~ubuntu-branches/ubuntu/oneiric/libxml2/oneiric-security

Viewing all changes in revision 43.

  • Committer: Package Import Robot
  • Author(s): Jamie Strandboge
  • Date: 2012-01-18 13:12:25 UTC
  • Revision ID: package-import@ubuntu.com-20120118131225-jt4lh5ywrw8bb8hs
Tags: 2.7.8.dfsg-4ubuntu0.1
* SECURITY UPDATE: fix off-by-one leading to denial of service
  - encoding.c: adjust calculation of space available
  - 69f04562f75212bfcabecd190ea8b06ace28ece2
  - CVE-2011-0216
* SECURITY UPDATE: fix double free in XPath evaluation
  - xpath.h, xpath.c: add a mechanism of frame for XPath evaluation when
    entering a function or a scoped evaluation
  - f5048b3e71fc30ad096970b8df6e7af073bae4cb
  - CVE-2011-2821
* SECURITY UPDATE: fix double free in XPath evaluation
  - xpath.c: fix missing error status in XPath evaluation
  - 1d4526f6f4ec8d18c40e2a09b387652a6c1aa2cd
  - CVE-2011-2834
* SECURITY UPDATE: fix out of bounds read
  - parser.c: make sure the parser returns when getting a Stop order
  - 77404b8b69bc122d12231807abf1a837d121b551
  - CVE-2011-3905
* SECURITY UPDATE: fix heap overflow
  - parser.c: fix an allocation error when copying entities
  - 5bd3c061823a8499b27422aee04ea20aae24f03e
  - CVE-2011-3919

expand all expand all

Show diffs side-by-side

added added

removed removed

Lines of Context: