Format: 1.8 Date: Thu, 08 May 2014 14:29:41 -0400 Source: libxml2 Binary: libxml2 libxml2-utils libxml2-utils-dbg libxml2-dev libxml2-dbg libxml2-doc python-libxml2 python-libxml2-dbg libxml2-udeb Architecture: i386 all Version: 2.8.0+dfsg1-5ubuntu2.5 Distribution: quantal Urgency: medium Maintainer: Ubuntu/amd64 Build Daemon Changed-By: Marc Deslauriers Description: libxml2 - GNOME XML library libxml2-dbg - Debugging symbols for the GNOME XML library libxml2-dev - Development files for the GNOME XML library libxml2-doc - Documentation for the GNOME XML library libxml2-udeb - GNOME XML library - minimal runtime (udeb) libxml2-utils - XML utilities libxml2-utils-dbg - XML utilities (debug extension) python-libxml2 - Python bindings for the GNOME XML library python-libxml2-dbg - Python bindings for the GNOME XML library (debug extension) Changes: libxml2 (2.8.0+dfsg1-5ubuntu2.5) quantal-security; urgency=medium . * SECURITY UPDATE: resource exhaustion via external parameter entities - debian/patches/CVE-2014-0191.patch: do not fetch external parameter entities in parser.c. - CVE-2014-0191 Checksums-Sha1: da5bbf1036e993ed0db65c05c73f625cdb13a393 667900 libxml2_2.8.0+dfsg1-5ubuntu2.5_i386.deb 2065e663586b90e74c7601f6345659cbc9c9c619 39844 libxml2-utils_2.8.0+dfsg1-5ubuntu2.5_i386.deb 0d206ca01817b967e1f9d4157555ccd9e72ba3fc 69152 libxml2-utils-dbg_2.8.0+dfsg1-5ubuntu2.5_i386.deb 4619d2a32450c73c9c950a0221ddceb200926dc8 837984 libxml2-dev_2.8.0+dfsg1-5ubuntu2.5_i386.deb 703f186113707b69b7e7478ff074835b3fa2973e 1257882 libxml2-dbg_2.8.0+dfsg1-5ubuntu2.5_i386.deb 518d47ff1da522a6ffd83e87fb9e9b7c772c7faa 1372710 libxml2-doc_2.8.0+dfsg1-5ubuntu2.5_all.deb 0146f91563512a762f02da2b29fb08bc0a8b6d9b 183256 python-libxml2_2.8.0+dfsg1-5ubuntu2.5_i386.deb 999fa12b11f2678f400876202598e42e6c4e8735 301452 python-libxml2-dbg_2.8.0+dfsg1-5ubuntu2.5_i386.deb 9d889f51a53d2a98d41bf358b5da7c27d0bea00b 148530 libxml2-udeb_2.8.0+dfsg1-5ubuntu2.5_i386.udeb Checksums-Sha256: 6cdb2f9c03d6b8eb687ad2ec2372e3ba6af1bc4791a067b5b4a3dbce1b496bc7 667900 libxml2_2.8.0+dfsg1-5ubuntu2.5_i386.deb 8d66298d484a73dc3b01fa0147ba3f653de6261a62b2fb1a6502a1529ce27414 39844 libxml2-utils_2.8.0+dfsg1-5ubuntu2.5_i386.deb aa03fd5bed121bd40a857f6296ced75f0f0391cb4319aeb3f37fcc9c54c81052 69152 libxml2-utils-dbg_2.8.0+dfsg1-5ubuntu2.5_i386.deb c57affb9679cbee069e9ca0930ece20e9502808dc4c4aff1f1e7c0040adeeb3d 837984 libxml2-dev_2.8.0+dfsg1-5ubuntu2.5_i386.deb 0c9203aa20b480ac35fb1b0e87929a43d02cbdb57e62f6859ca384f70ed358ed 1257882 libxml2-dbg_2.8.0+dfsg1-5ubuntu2.5_i386.deb c058863a62fc97ca01d27a84b739fba6dea5f742c6b986f425474123d61c5737 1372710 libxml2-doc_2.8.0+dfsg1-5ubuntu2.5_all.deb c533cba7c44be459056b700993c88bfef8e38bff77057f9970832506838fa7be 183256 python-libxml2_2.8.0+dfsg1-5ubuntu2.5_i386.deb 6853b893a4e0cdf25f647ffbcdfe9a24213e63cf9c6b6489b2e031a4365c5b33 301452 python-libxml2-dbg_2.8.0+dfsg1-5ubuntu2.5_i386.deb aa3a97969caa3beff5458af4a7efd137ff0cfd1330207a33e2fbdf36502be7e9 148530 libxml2-udeb_2.8.0+dfsg1-5ubuntu2.5_i386.udeb Files: 0bd13305e99b757820b1b71a9cccb8e3 667900 libs standard libxml2_2.8.0+dfsg1-5ubuntu2.5_i386.deb 0c8c45018a18014fb3ea3fd60ce4f248 39844 text optional libxml2-utils_2.8.0+dfsg1-5ubuntu2.5_i386.deb 1f7a43526850bda1acf894ee5d45abd8 69152 debug extra libxml2-utils-dbg_2.8.0+dfsg1-5ubuntu2.5_i386.deb 4e784cd9af645829d9ea81940dfa0c80 837984 libdevel optional libxml2-dev_2.8.0+dfsg1-5ubuntu2.5_i386.deb f28ccc7a8d5ad98c9299a1434bbe6e37 1257882 debug extra libxml2-dbg_2.8.0+dfsg1-5ubuntu2.5_i386.deb e0a1c05b68fed3241d9a59c94c0610f7 1372710 doc optional libxml2-doc_2.8.0+dfsg1-5ubuntu2.5_all.deb 51241f845f7d326ecc8df98fe21a0aa9 183256 python optional python-libxml2_2.8.0+dfsg1-5ubuntu2.5_i386.deb 086c171312087928585a7ee276540f56 301452 debug extra python-libxml2-dbg_2.8.0+dfsg1-5ubuntu2.5_i386.deb 4e6837fa1bea759fcdfca8577d84d000 148530 debian-installer optional libxml2-udeb_2.8.0+dfsg1-5ubuntu2.5_i386.udeb Original-Maintainer: Debian XML/SGML Group Package-Type: udeb