Format: 1.8 Date: Tue, 22 Oct 2019 09:52:39 -0300 Source: libxslt Binary: libxslt1.1 libxslt1-dev libxslt1-dbg xsltproc python-libxslt1 python-libxslt1-dbg Architecture: amd64 Version: 1.1.29-5ubuntu0.2 Distribution: bionic Urgency: medium Maintainer: Launchpad Build Daemon Changed-By: Leonidas S. Barbosa Description: libxslt1-dbg - XSLT 1.0 processing library - debugging symbols libxslt1-dev - XSLT 1.0 processing library - development kit libxslt1.1 - XSLT 1.0 processing library - runtime library python-libxslt1 - Python bindings for libxslt1 python-libxslt1-dbg - Python bindings for libxslt1 (debug extension) xsltproc - XSLT 1.0 command line processor Changes: libxslt (1.1.29-5ubuntu0.2) bionic-security; urgency=medium . * SECURITY UPDATE: Uninitialized read - debian/patches/CVE-2019-13117.patch: Fix uninitialized read of xsl:number token in libxslt/numbers.c. - CVE-2019-13117 * SECURITY UPDATE: Uninitialized read - debian/patches/CVE-2019-13118.patch: Fix uninitialized read with UTF-8 grouping chars in libxslt/numbers.c, tests/docs/bug-222.xml, tests/general/bug-222.out, tests/general/bug-222.xsl. - CVE-2019-13118 * SECURITY UPDATE: Buffer over-read - debian/patches/CVE-2019-18197.patch: Fix dangling pointer in xsltCopyText in libxslt/transform.c. - CVE-2019-18197 Checksums-Sha1: 2e60a8c492d04aa41e0f4765c89a49f17c4113b6 438648 libxslt1-dbg_1.1.29-5ubuntu0.2_amd64.deb 56de02fdf01bd3b209ced48c4701c774f5a6cd08 407436 libxslt1-dev_1.1.29-5ubuntu0.2_amd64.deb c9f363df0e5fdd00b45ff70bad2a141a89e44bbe 149928 libxslt1.1_1.1.29-5ubuntu0.2_amd64.deb a87b110aa181667245404c9e98248691041de4b1 9100 libxslt_1.1.29-5ubuntu0.2_amd64.buildinfo 3aeeeae2ca3e5ee2f8d005d06f15e07b1c0d10f5 133688 python-libxslt1-dbg_1.1.29-5ubuntu0.2_amd64.deb 962271bfa4a24ca596ccb917ecb5068030e646f4 33688 python-libxslt1_1.1.29-5ubuntu0.2_amd64.deb cc2a3789015b3187d23906f04aab8bf5d653590f 13976 xsltproc_1.1.29-5ubuntu0.2_amd64.deb Checksums-Sha256: 6a53657a59aec37b9500fda455d7a46a6d23cf2ff0ff0f753a38272c2a95571c 438648 libxslt1-dbg_1.1.29-5ubuntu0.2_amd64.deb bf8c905a463b11a752dc4f83f78426cc9833d339c861b21d3d67557b190d95ba 407436 libxslt1-dev_1.1.29-5ubuntu0.2_amd64.deb 262053703bfa126a2b9b60992c32e5077263df88b5439428a9052e08fd79190c 149928 libxslt1.1_1.1.29-5ubuntu0.2_amd64.deb 2d78902a1909b03cadaa37c9f2c3c0ac21a465a7b2784260f5026ab9c747ee1d 9100 libxslt_1.1.29-5ubuntu0.2_amd64.buildinfo 24a93b4bc5c717d2dd6b263d09aa418281887bff424e0c0d3cb1310d88c24614 133688 python-libxslt1-dbg_1.1.29-5ubuntu0.2_amd64.deb 927256f8ca87bd3af03a14bb13126340bcbe25055dcbaa573b9e87eb3c5992d7 33688 python-libxslt1_1.1.29-5ubuntu0.2_amd64.deb 759df78c987f98862b8f69294bdfceed9d243e6ce9a10f6bc45d8b3bcb6f24dc 13976 xsltproc_1.1.29-5ubuntu0.2_amd64.deb Files: 74eaf818a5f239bd6313a501d9c17dff 438648 debug optional libxslt1-dbg_1.1.29-5ubuntu0.2_amd64.deb d82702e09db271e6336e185012ff51bf 407436 libdevel optional libxslt1-dev_1.1.29-5ubuntu0.2_amd64.deb e369a49f6ff0564e8c7abe6f35a23bb1 149928 libs optional libxslt1.1_1.1.29-5ubuntu0.2_amd64.deb 731a27fb89e61795540f9a2df7616ce7 9100 text optional libxslt_1.1.29-5ubuntu0.2_amd64.buildinfo e279e2e4e7b99cf718b7679be95303d1 133688 debug optional python-libxslt1-dbg_1.1.29-5ubuntu0.2_amd64.deb e849217f8ab9a5798f2eafbacca27996 33688 python optional python-libxslt1_1.1.29-5ubuntu0.2_amd64.deb 01c4d0e4718f609ad6ebb25c7b43303e 13976 text optional xsltproc_1.1.29-5ubuntu0.2_amd64.deb Original-Maintainer: Debian XML/SGML Group