Format: 1.8 Date: Fri, 30 Oct 2015 08:46:43 +0100 Source: libxslt Binary: libxslt1.1 libxslt1-dev libxslt1-dbg xsltproc python-libxslt1 python-libxslt1-dbg Architecture: arm64 Version: 1.1.28-2.1 Distribution: xenial-proposed Urgency: high Maintainer: Launchpad Build Daemon Changed-By: Salvatore Bonaccorso Description: libxslt1-dbg - XSLT 1.0 processing library - debugging symbols libxslt1-dev - XSLT 1.0 processing library - development kit libxslt1.1 - XSLT 1.0 processing library - runtime library python-libxslt1 - Python bindings for libxslt1 python-libxslt1-dbg - Python bindings for libxslt1 (debug extension) xsltproc - XSLT 1.0 command line processor Closes: 802971 Changes: libxslt (1.1.28-2.1) unstable; urgency=high . * Non-maintainer upload. * Add 0009-Fix-for-type-confusion-in-preprocessing-attributes.patch patch. CVE-2015-7995: Type confusion in preprocessing attributes leading to denial of service. (Closes: #802971) Checksums-Sha1: 6227014287797b3cf92691483d3acb37b7e6bb1f 378554 libxslt1-dbg_1.1.28-2.1_arm64.deb 0b63419c137a168e6880880c0fec2fd83efe4e27 940 libxslt1-dev-dbgsym_1.1.28-2.1_arm64.ddeb d8d2a2d838791d60671882dcf00f5aafcde2eed2 391746 libxslt1-dev_1.1.28-2.1_arm64.deb 0589b588d6c2d7c459674bcba888c11896ffc457 948 libxslt1.1-dbgsym_1.1.28-2.1_arm64.ddeb 4dbc531f1b86a2b9368b6996acba3c81506fc0c5 122992 libxslt1.1_1.1.28-2.1_arm64.deb c10db1b1fa31d1798d618534b963ec77321386ef 116140 python-libxslt1-dbg_1.1.28-2.1_arm64.deb f3d9d7d0cf5c2a82f0d7dc71c8b69a84c839052d 30486 python-libxslt1_1.1.28-2.1_arm64.deb 3610aab750170bcceb76439f771e183404433796 928 xsltproc-dbgsym_1.1.28-2.1_arm64.ddeb c9b60c777ec9749c22d8d04427a552d009b72530 13104 xsltproc_1.1.28-2.1_arm64.deb Checksums-Sha256: d530d9042b0bbf401bdf4acbaffcb5b3dd04f4c2448b16cf7005be1c19a29f6f 378554 libxslt1-dbg_1.1.28-2.1_arm64.deb d9f18d1d1622dad6dc882c918d6278a1ca5e80631eaca27bc1d8e52f4a8ee32d 940 libxslt1-dev-dbgsym_1.1.28-2.1_arm64.ddeb 1cd61f10aaf7f1a912fbac78f128cb2e704e8b542cd1263d224c76195b8acadb 391746 libxslt1-dev_1.1.28-2.1_arm64.deb 9e55a2c0b5e497cef52cee17845fb134c8c854a029128c22836db3cd42a99fe7 948 libxslt1.1-dbgsym_1.1.28-2.1_arm64.ddeb 92282f72194b7edf4aa426c763792c388a18c02d0297492a825b9a49e27dca48 122992 libxslt1.1_1.1.28-2.1_arm64.deb bc34141cc96f5d53b34b9311de42eb8de940dd9bb0ace5f8bcb1aee0a2036a96 116140 python-libxslt1-dbg_1.1.28-2.1_arm64.deb 9227123d58942c71a0c3dd45c4d638614ea2821790ea9c79f3a2d594378d28a9 30486 python-libxslt1_1.1.28-2.1_arm64.deb a733546b561d1b7924a8a27119d29ffcb800dd160347bc4cc84a10328abaec13 928 xsltproc-dbgsym_1.1.28-2.1_arm64.ddeb 49eeea61c86d63aa3d6b2f6fdfc9341e7c5ee4800e7661d352e56bbb8f0abb72 13104 xsltproc_1.1.28-2.1_arm64.deb Files: bdc3dd390c22bcf66957d4cd52050829 378554 debug extra libxslt1-dbg_1.1.28-2.1_arm64.deb ca92d63b9f1cf0a37596da744bf6ad38 940 libdevel extra libxslt1-dev-dbgsym_1.1.28-2.1_arm64.ddeb 0a2e3c4ef350b75bb2e6f97b087215e4 391746 libdevel optional libxslt1-dev_1.1.28-2.1_arm64.deb 7be253c21478aea778859af6b1aca296 948 libs extra libxslt1.1-dbgsym_1.1.28-2.1_arm64.ddeb 34f334153d5e12bd3dd44d01503d6e75 122992 libs optional libxslt1.1_1.1.28-2.1_arm64.deb fc3ff500bbce83b034237873ed37f4f1 116140 debug extra python-libxslt1-dbg_1.1.28-2.1_arm64.deb f49b553adf01764723cd1833077d8761 30486 python optional python-libxslt1_1.1.28-2.1_arm64.deb f732664748b3a1e53d5ebd2d10d5f5f4 928 text extra xsltproc-dbgsym_1.1.28-2.1_arm64.ddeb 9afb31d0778dae8b2aa2ef7c796ba187 13104 text optional xsltproc_1.1.28-2.1_arm64.deb