UbuntuUpdates.org

Package "libxi-dev"

Name: libxi-dev

Description:

X11 Input extension library (development headers)

Latest version: 2:1.7.1.901-1ubuntu1~precise3
Release: precise (12.04)
Level: updates
Repository: main
Head package: libxi

Links


Download "libxi-dev"


Other versions of "libxi-dev" in Precise

Repository Area Version
base main 2:1.6.0-0ubuntu2
security main 2:1.7.1.901-1ubuntu1~precise3

Changelog

Version: 2:1.7.1.901-1ubuntu1~precise3 2015-04-13 19:06:28 UTC

  libxi (2:1.7.1.901-1ubuntu1~precise3) precise-security; urgency=medium

  * SECURITY UPDATE: buffer overflow in MakeBigReq (LP: #1441381)
    - debian/control: change Build-Depends to libx11 security update
    - CVE-2013-7439
 -- Marc Deslauriers <email address hidden> Mon, 13 Apr 2015 07:54:36 -0400

Source diff to previous version
CVE-2013-7439 4-byte buffer overflow in MakeBigReq

Version: 2:1.7.1.901-1ubuntu1~precise2 2014-12-09 22:06:26 UTC

  libxi (2:1.7.1.901-1ubuntu1~precise2) precise-security; urgency=medium

  * No change rebuild in the security pocket
 -- Marc Deslauriers <email address hidden> Sat, 06 Dec 2014 12:16:55 -0500

Source diff to previous version

Version: 2:1.7.1.901-1ubuntu1~precise1 2014-01-06 20:07:07 UTC

  libxi (2:1.7.1.901-1ubuntu1~precise1) precise-proposed; urgency=low

  * Copy package to precise from saucy.
  * Compile correctly with both pointer barrier implementations. (LP: #1242633)
  * Fix build-depends and conflicts for precise.
 -- Maarten Lankhorst <email address hidden> Wed, 04 Sep 2013 10:01:16 +0200

Source diff to previous version

Version: 2:1.6.0-0ubuntu2.1 2013-06-05 19:07:08 UTC

  libxi (2:1.6.0-0ubuntu2.1) precise-security; urgency=low

  * SECURITY UPDATE: denial of service and possible code execution via
    incorrect memory size calculations
    - debian/patches/CVE-2013-1984.patch: fix multiple integer overflows.
    - CVE-2013-1984
  * SECURITY UPDATE: denial of service and possible code execution via
    incorrect memory size calculations from signedness issues
    - debian/patches/CVE-2013-1995.patch: fix signedness issues in
      src/XListDev.c.
    - CVE-2013-1995
  * SECURITY UPDATE: denial of service and possible code execution via
    incorrect length and bounds checking
    - debian/patches/CVE-2013-1998.patch: properly check lengths and
      indexes in src/XGetBMap.c, src/XIPassiveGrab.c, src/XQueryDv.c.
    - CVE-2013-1998
 -- Marc Deslauriers <email address hidden> Wed, 29 May 2013 10:20:45 -0400




About   -   Send Feedback to @ubuntu_updates