Commit Graph

226 Commits

Author SHA1 Message Date
mbuhl
587cfcd69f xpathns.py contained a use after free. It runs during make test
and is shipped in share/examples.
ok aja
2022-11-23 09:54:04 +00:00
sthen
1427b990d1 bump for MODPY_DEFAULT_VERSION_3 change 2022-11-13 15:29:41 +00:00
ajacoutot
4c32351b2e Take MAINTAINER. 2022-11-11 17:19:40 +00:00
ajacoutot
d0c33abe7e Fix HOMEPAGE and remove non existing ones. 2022-11-11 17:16:00 +00:00
ajacoutot
f304a35efe SECURITY update to libxml-2.10.3
- [CVE-2022-40304] Fix dict corruption caused by entity reference cycles
- [CVE-2022-40303] Fix integer overflows with XML_PARSE_HUGE
- Fix overflow check in SAX2.c
2022-10-15 12:24:48 +00:00
kmos
d0f38829f4 libxml now needs COMPILER= base-clang ports-gcc to build on base-gcc
arches

Fixes build on sparc64
2022-09-01 16:48:20 +00:00
ajacoutot
d3b7804910 Update to libxml-2.10.2. 2022-08-29 16:37:18 +00:00
sthen
d412ea0318 libxml: use autoreconf instead of autoconf; the bundled aclocal.m4 includes
a broken python version check which fails with 2-digit minor i.e. 3.10
ok aja@
2022-08-28 11:07:35 +00:00
jasper
8f713e0fc5 - update to libxml-2.10.1
- besides various improvements and deprecations, includes a fix for CVE-2022-2309

libxml-2.10.0 tested in a bulk by aja
2022-08-26 09:32:13 +00:00
ajacoutot
e5d7f3dd3b Merge these 4 security patches from upstream:
- Avoid double-free if malloc fails in inputPush
- Fix memory leak in xmlLoadEntityContent error path
- Fix integer overflow in xmlBufferDump()
- Fix use-after-free bugs when calling xmlTextReaderClose() before
xmlFreeTextReader() on post-validating parser

Prodded by tj@, thanks
2022-08-10 12:32:35 +00:00
ajacoutot
2d2f4dd1e8 SECURITY update to libxml-2.9.14. 2022-05-05 07:12:56 +00:00
ajacoutot
4b6b48c43b Bump to be ahead of stable.
An update to 2.9.14 will be committed soon (fixing security issues) but I
am waiting for a bulk to finish.
2022-05-03 20:34:57 +00:00
naddy
8c80a751f8 drop RCS Ids 2022-03-11 20:02:12 +00:00
ajacoutot
6137c7ab02 SECURITY update to libxml-2.9.13. 2022-02-22 10:46:51 +00:00
sthen
384d97056e bump REVISION for switch from Python 3.8 -> 3.9 2021-11-02 00:02:32 +00:00
bluhm
164537982c Update libxml2 to 2.9.12. This fixes CVE-2021-3541.
from Moritz Buhl; OK namn@; amd64 bulk build tb@
2021-06-20 22:11:16 +00:00
jca
c502e37002 Bump the -python subpackage so that it's ahead of -stable 2021-05-12 11:22:35 +00:00
bluhm
6808802a98 Fix CVE-2021-3537 in libxml.
OK jca@
2021-05-11 07:39:24 +00:00
bluhm
9a59369f59 Build debug packages for libxml and libxslt.
OK sthen@
2021-04-27 11:16:48 +00:00
sthen
3cbe1c2f30 Reverse the polarity of MODPY_VERSION; default is now 3.x,
if a port needs 2.x then set MODPY_VERSION=${MODPY_DEFAULT_VERSION_2}.

This commit doesn't change any versions currently used; it may be that
some ports have MODPY_DEFAULT_VERSION_2 but don't require it, those
should be cleaned up in the course of updating ports where possible.

Python module ports providing py3-* packages should still use
FLAVOR=python3 so that we don't have a mixture of dependencies some
using ${MODPY_FLAVOR} and others not.
2021-02-23 19:39:08 +00:00
ajacoutot
fe75777481 libxml2 has an internal mechanism to use strong aliases to make internal calls
to public interfaces of the library get resolved directly, rather than go
through the plt, when libxml is build as a shared library.

This is similar to what is done in libc and a few other libraries.

This logic is made conditional and currently only enabled under linux when
building with a compiler advertizing itself as gcc >= 3.3..

By enabling it on OpenBSD, the number of relocations in libxml2.so.16.1 (as
computed from objdump -R /usr/local/lib/libxml2.so.16.1 | wc -l) decreases from
4350 (4357 lines of output) to 3484 (3491 lines of output).

from Miod, thanks++

survived a bulk
runtime tested with a full blown GNOME Desktop, Libreoffice, Chromium...
ok jasper@
2020-07-19 09:03:05 +00:00
sthen
d9cfe4113e bump REVISION; python 3 default changed to 3.8 2020-07-03 21:12:24 +00:00
ajacoutot
87082bd74e Fix a segfault with python3.
https://gitlab.gnome.org/GNOME/libxml2/-/issues/64
This should allow x11/gnome/libgda to build.
2020-06-10 22:54:58 +00:00
jasper
b17e7725da switch python subpackage to python3
dependant ports have either already been updated, removed or will be cut
over to python3 in the next commits
2020-06-09 07:17:20 +00:00
bluhm
d8cd143854 Fix CVE-2020-7595 in libxml2.
from Moritz Buhl
2020-02-01 20:35:31 +00:00
jasper
5e06b31314 update to libxml2-2.9.10 2019-11-01 15:37:45 +00:00
sthen
77f7cc9c61 replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
jasper
6ac5fb5a22 update to libxml2-2.9.9
tested in a bulk by aja@, thanks
2019-05-16 09:36:05 +00:00
semarie
88e3388520 compile libxml2 with thread support.
it unbreak py-lxml testsuite (specially test_thread_error_log).

the --without-threads was used long time ago before we got rthreads. it should be fine now.
2019-01-13 06:07:32 +00:00
naddy
f3864160aa fix parallel build 2018-11-09 15:25:33 +00:00
landry
176eab4f30 Remove gd.tuwien.ac.at from MASTER_SITES, seems it doesnt exist anymore.
I checked that the distfiles still fetched from their alternative
source.
There still remains two issues with converters/xlhtml (no other source
for the oooooold version we have in tree) and the gentoo patch in
x11/qt3.
2018-06-30 11:41:36 +00:00
espie
5d03220e45 tag libxml2/rebuild 2018-06-29 09:58:56 +00:00
jasper
89cf8c171b - update to libxml2-2.9.8
tested in a bulk by and ok aja@
2018-03-14 08:20:49 +00:00
steven
74a10782d6 update to 2.9.7
ok jca@  test in bulk build by naddy@
2017-11-08 06:51:35 +00:00
jasper
2c46888b09 update to libxml-2.9.5
tested in a bulk by, and ok aja@
2017-09-14 14:56:41 +00:00
bluhm
b8d001b4f6 Fix libxml2 CVE-2017-7375, CVE-2017-7376, CVE-2017-9663.
From Matthias Pitzl; OK danj@
2017-07-14 18:12:05 +00:00
pirofti
2d18623b49 Security update for textproc/libxml
Patches for CVE-2017-9047, CVE-2017-9048, CVE-2017-9049, CVE-2017-9050.
From Matthias Pitzl, thanks!

OK ajacoutot
2017-06-03 09:40:42 +00:00
bluhm
eb2cd0dc44 Apply patches for CVE-2016-4658 and CVE-2016-5131 to libxml 2.9.4.
From Simon Mages; OK ajacoutot@
2016-12-30 15:54:57 +00:00
jasper
176fa3912d - update to libxml-2.9.4
tested in a bulk by aja@
2016-09-01 21:56:59 +00:00
naddy
304c41a904 remove forgotten MODICONV_ variable 2016-04-26 21:33:41 +00:00
naddy
63efdb14e9 replace libiconv module with library dependency 2016-04-06 19:37:24 +00:00
naddy
27fdde5b69 get rid of NO_SHARED_ARCHS and PFRAG.shared 2016-03-12 17:22:07 +00:00
naddy
ce859edcb4 garbage collect CONFIGURE_SHARED 2016-03-11 20:28:21 +00:00
ajacoutot
ed5ace9f8f Update to libxml-2.9.3. 2015-11-22 08:06:36 +00:00
ajacoutot
881d837dc5 SECURITY: merge all recent CVEs from upstream
CVE-2015-8242 Buffer overead with HTML parser in push mode
CVE-2015-7500 Fix memory access error due to incorrect entities boundaries
CVE-2015-7499-2 Detect incoherency on GROW
CVE-2015-7499-1 Add xmlHaltParser() to stop the parser
CVE-2015-5312 Another entity expansion issue
CVE-2015-7497 Avoid an heap buffer overflow in xmlDictComputeFastQKey
CVE-2015-7498 Avoid processing entities after encoding conversion failures
CVE-2015-8035 Fix XZ compression support loop
CVE-2015-7942-2 Fix an error in previous Conditional section patch
CVE-2015-7942 Another variation of overflow in Conditional sections
CVE-2015-1819 Enforce the reader to run in constant memory
CVE-2015-7941_2 Cleanup conditional section error handling
CVE-2015-7941_1 Stop parsing on entities boundaries errors

Note that there's a new libxml release out, but it's in a bulk currently...
2015-11-21 08:46:43 +00:00
jasper
2e2e561184 fix patch 2015-11-05 14:29:33 +00:00
jasper
3e3cdd7025 Security fix for CVE-2015-8035 and improve the fix for CVE-2015-7941 (from upstream) 2015-11-05 14:24:12 +00:00
jasper
3222b75e3d Security fixes for CVE-2015-7941 and CVE-2015-7942 2015-10-23 14:21:16 +00:00
ajacoutot
f81136b744 SECURITY fix for CVE-2015-1819:
- Enforce the reader to run in constant memory

reminded by kwm@FreeBSD.org
ok jasper@
2015-07-01 11:26:55 +00:00
jasper
52074a0570 backport fix from upstream to unbreak the xmlcatalog command
ptd out by aja@
2014-10-18 08:56:21 +00:00