libxml2-python

Python bindings for the libxml2 library

Description

The libxml2-python package contains a module that permits applications
written in the Python programming language to use the interface
supplied by the libxml2 library to manipulate XML files.

This library allows to manipulate XML files. It includes support
to read, modify and write XML and HTML files. There is DTDs support
this includes parsing and validation even with complex DTDs, either
at parse time or later once the document has been modified.
Website: http://xmlsoft.org/
License: MIT
Vendor: Baruwa Enterprise Edition https://packages.baruwa.com/
Group: development/libraries

Packages

libxml2-python-2.7.6-21.1.el6_10.2.x86_64 [324 KiB] Changelog by Andrew Colin Kissa (2023-12-14):
- FIX: CVE-2016-4658
libxml2-python-2.7.6-21.1.el6_10.1.x86_64 [324 KiB] Changelog by Andrew Colin Kissa (2023-03-24):
- FIX: CVE-2021-3517
- FIX: CVE-2021-3518
- FIX: CVE-2021-3537
- FIX: CVE-2021-3541
- FIX: CVE-2021-3516
- FIX: CVE-2017-8872
- FIX: CVE-2019-20388
- FIX: CVE-2020-24977
- FIX: CVE-2022-23308
- FIX: CVE-2022-40303
- FIX: CVE-2022-40304
libxml2-python-2.7.6-21.el6_8.1.x86_64 [324 KiB] Changelog by Daniel Veillard (2016-06-07):
- Heap-based buffer overread in xmlNextChar (CVE-2016-1762)
- Bug 763071: Heap-buffer-overflow in xmlStrncat <https://bugzilla.gnome.org/show_bug.cgi?id=763071> (CVE-2016-1834)
- Bug 757711: Heap-buffer-overflow in xmlFAParsePosCharGroup <https://bugzilla.gnome.org/show_bug.cgi?id=757711> (CVE-2016-1840)
- Bug 758588: Heap-based buffer overread in xmlParserPrintFileContextInternal <https://bugzilla.gnome.org/show_bug.cgi?id=758588> (CVE-2016-1838)
- Bug 758605: Heap-based buffer overread in xmlDictAddString <https://bugzilla.gnome.org/show_bug.cgi?id=758605> (CVE-2016-1839)
- Bug 759398: Heap use-after-free in xmlDictComputeFastKey <https://bugzilla.gnome.org/show_bug.cgi?id=759398> (CVE-2016-1836)
- Fix inappropriate fetch of entities content (CVE-2016-4449)
- Heap use-after-free in htmlParsePubidLiteral and htmlParseSystemiteral (CVE-2016-1837)
- Heap use-after-free in xmlSAX2AttributeNs (CVE-2016-1835)
- Heap-based buffer-underreads due to xmlParseName (CVE-2016-4447)
- Heap-based buffer overread in htmlCurrentChar (CVE-2016-1833)
- Add missing increments of recursion depth counter to XML parser. (CVE-2016-3705)
- Avoid building recursive entities (CVE-2016-3627)
- Fix some format string warnings with possible format string vulnerability (CVE-2016-4448)
- More format string warnings with possible format string vulnerability (CVE-2016-4448)