Publishing details

Changelog

libcroco (0.6.13-1+18.04.sav0) bionic; urgency=medium

  * Backport to Bionic
  * Merge two security updates from 0.6.11-1ubuntu0.1~esm1 (Xenial) package:
    - SECURITY UPDATE: infinite loop when processing invalid UTF-8 characters
      - debian/patches/CVE-2017-8834.patch: move past invalid UTF-8.
      - CVE-2017-8834
      - CVE-2017-8871
    - SECURITY UPDATE: stack buffer overflow in cr-parser.c
      - debian/patches/CVE-2020-12825.patch: limit recursion in block and any
        productions.
      - CVE-2020-12825
  * debian/control: Set debhelper-compat (= 11) BD

 -- Rob Savoury <email address hidden>  Thu, 26 May 2022 10:22:30 -0700

Available diffs

Builds

Built packages

Package files