0.5_i386.udeb Original-Maintainer: Debian XML/SGML Group Package-Type: udeb