platform/upstream/libxml2.git
2023-06-20 JinWang An[CVE-2020-7595] Fix infinite loop in xmlStringLenDecode... 99/294499/1 accepted/tizen_6.0_base accepted/tizen_6.0_base_tool tizen_6.0_base accepted/tizen/6.0/base/20230713.142922 accepted/tizen/6.0/base/tool/20230625.221418 submit/tizen_6.0_base/20230622.060439
2023-06-19 JinWang An[PATCH] [CVE-2022-29824] Fix integer overflows in xmlBu... 27/294427/1 accepted/tizen/6.0/base/tool/20230625.221407 submit/tizen_6.0_base/20230619.064314
2023-01-26 Nick Wellnhofer[CVE-2022-40304] Fix dict corruption caused by entity... 81/287281/1 accepted/tizen/6.0/base/tool/20230131.025507 submit/tizen_6.0_base/20230126.073149 submit/tizen_6.0_base/20230126.073159
2023-01-26 Nick Wellnhofer[CVE-2022-40303] Fix integer overflows with XML_PARSE_HUGE 80/287280/1
2023-01-12 Nick Wellnhofer[CVE-2021-3518] Fix user-after-free with `xmllint ... 02/286702/1 accepted/tizen/6.0/base/tool/20230116.011835 submit/tizen_6.0_base/20230112.235350
2023-01-12 Joel Hockey[CVE-2021-3517] Validate UTF8 in xmlEncodeEntities 99/286699/1
2023-01-12 Zhipeng Xie[CVE-2019-20388] Fix memory leak in xmlSchemaValidateStream 97/286697/1
2023-01-12 Nick Wellnhofer[CVE-2022-23308] Use-after-free of ID and IDREF attributes 96/286696/1
2020-05-28 Hyunjee KimSeparate python-libxml2 from libxml2 59/234659/2 accepted/tizen_6.0_base_tool_hotfix tizen_6.0_base_hotfix accepted/tizen/6.0/base/20201029.110937 accepted/tizen/6.0/base/tool/20201029.112218 accepted/tizen/6.0/base/tool/hotfix/20201030.125022 accepted/tizen/6.0/base/tool/hotfix/20201102.090328 accepted/tizen/base/20200608.211034 submit/tizen_6.0_base/20201029.184801 submit/tizen_6.0_base_hotfix/20201030.192501 submit/tizen_6.0_base_hotfix/20201102.162701 submit/tizen_base/20200602.074113 submit/tizen_base/20200602.074138 submit/tizen_base/20201207.055733 submit/tizen_base/20201208.051231 submit/tizen_base/20201208.051733 tizen_6.0.m2_release
2020-03-17 DongHun KwakMerge branch 'sandbox/dh0128.kwak/libxml2_2.9.10_202003... 49/227849/1 accepted/tizen/base/20200403.032756 submit/tizen_base/20200317.012127 submit/tizen_base/20200330.231010
2020-03-17 DongHun KwakBump to libxml 2.9.10 sandbox/dh0128.kwak/libxml2_2.9.10_20200316
2020-03-05 Zhipeng Xie[CVE-2019-19956] Fix memory leak in xmlParseBalancedChu... 98/226698/2 sandbox/backup/libxml2_2.9.9_20200316 accepted/tizen/base/20200316.043445 submit/tizen_base/20200305.042653 submit/tizen_base/20200309.044758
2019-11-28 Hyunjee KimImported Upstream version 2.9.10 upstream/2.9.10
2019-11-24 Hyunjee KimBump to libxml2 2.9.9 accepted/tizen/base/20200121.054156 submit/tizen_base/20191218.070838 submit/tizen_base/20191230.013826 submit/tizen_base/20200109.060218 submit/tizen_base/20200113.234329
2019-10-10 DongHun KwakImported Upstream version 2.9.9 upstream/2.9.9
2019-10-10 DongHun KwakImported Upstream version 2.9.8 upstream/2.9.8
2017-11-23 DongHun KwakImported Upstream version 2.9.7 42/161342/1 upstream/2.9.7
2017-10-17 DongHun KwakImported Upstream version 2.9.6 72/156072/1 upstream/2.9.6
2017-10-17 DongHun KwakImported Upstream version 2.9.6_rc1 71/156071/1
2017-10-17 DongHun KwakImported Upstream version 2.9.5 70/156070/1
2017-10-17 DongHun KwakImported Upstream version 2.9.5_rc2 69/156069/1
2017-10-17 DongHun KwakImported Upstream version 2.9.5_rc1 68/156068/1
2016-06-15 DongHun KwakImported Upstream version 2.9.4 37/74637/1 upstream/2.9.4
2015-11-24 DongHun KwakImported Upstream version 2.9.2 14/52514/1 upstream/2.9.2
2014-11-07 xrocheImported Upstream version 2.9.1 upstream/2.9.1
2012-11-07 Anas NashifImported Upstream version 2.8.0 upstream/2.8.0