libxml2: CVE-2015-7942: heap-buffer-overflow in xmlParseConditionalSections

Debian Bug report logs - #802827
libxml2: CVE-2015-7942: heap-buffer-overflow in xmlParseConditionalSections

version graph

Reported by: Salvatore Bonaccorso <carnil@debian.org>

Date: Fri, 23 Oct 2015 20:51:01 UTC

Severity: normal

Tags: security, upstream

Found in versions libxml2/2.9.2+zdfsg1-4, libxml2/2.7.8.dfsg-1, libxml2/2.7.8.dfsg-2+squeeze12

Fixed in versions libxml2/2.7.8.dfsg-2+squeeze13, libxml2/2.9.3+dfsg1-1, libxml2/2.9.1+dfsg1-5+deb8u1, libxml2/2.8.0+dfsg1-7+wheezy5

Done: Salvatore Bonaccorso <carnil@debian.org>

Bug is archived. No further changes may be made.

Forwarded to https://bugzilla.gnome.org/show_bug.cgi?id=756456

Toggle useless messages

View this report as an mbox folder, status mbox, maintainer mbox


Report forwarded to debian-bugs-dist@lists.debian.org, carnil@debian.org, team@security.debian.org, secure-testing-team@lists.alioth.debian.org, Debian XML/SGML Group <debian-xml-sgml-pkgs@lists.alioth.debian.org>:
Bug#802827; Package src:libxml2. (Fri, 23 Oct 2015 20:51:05 GMT) (full text, mbox, link).


Acknowledgement sent to Salvatore Bonaccorso <carnil@debian.org>:
New Bug report received and forwarded. Copy sent to carnil@debian.org, team@security.debian.org, secure-testing-team@lists.alioth.debian.org, Debian XML/SGML Group <debian-xml-sgml-pkgs@lists.alioth.debian.org>. (Fri, 23 Oct 2015 20:51:05 GMT) (full text, mbox, link).


Message #5 received at submit@bugs.debian.org (full text, mbox, reply):

From: Salvatore Bonaccorso <carnil@debian.org>
To: Debian Bug Tracking System <submit@bugs.debian.org>
Subject: libxml2: CVE-2015-7942: heap-buffer-overflow in xmlParseConditionalSections
Date: Fri, 23 Oct 2015 22:47:47 +0200
Source: libxml2
Version: 2.9.2+zdfsg1-4
Severity: normal
Tags: security upstream
Forwarded: https://bugzilla.gnome.org/show_bug.cgi?id=756456

Hi,

the following vulnerability was published for libxml2.

CVE-2015-7942[0]:
heap-buffer-overflow in xmlParseConditionalSections

The issues seems present and fixed with [2], but please double check.

If you fix the vulnerability please also make sure to include the
CVE (Common Vulnerabilities & Exposures) id in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2015-7942
[1] https://bugzilla.gnome.org/show_bug.cgi?id=756456
[2] https://git.gnome.org/browse/libxml2/commit/?id=bd0526e66a56e75a18da8c15c4750db8f801c52d

Please adjust the affected versions in the BTS as needed.

Regards,
Salvatore



Reply sent to Thorsten Alteholz <debian@alteholz.de>:
You have taken responsibility. (Sun, 25 Oct 2015 16:51:05 GMT) (full text, mbox, link).


Notification sent to Salvatore Bonaccorso <carnil@debian.org>:
Bug acknowledged by developer. (Sun, 25 Oct 2015 16:51:05 GMT) (full text, mbox, link).


Message #10 received at 802827-close@bugs.debian.org (full text, mbox, reply):

From: Thorsten Alteholz <debian@alteholz.de>
To: 802827-close@bugs.debian.org
Subject: Bug#802827: fixed in libxml2 2.7.8.dfsg-2+squeeze13
Date: Sun, 25 Oct 2015 16:49:33 +0000
Source: libxml2
Source-Version: 2.7.8.dfsg-2+squeeze13

We believe that the bug you reported is fixed in the latest version of
libxml2, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 802827@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Thorsten Alteholz <debian@alteholz.de> (supplier of updated libxml2 package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmaster@ftp-master.debian.org)


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Format: 1.8
Date: Sun, 25 Oct 2015 15:33:28 +0100
Source: libxml2
Binary: libxml2 libxml2-utils libxml2-dev libxml2-dbg libxml2-doc python-libxml2 python-libxml2-dbg
Architecture: source i386 all
Version: 2.7.8.dfsg-2+squeeze13
Distribution: squeeze-lts
Urgency: high
Maintainer: Debian XML/SGML Group <debian-xml-sgml-pkgs@lists.alioth.debian.org>
Changed-By: Thorsten Alteholz <debian@alteholz.de>
Description:
 libxml2    - GNOME XML library
 libxml2-dbg - Debugging symbols for the GNOME XML library
 libxml2-dev - Development files for the GNOME XML library
 libxml2-doc - Documentation for the GNOME XML library
 libxml2-utils - XML utilities
 python-libxml2 - Python bindings for the GNOME XML library
 python-libxml2-dbg - Python bindings for the GNOME XML library (debug extension)
Closes: 802827
Changes:
 libxml2 (2.7.8.dfsg-2+squeeze13) squeeze-lts; urgency=high
 .
   * Non-maintainer upload by the Squeeze LTS Team.
   * Add patch for CVE-2015-7942 (Closes: #802827)
Checksums-Sha1:
 05bea5de617fb61bc637916eecca948beb53492c 2615 libxml2_2.7.8.dfsg-2+squeeze13.dsc
 bf481743478da6899a65507a34b67731466960dd 3509930 libxml2_2.7.8.dfsg.orig.tar.gz
 3e639d4a5b41ea1b3045f41a6a46c1271d9c7f2e 128116 libxml2_2.7.8.dfsg-2+squeeze13.diff.gz
 c84f8532a571d70e54fae1381647d34f2f780118 871030 libxml2-dbg_2.7.8.dfsg-2+squeeze13_i386.deb
 f17e4b17445c37d0b365e267dfa7ec761df7930b 671610 libxml2-dev_2.7.8.dfsg-2+squeeze13_i386.deb
 2d77cba1d8e2c9a119b6b50075e59ed112fa5ad9 801920 libxml2-doc_2.7.8.dfsg-2+squeeze13_all.deb
 8365962d070f4d2518c8faaeccfca93d49478a59 87050 libxml2-utils_2.7.8.dfsg-2+squeeze13_i386.deb
 4c8c4b96b8fa6e2f0f847e9ad887b966068bde52 813144 libxml2_2.7.8.dfsg-2+squeeze13_i386.deb
 541ee4ebd23789aba43a77c18fe91218f8d75d0e 268706 python-libxml2-dbg_2.7.8.dfsg-2+squeeze13_i386.deb
 d8ef6d1e6731148ea3e00da5e0b729d0163ed49a 184096 python-libxml2_2.7.8.dfsg-2+squeeze13_i386.deb
Checksums-Sha256:
 ebab38e5008f8c593d1d6399cecebb1da80dcecbc8390dda9e07eecc93cc7584 2615 libxml2_2.7.8.dfsg-2+squeeze13.dsc
 9f5262963fda356708903b42ff862a816c714582d0cf41477a8b3839945f0e43 3509930 libxml2_2.7.8.dfsg.orig.tar.gz
 8e5c131b27a313afad6caabc836c68ddcc8216c7e8d9083e3f63fc75000904ff 128116 libxml2_2.7.8.dfsg-2+squeeze13.diff.gz
 062cc0990272adbe96405b86cfbae3b7237c972907faccdab7cbb78a6ca7f250 871030 libxml2-dbg_2.7.8.dfsg-2+squeeze13_i386.deb
 319a802f792bb5e0bf19dd6b753f6d2686cb1a77c88f34b9f3d128e36c3b034a 671610 libxml2-dev_2.7.8.dfsg-2+squeeze13_i386.deb
 8529febc083c2781498bc43a02508c462ef65bf861704b369c8101e2509090eb 801920 libxml2-doc_2.7.8.dfsg-2+squeeze13_all.deb
 f2466a0d48fcf8520d0332c62d2ea0171be2d5a9c5365ffd8d5d5ad75271c967 87050 libxml2-utils_2.7.8.dfsg-2+squeeze13_i386.deb
 24021d09fd1b6bc8c110eee9ac0d75e9c3dfcbf1785aed4736f7d39124df9047 813144 libxml2_2.7.8.dfsg-2+squeeze13_i386.deb
 8095dd77f25cddb646532b3f7248dca5abb81f1b61dac87b019f3d31b144600d 268706 python-libxml2-dbg_2.7.8.dfsg-2+squeeze13_i386.deb
 91258d0938880dd9f11bfdd4531ff528c0de3fa24dd585ef77be115f12b783d1 184096 python-libxml2_2.7.8.dfsg-2+squeeze13_i386.deb
Files:
 6d9988b56a76eb927681f8fc6362de08 2615 libs optional libxml2_2.7.8.dfsg-2+squeeze13.dsc
 116fd86aa1b392dfe38d6b17613deebb 3509930 libs optional libxml2_2.7.8.dfsg.orig.tar.gz
 08479da7bea913710adb13124d30e36b 128116 libs optional libxml2_2.7.8.dfsg-2+squeeze13.diff.gz
 e822a34a2d5368042f078c248fd682ae 871030 debug extra libxml2-dbg_2.7.8.dfsg-2+squeeze13_i386.deb
 3774636bc3a547f285e58a182b10c9fb 671610 libdevel optional libxml2-dev_2.7.8.dfsg-2+squeeze13_i386.deb
 0d103b5a32e782f9a42478c2f24fee13 801920 doc optional libxml2-doc_2.7.8.dfsg-2+squeeze13_all.deb
 783ab5cb1f206d167cad554218b7a4f6 87050 text optional libxml2-utils_2.7.8.dfsg-2+squeeze13_i386.deb
 c64653c1747aaedacaf1f54fa4802afa 813144 libs standard libxml2_2.7.8.dfsg-2+squeeze13_i386.deb
 63c4b4d1bf3d3dfdee7ea79ec0f6d167 268706 debug extra python-libxml2-dbg_2.7.8.dfsg-2+squeeze13_i386.deb
 0f4f1d8bba2b1d7f1a48ed541c33c6c7 184096 python optional python-libxml2_2.7.8.dfsg-2+squeeze13_i386.deb

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=a03b
-----END PGP SIGNATURE-----




Marked as found in versions libxml2/2.7.8.dfsg-2+squeeze12. Request was from Salvatore Bonaccorso <carnil@debian.org> to control@bugs.debian.org. (Sun, 25 Oct 2015 17:15:04 GMT) (full text, mbox, link).


Information forwarded to debian-bugs-dist@lists.debian.org, Debian XML/SGML Group <debian-xml-sgml-pkgs@lists.alioth.debian.org>:
Bug#802827; Package src:libxml2. (Sat, 14 Nov 2015 06:03:03 GMT) (full text, mbox, link).


Acknowledgement sent to Salvatore Bonaccorso <carnil@debian.org>:
Extra info received and forwarded to list. Copy sent to Debian XML/SGML Group <debian-xml-sgml-pkgs@lists.alioth.debian.org>. (Sat, 14 Nov 2015 06:03:03 GMT) (full text, mbox, link).


Message #17 received at 802827@bugs.debian.org (full text, mbox, reply):

From: Salvatore Bonaccorso <carnil@debian.org>
To: 802827@bugs.debian.org
Subject: Re: Bug#802827: libxml2: CVE-2015-7942: heap-buffer-overflow in xmlParseConditionalSections
Date: Sat, 14 Nov 2015 06:57:52 +0100
Hi,

On Fri, Oct 23, 2015 at 10:47:47PM +0200, Salvatore Bonaccorso wrote:
> [2] https://git.gnome.org/browse/libxml2/commit/?id=bd0526e66a56e75a18da8c15c4750db8f801c52d

There is actually as well a second commit needed:

https://git.gnome.org/browse/libxml2/commit/?id=41ac9049a27f52e7a1f3b341f8714149fc88d450

Regards,
Salvatore



Marked as found in versions libxml2/2.7.8.dfsg-1. Request was from Salvatore Bonaccorso <carnil@debian.org> to control@bugs.debian.org. (Mon, 23 Nov 2015 17:33:07 GMT) (full text, mbox, link).


Marked as fixed in versions libxml2/2.9.3+dfsg1-1. Request was from Salvatore Bonaccorso <carnil@debian.org> to control@bugs.debian.org. (Mon, 14 Dec 2015 15:54:14 GMT) (full text, mbox, link).


Reply sent to Salvatore Bonaccorso <carnil@debian.org>:
You have taken responsibility. (Sun, 27 Dec 2015 17:36:19 GMT) (full text, mbox, link).


Notification sent to Salvatore Bonaccorso <carnil@debian.org>:
Bug acknowledged by developer. (Sun, 27 Dec 2015 17:36:20 GMT) (full text, mbox, link).


Message #26 received at 802827-close@bugs.debian.org (full text, mbox, reply):

From: Salvatore Bonaccorso <carnil@debian.org>
To: 802827-close@bugs.debian.org
Subject: Bug#802827: fixed in libxml2 2.9.1+dfsg1-5+deb8u1
Date: Sun, 27 Dec 2015 17:32:09 +0000
Source: libxml2
Source-Version: 2.9.1+dfsg1-5+deb8u1

We believe that the bug you reported is fixed in the latest version of
libxml2, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 802827@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Salvatore Bonaccorso <carnil@debian.org> (supplier of updated libxml2 package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmaster@ftp-master.debian.org)


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Format: 1.8
Date: Sat, 19 Dec 2015 15:29:45 +0100
Source: libxml2
Binary: libxml2 libxml2-utils libxml2-utils-dbg libxml2-dev libxml2-dbg libxml2-doc python-libxml2 python-libxml2-dbg
Architecture: all source
Version: 2.9.1+dfsg1-5+deb8u1
Distribution: jessie-security
Urgency: high
Maintainer: Debian XML/SGML Group <debian-xml-sgml-pkgs@lists.alioth.debian.org>
Changed-By: Salvatore Bonaccorso <carnil@debian.org>
Closes: 782782 782985 783010 802827 803942 806384
Description: 
 libxml2    - GNOME XML library
 libxml2-dbg - Debugging symbols for the GNOME XML library
 libxml2-dev - Development files for the GNOME XML library
 libxml2-doc - Documentation for the GNOME XML library
 libxml2-utils - XML utilities
 libxml2-utils-dbg - XML utilities (debug extension)
 python-libxml2 - Python bindings for the GNOME XML library
 python-libxml2-dbg - Python bindings for the GNOME XML library (debug extension)
Changes:
 libxml2 (2.9.1+dfsg1-5+deb8u1) jessie-security; urgency=high
 .
   * Non-maintainer upload by the Security Team.
   * Add patches to address CVE-2015-7941.
     CVE-2015-7941: Denial of service via out-of-bounds read. (Closes: #783010)
   * Add 0058-CVE-2015-1819-Enforce-the-reader-to-run-in-constant-.patch.
     CVE-2015-1819: Enforce the reader to run in constant memory.
     (Closes: #782782)
   * Add patches to address CVE-2015-8317.
     CVE-2015-8317: Out-of-bounds heap read when parsing file with unfinished
     xml declaration.
   * Add patches to address CVE-2015-7942.
     CVE-2015-7942: heap-based buffer overflow in
     xmlParseConditionalSections(). (Closes: #802827)
   * Add 0063-Fix-parsing-short-unclosed-comment-uninitialized-acc.patch patch.
     Parsing an unclosed comment can result in `Conditional jump or move
     depends on uninitialised value(s)` and unsafe memory access.
     (Closes: #782985)
   * Add 0064-CVE-2015-8035-Fix-XZ-compression-support-loop.patch patch.
     CVE-2015-8035: DoS when parsing specially crafted XML document if XZ
     support is enabled. (Closes: #803942)
   * Add 0065-Avoid-extra-processing-of-MarkupDecl-when-EOF.patch patch.
     CVE-2015-8241: Buffer overread with XML parser in xmlNextChar.
     (Closes: #806384)
   * Add 0066-Avoid-processing-entities-after-encoding-conversion-.patch patch.
     CVE-2015-7498: Heap-based buffer overflow in xmlParseXmlDecl.
   * Add 0067-CVE-2015-7497-Avoid-an-heap-buffer-overflow-in-xmlDi.patch patch.
     CVE-2015-7497: Heap-based buffer overflow in xmlDictComputeFastQKey.
   * Add 0068-CVE-2015-5312-Another-entity-expansion-issue.patch patch.
     CVE-2015-5312: CPU exhaustion when processing specially crafted XML
     input.
   * Add patches to address CVE-2015-7499.
     CVE-2015-7499: Heap-based buffer overflow in xmlGROW.
   * Add 0071-CVE-2015-7500-Fix-memory-access-error-due-to-incorre.patch patch.
     CVE-2015-7500: Heap buffer overflow in xmlParseMisc.
Checksums-Sha1: 
 4d69762c6f1d5f748daf80b712a18e5a94a8d947 2591 libxml2_2.9.1+dfsg1-5+deb8u1.dsc
 357366e7afc9dd03ba883c605d5c369decb2b2e1 3793894 libxml2_2.9.1+dfsg1.orig.tar.gz
 004a1df14622f17e21971e6830a04625e51bbebb 48620 libxml2_2.9.1+dfsg1-5+deb8u1.debian.tar.xz
 98aa0e0043be46271211df7f063675b70f15f092 814120 libxml2-doc_2.9.1+dfsg1-5+deb8u1_all.deb
Checksums-Sha256: 
 edf831eba01aedd2643c3f867d9e2cab00242983f801b268019307901517ef9f 2591 libxml2_2.9.1+dfsg1-5+deb8u1.dsc
 f3ec5256412192f74833286c4490672500b232ed1c9195214db2c641df064a28 3793894 libxml2_2.9.1+dfsg1.orig.tar.gz
 03e6e7ece4183fb8028688c0cec39b55dce60d7f67c8351c5655801d9e79c7ac 48620 libxml2_2.9.1+dfsg1-5+deb8u1.debian.tar.xz
 e2a1e9b873a324286ec89828b8bf0f629f3ccf482a77eeff7a7c2314e5863c53 814120 libxml2-doc_2.9.1+dfsg1-5+deb8u1_all.deb
Files: 
 0f86c710bec848296ce3180fe830a6a9 2591 libs optional libxml2_2.9.1+dfsg1-5+deb8u1.dsc
 5f111980c06f927a62492b7b9781b7bf 3793894 libs optional libxml2_2.9.1+dfsg1.orig.tar.gz
 89ca676465cdde570e22ff4588abc937 48620 libs optional libxml2_2.9.1+dfsg1-5+deb8u1.debian.tar.xz
 f281fb339413bae63912385a43997eb1 814120 doc optional libxml2-doc_2.9.1+dfsg1-5+deb8u1_all.deb

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=aIbj
-----END PGP SIGNATURE-----




Reply sent to Salvatore Bonaccorso <carnil@debian.org>:
You have taken responsibility. (Sun, 27 Dec 2015 21:51:23 GMT) (full text, mbox, link).


Notification sent to Salvatore Bonaccorso <carnil@debian.org>:
Bug acknowledged by developer. (Sun, 27 Dec 2015 21:51:23 GMT) (full text, mbox, link).


Message #31 received at 802827-close@bugs.debian.org (full text, mbox, reply):

From: Salvatore Bonaccorso <carnil@debian.org>
To: 802827-close@bugs.debian.org
Subject: Bug#802827: fixed in libxml2 2.8.0+dfsg1-7+wheezy5
Date: Sun, 27 Dec 2015 21:47:46 +0000
Source: libxml2
Source-Version: 2.8.0+dfsg1-7+wheezy5

We believe that the bug you reported is fixed in the latest version of
libxml2, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 802827@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Salvatore Bonaccorso <carnil@debian.org> (supplier of updated libxml2 package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmaster@ftp-master.debian.org)


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Format: 1.8
Date: Sat, 19 Dec 2015 15:25:28 +0100
Source: libxml2
Binary: libxml2 libxml2-utils libxml2-utils-dbg libxml2-dev libxml2-dbg libxml2-doc python-libxml2 python-libxml2-dbg
Architecture: source amd64 all
Version: 2.8.0+dfsg1-7+wheezy5
Distribution: wheezy-security
Urgency: high
Maintainer: Debian XML/SGML Group <debian-xml-sgml-pkgs@lists.alioth.debian.org>
Changed-By: Salvatore Bonaccorso <carnil@debian.org>
Description: 
 libxml2    - GNOME XML library
 libxml2-dbg - Debugging symbols for the GNOME XML library
 libxml2-dev - Development files for the GNOME XML library
 libxml2-doc - Documentation for the GNOME XML library
 libxml2-utils - XML utilities
 libxml2-utils-dbg - XML utilities (debug extension)
 python-libxml2 - Python bindings for the GNOME XML library
 python-libxml2-dbg - Python bindings for the GNOME XML library (debug extension)
Closes: 782782 782985 783010 802827 803942 806384
Changes: 
 libxml2 (2.8.0+dfsg1-7+wheezy5) wheezy-security; urgency=high
 .
   * Non-maintainer upload by the Security Team.
   * Add patches to address CVE-2015-7941.
     CVE-2015-7941: Denial of service via out-of-bounds read. (Closes: #783010)
   * Add CVE-2015-1819-Enforce-the-reader-to-run-in-constant-.patch.
     CVE-2015-1819: Enforce the reader to run in constant memory.
     Thanks to Mike Gabriel for the patch backport. (Closes: #782782)
   * Add patches to address CVE-2015-8317.
     CVE-2015-8317: Out-of-bounds heap read when parsing file with unfinished
     xml declaration.
   * Add patches to address CVE-2015-7942.
     CVE-2015-7942: heap-based buffer overflow in
     xmlParseConditionalSections(). (Closes: #802827)
   * Add Fix-parsing-short-unclosed-comment-uninitialized-acc.patch patch.
     Parsing an unclosed comment can result in `Conditional jump or move
     depends on uninitialised value(s)` and unsafe memory access.
     (Closes: #782985)
   * Add CVE-2015-8035-Fix-XZ-compression-support-loop.patch patch.
     CVE-2015-8035: DoS when parsing specially crafted XML document if XZ
     support is enabled. (Closes: #803942)
   * Add Avoid-extra-processing-of-MarkupDecl-when-EOF.patch patch.
     CVE-2015-8241: Buffer overread with XML parser in xmlNextChar.
     (Closes: #806384)
   * Add Avoid-processing-entities-after-encoding-conversion-.patch patch.
     CVE-2015-7498: Heap-based buffer overflow in xmlParseXmlDecl.
   * Add CVE-2015-7497-Avoid-an-heap-buffer-overflow-in-xmlDi.patch patch.
     CVE-2015-7497: Heap-based buffer overflow in xmlDictComputeFastQKey.
   * Add CVE-2015-5312-Another-entity-expansion-issue.patch patch.
     CVE-2015-5312: CPU exhaustion when processing specially crafted XML
     input.
   * Add patches to address CVE-2015-7499.
     CVE-2015-7499: Heap-based buffer overflow in xmlGROW.
     Add a specific parser error (XML_ERR_USER_STOP), backported from
     e50ba8164eee06461c73cd8abb9b46aa0be81869 upstream (commit to address
     CVE-2013-2877, the "Try to stop parsing as quickly as possible" was not
     backported).
   * Add CVE-2015-7500-Fix-memory-access-error-due-to-incorre.patch patch.
     CVE-2015-7500: Heap buffer overflow in xmlParseMisc.
Checksums-Sha1: 
 288964c2971b07359e0d1da50497c032157c4fc6 2500 libxml2_2.8.0+dfsg1-7+wheezy5.dsc
 a0fcbc474df4bfaa2a1c6711615ba5a7d79a1208 52569 libxml2_2.8.0+dfsg1-7+wheezy5.debian.tar.gz
 f0b48ad89ecf03785bd5e0a4426e240c866debe8 906394 libxml2_2.8.0+dfsg1-7+wheezy5_amd64.deb
 586bb37db8a93138431c3f82e70edb6a9ca34be0 97750 libxml2-utils_2.8.0+dfsg1-7+wheezy5_amd64.deb
 9fe4a33411ce00a2f154b8c738f3c66a991f4726 128438 libxml2-utils-dbg_2.8.0+dfsg1-7+wheezy5_amd64.deb
 be65e2f8d70d3617162bec08930bfeb7ddd0661a 904114 libxml2-dev_2.8.0+dfsg1-7+wheezy5_amd64.deb
 9eff034a330f6ea6c4b406533e66bc6590baf4af 1403666 libxml2-dbg_2.8.0+dfsg1-7+wheezy5_amd64.deb
 1b4cf22fda8d5155bad1f18fa0531dc19654b780 1398210 libxml2-doc_2.8.0+dfsg1-7+wheezy5_all.deb
 af3bb078f593e1957c5e48642a5fa88f09a714e0 347140 python-libxml2_2.8.0+dfsg1-7+wheezy5_amd64.deb
 36341f7a5caddf119711ff4c13b06e476959794a 729548 python-libxml2-dbg_2.8.0+dfsg1-7+wheezy5_amd64.deb
Checksums-Sha256: 
 454b8a84b9c34a9ebd61c003756211fa6dcf6080f2cb415217bb339bad6fbb4f 2500 libxml2_2.8.0+dfsg1-7+wheezy5.dsc
 599affacd35df3b12f2860990469d59235c4c8446051b578de0f9666126eca5b 52569 libxml2_2.8.0+dfsg1-7+wheezy5.debian.tar.gz
 d407b28f5397676ef7122b6196e087bf806d613ca43a68494c80e743235f30f7 906394 libxml2_2.8.0+dfsg1-7+wheezy5_amd64.deb
 ce33a35a137f09d1f9d77fb1fd6dce3ac4a19c3f16bee087eb3e768bf880ab3b 97750 libxml2-utils_2.8.0+dfsg1-7+wheezy5_amd64.deb
 c3623fa4a037571ec2b8b726bfcb06aeccfe6dee953a64ea6b8b2b93d1cd1d92 128438 libxml2-utils-dbg_2.8.0+dfsg1-7+wheezy5_amd64.deb
 3cf0d5b5ea97818a470abb2ca7b9b258c445a469d937518cd2a82421a4244de3 904114 libxml2-dev_2.8.0+dfsg1-7+wheezy5_amd64.deb
 3e24c0b57c5b327c6e192d94f5a5972c4f42f1552ff7730b5b1583b9ad216326 1403666 libxml2-dbg_2.8.0+dfsg1-7+wheezy5_amd64.deb
 ec9a9a8123261fbb49a46e3e824690f67145a5521a8bd7a2767fcc1ed3e7256c 1398210 libxml2-doc_2.8.0+dfsg1-7+wheezy5_all.deb
 2a9a75641a2573b238a7ff821e88eb829552d5dd5d499e7c21b6a7be264031f4 347140 python-libxml2_2.8.0+dfsg1-7+wheezy5_amd64.deb
 5a08fe8a0e138c3bf7a0e14c1ddef5f7597b256060fef505e8b81b35ccfe609a 729548 python-libxml2-dbg_2.8.0+dfsg1-7+wheezy5_amd64.deb
Files: 
 5ca9fbed5febc8572bc0b8deb83a53aa 2500 libs optional libxml2_2.8.0+dfsg1-7+wheezy5.dsc
 21a4180463465e1222033008edc782ed 52569 libs optional libxml2_2.8.0+dfsg1-7+wheezy5.debian.tar.gz
 2092576dba6892701056668969758669 906394 libs standard libxml2_2.8.0+dfsg1-7+wheezy5_amd64.deb
 3c7fa309df5585c539ba4c83c8e096d6 97750 text optional libxml2-utils_2.8.0+dfsg1-7+wheezy5_amd64.deb
 0aadd85a7532b2ffd00b2bb80161f94e 128438 debug extra libxml2-utils-dbg_2.8.0+dfsg1-7+wheezy5_amd64.deb
 a86b1a8606b96128e275986140571034 904114 libdevel optional libxml2-dev_2.8.0+dfsg1-7+wheezy5_amd64.deb
 30520c11a1f24c3cc36dd974dfd4b317 1403666 debug extra libxml2-dbg_2.8.0+dfsg1-7+wheezy5_amd64.deb
 70c4278129396532ca6a3fe0636b952c 1398210 doc optional libxml2-doc_2.8.0+dfsg1-7+wheezy5_all.deb
 54fc8284a5987313e5825bf0dc102002 347140 python optional python-libxml2_2.8.0+dfsg1-7+wheezy5_amd64.deb
 0063c9820135120a8870133e3f55d44c 729548 debug extra python-libxml2-dbg_2.8.0+dfsg1-7+wheezy5_amd64.deb

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=3ALJ
-----END PGP SIGNATURE-----




Bug archived. Request was from Debbugs Internal Request <owner@bugs.debian.org> to internal_control@bugs.debian.org. (Mon, 25 Jan 2016 07:33:04 GMT) (full text, mbox, link).


Send a report that this bug log contains spam.


Debian bug tracking system administrator <owner@bugs.debian.org>. Last modified: Wed Jun 19 13:05:05 2019; Machine Name: buxtehude

Debian Bug tracking system

Debbugs is free software and licensed under the terms of the GNU Public License version 2. The current version can be obtained from https://bugs.debian.org/debbugs-source/.

Copyright © 1999 Darren O. Benham, 1997,2003 nCipher Corporation Ltd, 1994-97 Ian Jackson, 2005-2017 Don Armstrong, and many other contributors.