You are viewing a plain text version of this content. The canonical link for it is here.
Posted to commits@santuario.apache.org by co...@apache.org on 2015/07/15 16:19:33 UTC

svn commit: r958429 [2/2] - in /websites/production/santuario/content: ./ cache/

Modified: websites/production/santuario/content/oldnews.html
==============================================================================
--- websites/production/santuario/content/oldnews.html (original)
+++ websites/production/santuario/content/oldnews.html Wed Jul 15 14:19:32 2015
@@ -99,7 +99,7 @@ Apache Santuario -- old_news
          <td height="100%">
            <!-- Content -->
            <div class="wiki-content">
-<div id="ConfluenceContent"><h1 id="old_news-OldNews">Old News</h1><h3 id="old_news-ApacheXMLSecurityforJava2.0.3/1.5.8">Apache XML Security for Java 2.0.3/1.5.8</h3><p>Versions 2.0.3 and 1.5.8 of the Apache XML Security for Java library have been released. Security advisory <a shape="rect" href="secadv.html">CVE-2014-8152</a> has been issued for versions 2.0.0, 2.0.1 and 2.0.2 of the library.</p><p>Please see the <span class="confluence-link"><a shape="rect" href="javareleasenotes.html">release notes</a></span> for more information.</p><h3 id="old_news-ApacheXMLSecurityforC++1.7.1">Apache XML Security for C++ 1.7.1</h3><p>Security advisory <a shape="rect" href="secadv.html">CVE-2013-2210</a> has been issued, affecting Apache XML-Security for C++ version 1.7.1. Version 1.7.2 of the Apache XML Security for C++ library has been released, addressing this issue.</p><p>Security advisory <a shape="rect" href="secadv.html">CVE-2013-2172</a> has been issued for the Apache XML Security for J
 ava project. Versions 1.4.8 and 1.5.5 have been released, fixing this issue.</p><p>Security advisories <a shape="rect" href="secadv.html">CVE-2013-2153</a>, <a shape="rect" href="secadv.html">CVE-2013-2154</a>, <a shape="rect" href="secadv.html">CVE-2013-2155</a>, and <a shape="rect" href="secadv.html">CVE-2013-2156</a>, affecting Apache XML-Security for C++ versions prior to 1.7.1, have been issued.</p><p>Version 1.7.1 of the Apache XML Security for C++ library has been released, addressing these issues.</p><h3 id="old_news-ApacheXMLSecurityforJava2.0.2">Apache XML Security for Java 2.0.2</h3><p>Versions 2.0.2 of the Apache XML Security for Java library has been released.</p><p>Please see the <span class="confluence-link"><a shape="rect" href="javareleasenotes.html">release notes</a></span> for more information.</p><h3 id="old_news-ApacheXMLSecurityforJava2.0.1and1.5.7">Apache XML Security for Java 2.0.1 and 1.5.7</h3><p>Versions 2.0.1 and 1.5.7 of the Apache XML Security for Java 
 library has been released.</p><p>Please see the <span class="confluence-link"><a shape="rect" href="javareleasenotes.html">release notes</a></span> for more information.</p><h3 id="old_news-ApacheXMLSecurityforJava2.0.0">Apache XML Security for Java 2.0.0</h3><p>Version 2.0.0 of the Apache XML Security for Java library has been released.</p><p>Please see the <span class="confluence-link"><a shape="rect" href="java200releasenotes.html">release notes</a></span> for more information.</p><h3 id="old_news-ApacheXMLSecurityforJava1.5.6">Apache XML Security for Java 1.5.6</h3><p>Version 1.5.6 of the Apache XML Security for Java library has been released.</p><p>Please see the <a shape="rect" href="java156releasenotes.html">release notes</a> for more information.</p><p>This release fixes a new security advisory <a shape="rect" href="secadv.html">CVE-2013-4517</a>.</p><h3 id="old_news-ApacheXMLSecurityforJava1.5.5and1.4.8">Apache XML Security for Java 1.5.5 and 1.4.8</h3><p>Security advisory 
 <a shape="rect" href="https://cwiki.apache.org/confluence/display/SANTUARIO/secadv">CVE-2013-2172</a> has been issued for the Apache XML Security for Java project. Versions 1.4.8 and 1.5.5 have been released, fixing this issue.</p><h3 id="old_news-ApacheXMLSecurityforJava1.4.7">Apache XML Security for Java 1.4.7</h3><p>The Apache Santuario team are pleased to announce the release of version 1.4.7 of the Apache XML Security for Java library. This release fixes a problem with a missing KeyInfo Element when multiple elements are encrypted, as well as a number of other issues.</p><p>Please see the <a shape="rect" href="java147releasenotes.html">release notes</a> for more information.</p><h3 id="old_news-ApacheXMLSecurityforJava1.5.4">Apache XML Security for Java 1.5.4</h3><p>Version 1.5.4 of the Apache XML Security for Java library has been released.</p><p>Please see the <a shape="rect" href="java154releasenotes.html">release notes</a> for more information.</p><h3 id="old_news-ApacheXML
 SecurityforC++1.7.0">Apache XML Security for C++ 1.7.0</h3><p>The Apache Santuario team are pleased to announce the release of version 1.7.0 of the Apache XML Security for C++ library. This release provides a few bug fixes and a partial implementation of XML Encryption 1.1 features, including AES-GCM encryption and some support for newer RSA-OAEP variants.</p><h3 id="old_news-ApacheXMLSecurityforJava1.5.3">Apache XML Security for Java 1.5.3</h3><p>Version 1.5.3 of the Apache XML Security for Java library has been released. This release features support for new XML Signature 1.1 KeyInfo extensions. It also fixes a number of bugs including a problem when message sizes are greater than 512 MB.</p><p>Please see the <a shape="rect" href="java153releasenotes.html">release notes</a> for more information.</p><h3 id="old_news-ApacheXMLSecurityforJava1.5.2">Apache XML Security for Java 1.5.2</h3><p>Version 1.5.2 of the Apache XML Security for Java library has been released. The main feature o
 f this release is that the default canonicalization algorithm for encryption has changed from inclusive with comments to a new canonicalization algorithm that preserves the physical representation of the element being encrypted. This change fixes a problem where an element might be decrypted to the wrong namespace.</p><p>Please see the <a shape="rect" href="java152releasenotes.html">release notes</a> for more information.</p><h3 id="old_news-ApacheXMLSecurityforC++1.6.1">Apache XML Security for C++ 1.6.1</h3><p>The Apache Santuario team are pleased to announce the release of version 1.6.1 of the Apache XML Security for C++ library. This release provides bug fixes and addresses <a shape="rect" href="secadv.html">CVE-2011-2516</a>.</p><h3 id="old_news-ApacheXMLSecurityforJava1.5.1">Apache XML Security for Java 1.5.1</h3><p>Version 1.5.1 of the Apache XML Security for Java library has been released. This release fixes two important bugs - a bug in XMLSignatureInput when using a Buffere
 dInputStream, as well as a bug which caused 1.5.0 to continue to require Xalan. It also contains some performance improvements for encryption and decryption.</p><p>Please see the <a shape="rect" href="java151releasenotes.html">release notes</a> for more information.</p><h3 id="old_news-ApacheXMLSecurityforJava1.5.0">Apache XML Security for Java 1.5.0</h3><p>Version 1.5.0 of the Apache XML Security for Java library has been released. This is a major new release and is not binary compatible with the 1.4.x releases.</p><p>Please see the <a shape="rect" href="java150releasenotes.html">release notes</a> for more information.</p><h3 id="old_news-ApacheXMLSecurityforJava1.4.6">Apache XML Security for Java 1.4.6</h3><p>The Apache Santuario team are pleased to announce the release of version 1.4.6 of the Apache XML Security for Java library. This release fixes a thread safety issue with XML Signature, a bug fix for the Canonical XML 1.1 algorithm, as well as a number of other bug fixes.</p><
 p>Please see the <a shape="rect" href="java146releasenotes.html">release notes</a> for more information.</p><h3 id="old_news-ApacheXMLSecurityforJava1.4.5">Apache XML Security for Java 1.4.5</h3><p>The Apache Santuario team are pleased to announce the release of version 1.4.5 of the Apache XML Security for Java library. This release fixes a thread safety issue in the ResourceResolver, and a regression in signature generation for the Canonical XML 1.1 algorithm, as well as a number of other bug fixes.</p><p>Please see the <a shape="rect" href="java145releasenotes.html">release notes</a> for more information.</p><h3 id="old_news-ApacheXMLSecurityforC++1.6.0">Apache XML Security for C++ 1.6.0</h3><p>The Apache Santuario team are pleased to announce the release of version 1.6.0 of the Apache XML Security for C++ library. This release provides many bug fixes and a partial implementation of XML Signature 1.1 features, including ECDSA signatures.</p><h3 id="old_news-ApacheXMLSecurityforJav
 a1.4.4">Apache XML Security for Java 1.4.4</h3><p>The Apache Santuario team are pleased to announce the release of version 1.4.4 of the Apache XML Security for Java library. This release contains some enhancements to the resolver API's. It also fixes some longstanding issues with interned Strings, as well as a number of bug fixes.</p><p>Please see the <a shape="rect" href="java144releasenotes.html">release notes</a> for more information.</p><h3 id="old_news-ApacheXMLSecurityforJava1.4.3">Apache XML Security for Java 1.4.3</h3><p>The Apache Santuario team are pleased to announce the release of version 1.4.3 of the XML Security Java library. This release provides many bug fixes and a fix for the recently announced HMAC vulnerability in the XML Signature specification. You should upgrade to this release as soon as possible.</p><p>Please see the <a shape="rect" href="java143releasenotes.html">changelog</a> for more information.</p><h3 id="old_news-ApacheXMLSecurityforC++1.5.1">Apache XM
 L Security for C++ 1.5.1</h3><p>The Apache Santuario team are pleased to announce the release of version 1.5.1 of the XML Security C++ library. This release provides some bug fixes and a fix for the recently announced HMAC vulnerability in the XML Signature specification.</p><p>Please see the <a shape="rect" href="c151releasenotes.html">changelog</a> for more information.</p><h3 id="old_news-ApacheXMLSecurityforC++1.5.0">Apache XML Security for C++ 1.5.0</h3><p>Version 1.5.0 of the XML Security C++ library has been released. This release provides more bug fixes, partial support for Inclusive Canonicalization 1.1, and support for the Xerces 3.x official release and 32/64-bit portability APIs.</p><p>Please see the <a shape="rect" href="c150releasenotes.html">changelog</a> for more information.</p><h3 id="old_news-ApacheXMLSecurityforJava1.4.2">Apache XML Security for Java 1.4.2</h3><p>Version 1.4.2 of the XML Security Java library has been released. This is mainly a bugfix release but
  also contains a few new enhancements including support for XML Canonicalization 1.1.</p><p>Please see the <a shape="rect" href="java142releasenotes.html">changelog</a> for more information.</p><h3 id="old_news-ApacheXMLSecurityforJava1.4.1">Apache XML Security for Java 1.4.1</h3><p>Version 1.4.1 of the XML Security Java library has been released. This is a bugfix release that contains a major bugfix to the canonicalization engine introduced in the 1.4 release. It is recommended that 1.4 users upgrade to the new version as signatures containing non ascii characters created by this library are not according to the standard, and will be only validated by 1.4 library.</p><p>Please see the <a shape="rect" href="java141releasenotes.html">changelog</a> for more information.</p><h3 id="old_news-ApacheXMLSecurityforC++1.4.0">Apache XML Security for C++ 1.4.0</h3><p>The Apache Santuario team are proud to announce the release of version 1.4.0 of the XML Security C++ library. This release prov
 ides more bug fixes, improved automake and RPM packaging, and better error reporting.</p><p>This version also provides initial support for Xerces 3.0. If you are building for the 3.0 library under Windows, you will need to change the Xerces library (in link includes) to xerces_3?.lib.</p><p>Please see the <a shape="rect" href="c140releasenotes.html">changelog</a> for more information.</p><h3 id="old_news-ApacheXMLSecurityforC++1.3.1">Apache XML Security for C++ 1.3.1</h3><p>Version 1.3.1 of the XML Security C++ library has been released. This release contains some minor bug fixes and initial updates for Xerces 3.0. It also provides a new automake based build on *NIX. See the <a shape="rect" href="c131releasenotes.html">changelog</a> for more information.</p><h3 id="old_news-ApacheXMLSecurityforJava1.4.0">Apache XML Security for Java 1.4.0</h3><p>Version 1.4 of the XML Security Java library has been released. The main changes for this version are:</p><ul><li>Implementation of the sta
 ndard API JSR105</li><li>Rewritten c14n that increase performance for signature with node-set transformations.</li><li>Memory footprint reduction and several bugfixes</li></ul><p>Refer to the <a shape="rect" href="java140releasenotes.html">changelog</a> for more information.</p><h3 id="old_news-ApacheXMLSecurityforC++1.3.0">Apache XML Security for C++ 1.3.0</h3><p>Version 1.3 of the XML Security C++ library has been released. This release features performance improvements and a complete message set for XKMS. See the <a shape="rect" href="c130releasenotes.html">changelog</a> for more information.</p><h3 id="old_news-ApacheXMLSecurityforJava1.3.0">Apache XML Security for Java 1.3.0</h3><p>Version 1.3 of the XML Security Java library has been released. This version provides :</p><ul><li>Better speed &amp; memory utilization.</li><li>Bug fixes.</li></ul><p>See the <a shape="rect" href="java130releasenotes.html">changelog</a> for more information.</p><h3 id="old_news-ApacheXMLSecurityfor
 C++1.2.1">Apache XML Security for C++ 1.2.1</h3><p>Version 1.2.1 of the XML Security C++ library has been released. This minor release fixes versioning problems in the Windows project files. See the <a shape="rect" href="c121releasenotes.html">changelog</a> for more information.</p><h3 id="old_news-ApacheXMLSecurityforC++1.2.0">Apache XML Security for C++ 1.2.0</h3><p>Version 1.2 of the XML Security C++ library has been released. This version includes a number of bug fixes, together with a beta release of code to process and generate XKMS messages. See the <a shape="rect" href="c120releasenotes.html">changelog</a> for more information.</p><h3 id="old_news-ApacheXMLSecurityforJava1.2.1">Apache XML Security for Java 1.2.1</h3><p>Version 1.2.1 of the XML Security Java library has been released. This is a bugfix version, for more detail information see the <a shape="rect" href="java121releasenotes.html">changelog</a>.</p><h3 id="old_news-ApacheXMLSecurityforJava1.2.0">Apache XML Securit
 y for Java 1.2.0</h3><p>Version 1.2 of the XML Security Java library has been released. This version provides :</p><ul><li>Better speed &amp; memory utilization.</li><li>Easier JCE integration.</li></ul><h3 id="old_news-ApacheXMLSecurityforJava1.1">Apache XML Security for Java 1.1</h3><p>Version 1.1 of the XML Security Java library has been released. This version provides :</p><ul><li>Beta implementation of XML Encryption</li><li>Bug fixes to Signature implementation</li></ul><h3 id="old_news-ApacheXMLSecurityforC++1.1">Apache XML Security for C++ 1.1</h3><p>Version 1.1 of the XML Security C++ library has been released. Supporting Xerces 2.5, 2.4 and 2.3 together with Xalan 1.6 and 1.7, this version provides :</p><ul><li>Beta implementation of XML Encryption</li><li>Improved support for Windows Crypto API</li><li>Bug fixes to Signature implementation</li></ul><h3 id="old_news-ApacheXMLSecurityforC++1.0">Apache XML Security for C++ 1.0</h3><p>Version 1.00 of the XML Security C++ libr
 ary is now released. This is the first stable release of the library. Functionality is still fairly basic, but all mandatory parts of the the DSIG standard are implemented.</p><p>This version supports Xerces 2.2 and 2.3 and Xalan 1.6.</p><h3 id="old_news-ApacheXMLSecurityforC++Beta0.2">Apache XML Security for C++ Beta 0.2</h3><p>The Beta 0.20 of the XML Security C++ library has now been released. Features:</p><ul><li>Ability to use the Windows Crypto API as a crypto provider</li><li>Several minor bug fixes in transforms and UNIX build process</li></ul><h3 id="old_news-ApacheXMLSecurityforJava2.0.1and1.5.7.1">Apache XML Security for Java 2.0.1 and 1.5.7</h3></div>
+<div id="ConfluenceContent"><h1 id="old_news-OldNews">Old News</h1><h3 id="old_news-ApacheXMLSecurityforJava2.0.4">Apache XML Security for Java 2.0.4</h3><p>Versions 2.0.4 of the Apache XML Security for Java library has been released.</p><p>Please see the <span class="confluence-link"><a shape="rect" href="javareleasenotes.html">release notes</a></span> for more information.</p><h3 id="old_news-ApacheXMLSecurityforJava2.0.3/1.5.8">Apache XML Security for Java 2.0.3/1.5.8</h3><p>Versions 2.0.3 and 1.5.8 of the Apache XML Security for Java library have been released. Security advisory <a shape="rect" href="secadv.html">CVE-2014-8152</a> has been issued for versions 2.0.0, 2.0.1 and 2.0.2 of the library.</p><p>Please see the <span class="confluence-link"><a shape="rect" href="javareleasenotes.html">release notes</a></span> for more information.</p><h3 id="old_news-ApacheXMLSecurityforC++1.7.1">Apache XML Security for C++ 1.7.1</h3><p>Security advisory <a shape="rect" href="secadv.html"
 >CVE-2013-2210</a> has been issued, affecting Apache XML-Security for C++ version 1.7.1. Version 1.7.2 of the Apache XML Security for C++ library has been released, addressing this issue.</p><p>Security advisory <a shape="rect" href="secadv.html">CVE-2013-2172</a> has been issued for the Apache XML Security for Java project. Versions 1.4.8 and 1.5.5 have been released, fixing this issue.</p><p>Security advisories <a shape="rect" href="secadv.html">CVE-2013-2153</a>, <a shape="rect" href="secadv.html">CVE-2013-2154</a>, <a shape="rect" href="secadv.html">CVE-2013-2155</a>, and <a shape="rect" href="secadv.html">CVE-2013-2156</a>, affecting Apache XML-Security for C++ versions prior to 1.7.1, have been issued.</p><p>Version 1.7.1 of the Apache XML Security for C++ library has been released, addressing these issues.</p><h3 id="old_news-ApacheXMLSecurityforJava2.0.2">Apache XML Security for Java 2.0.2</h3><p>Versions 2.0.2 of the Apache XML Security for Java library has been released.</
 p><p>Please see the <span class="confluence-link"><a shape="rect" href="javareleasenotes.html">release notes</a></span> for more information.</p><h3 id="old_news-ApacheXMLSecurityforJava2.0.1and1.5.7">Apache XML Security for Java 2.0.1 and 1.5.7</h3><p>Versions 2.0.1 and 1.5.7 of the Apache XML Security for Java library has been released.</p><p>Please see the <span class="confluence-link"><a shape="rect" href="javareleasenotes.html">release notes</a></span> for more information.</p><h3 id="old_news-ApacheXMLSecurityforJava2.0.0">Apache XML Security for Java 2.0.0</h3><p>Version 2.0.0 of the Apache XML Security for Java library has been released.</p><p>Please see the <span class="confluence-link"><a shape="rect" href="java200releasenotes.html">release notes</a></span> for more information.</p><h3 id="old_news-ApacheXMLSecurityforJava1.5.6">Apache XML Security for Java 1.5.6</h3><p>Version 1.5.6 of the Apache XML Security for Java library has been released.</p><p>Please see the <a sha
 pe="rect" href="java156releasenotes.html">release notes</a> for more information.</p><p>This release fixes a new security advisory <a shape="rect" href="secadv.html">CVE-2013-4517</a>.</p><h3 id="old_news-ApacheXMLSecurityforJava1.5.5and1.4.8">Apache XML Security for Java 1.5.5 and 1.4.8</h3><p>Security advisory <a shape="rect" href="https://cwiki.apache.org/confluence/display/SANTUARIO/secadv">CVE-2013-2172</a> has been issued for the Apache XML Security for Java project. Versions 1.4.8 and 1.5.5 have been released, fixing this issue.</p><h3 id="old_news-ApacheXMLSecurityforJava1.4.7">Apache XML Security for Java 1.4.7</h3><p>The Apache Santuario team are pleased to announce the release of version 1.4.7 of the Apache XML Security for Java library. This release fixes a problem with a missing KeyInfo Element when multiple elements are encrypted, as well as a number of other issues.</p><p>Please see the <a shape="rect" href="java147releasenotes.html">release notes</a> for more informa
 tion.</p><h3 id="old_news-ApacheXMLSecurityforJava1.5.4">Apache XML Security for Java 1.5.4</h3><p>Version 1.5.4 of the Apache XML Security for Java library has been released.</p><p>Please see the <a shape="rect" href="java154releasenotes.html">release notes</a> for more information.</p><h3 id="old_news-ApacheXMLSecurityforC++1.7.0">Apache XML Security for C++ 1.7.0</h3><p>The Apache Santuario team are pleased to announce the release of version 1.7.0 of the Apache XML Security for C++ library. This release provides a few bug fixes and a partial implementation of XML Encryption 1.1 features, including AES-GCM encryption and some support for newer RSA-OAEP variants.</p><h3 id="old_news-ApacheXMLSecurityforJava1.5.3">Apache XML Security for Java 1.5.3</h3><p>Version 1.5.3 of the Apache XML Security for Java library has been released. This release features support for new XML Signature 1.1 KeyInfo extensions. It also fixes a number of bugs including a problem when message sizes are grea
 ter than 512 MB.</p><p>Please see the <a shape="rect" href="java153releasenotes.html">release notes</a> for more information.</p><h3 id="old_news-ApacheXMLSecurityforJava1.5.2">Apache XML Security for Java 1.5.2</h3><p>Version 1.5.2 of the Apache XML Security for Java library has been released. The main feature of this release is that the default canonicalization algorithm for encryption has changed from inclusive with comments to a new canonicalization algorithm that preserves the physical representation of the element being encrypted. This change fixes a problem where an element might be decrypted to the wrong namespace.</p><p>Please see the <a shape="rect" href="java152releasenotes.html">release notes</a> for more information.</p><h3 id="old_news-ApacheXMLSecurityforC++1.6.1">Apache XML Security for C++ 1.6.1</h3><p>The Apache Santuario team are pleased to announce the release of version 1.6.1 of the Apache XML Security for C++ library. This release provides bug fixes and address
 es <a shape="rect" href="secadv.html">CVE-2011-2516</a>.</p><h3 id="old_news-ApacheXMLSecurityforJava1.5.1">Apache XML Security for Java 1.5.1</h3><p>Version 1.5.1 of the Apache XML Security for Java library has been released. This release fixes two important bugs - a bug in XMLSignatureInput when using a BufferedInputStream, as well as a bug which caused 1.5.0 to continue to require Xalan. It also contains some performance improvements for encryption and decryption.</p><p>Please see the <a shape="rect" href="java151releasenotes.html">release notes</a> for more information.</p><h3 id="old_news-ApacheXMLSecurityforJava1.5.0">Apache XML Security for Java 1.5.0</h3><p>Version 1.5.0 of the Apache XML Security for Java library has been released. This is a major new release and is not binary compatible with the 1.4.x releases.</p><p>Please see the <a shape="rect" href="java150releasenotes.html">release notes</a> for more information.</p><h3 id="old_news-ApacheXMLSecurityforJava1.4.6">Apac
 he XML Security for Java 1.4.6</h3><p>The Apache Santuario team are pleased to announce the release of version 1.4.6 of the Apache XML Security for Java library. This release fixes a thread safety issue with XML Signature, a bug fix for the Canonical XML 1.1 algorithm, as well as a number of other bug fixes.</p><p>Please see the <a shape="rect" href="java146releasenotes.html">release notes</a> for more information.</p><h3 id="old_news-ApacheXMLSecurityforJava1.4.5">Apache XML Security for Java 1.4.5</h3><p>The Apache Santuario team are pleased to announce the release of version 1.4.5 of the Apache XML Security for Java library. This release fixes a thread safety issue in the ResourceResolver, and a regression in signature generation for the Canonical XML 1.1 algorithm, as well as a number of other bug fixes.</p><p>Please see the <a shape="rect" href="java145releasenotes.html">release notes</a> for more information.</p><h3 id="old_news-ApacheXMLSecurityforC++1.6.0">Apache XML Securit
 y for C++ 1.6.0</h3><p>The Apache Santuario team are pleased to announce the release of version 1.6.0 of the Apache XML Security for C++ library. This release provides many bug fixes and a partial implementation of XML Signature 1.1 features, including ECDSA signatures.</p><h3 id="old_news-ApacheXMLSecurityforJava1.4.4">Apache XML Security for Java 1.4.4</h3><p>The Apache Santuario team are pleased to announce the release of version 1.4.4 of the Apache XML Security for Java library. This release contains some enhancements to the resolver API's. It also fixes some longstanding issues with interned Strings, as well as a number of bug fixes.</p><p>Please see the <a shape="rect" href="java144releasenotes.html">release notes</a> for more information.</p><h3 id="old_news-ApacheXMLSecurityforJava1.4.3">Apache XML Security for Java 1.4.3</h3><p>The Apache Santuario team are pleased to announce the release of version 1.4.3 of the XML Security Java library. This release provides many bug fixe
 s and a fix for the recently announced HMAC vulnerability in the XML Signature specification. You should upgrade to this release as soon as possible.</p><p>Please see the <a shape="rect" href="java143releasenotes.html">changelog</a> for more information.</p><h3 id="old_news-ApacheXMLSecurityforC++1.5.1">Apache XML Security for C++ 1.5.1</h3><p>The Apache Santuario team are pleased to announce the release of version 1.5.1 of the XML Security C++ library. This release provides some bug fixes and a fix for the recently announced HMAC vulnerability in the XML Signature specification.</p><p>Please see the <a shape="rect" href="c151releasenotes.html">changelog</a> for more information.</p><h3 id="old_news-ApacheXMLSecurityforC++1.5.0">Apache XML Security for C++ 1.5.0</h3><p>Version 1.5.0 of the XML Security C++ library has been released. This release provides more bug fixes, partial support for Inclusive Canonicalization 1.1, and support for the Xerces 3.x official release and 32/64-bit 
 portability APIs.</p><p>Please see the <a shape="rect" href="c150releasenotes.html">changelog</a> for more information.</p><h3 id="old_news-ApacheXMLSecurityforJava1.4.2">Apache XML Security for Java 1.4.2</h3><p>Version 1.4.2 of the XML Security Java library has been released. This is mainly a bugfix release but also contains a few new enhancements including support for XML Canonicalization 1.1.</p><p>Please see the <a shape="rect" href="java142releasenotes.html">changelog</a> for more information.</p><h3 id="old_news-ApacheXMLSecurityforJava1.4.1">Apache XML Security for Java 1.4.1</h3><p>Version 1.4.1 of the XML Security Java library has been released. This is a bugfix release that contains a major bugfix to the canonicalization engine introduced in the 1.4 release. It is recommended that 1.4 users upgrade to the new version as signatures containing non ascii characters created by this library are not according to the standard, and will be only validated by 1.4 library.</p><p>Ple
 ase see the <a shape="rect" href="java141releasenotes.html">changelog</a> for more information.</p><h3 id="old_news-ApacheXMLSecurityforC++1.4.0">Apache XML Security for C++ 1.4.0</h3><p>The Apache Santuario team are proud to announce the release of version 1.4.0 of the XML Security C++ library. This release provides more bug fixes, improved automake and RPM packaging, and better error reporting.</p><p>This version also provides initial support for Xerces 3.0. If you are building for the 3.0 library under Windows, you will need to change the Xerces library (in link includes) to xerces_3?.lib.</p><p>Please see the <a shape="rect" href="c140releasenotes.html">changelog</a> for more information.</p><h3 id="old_news-ApacheXMLSecurityforC++1.3.1">Apache XML Security for C++ 1.3.1</h3><p>Version 1.3.1 of the XML Security C++ library has been released. This release contains some minor bug fixes and initial updates for Xerces 3.0. It also provides a new automake based build on *NIX. See the
  <a shape="rect" href="c131releasenotes.html">changelog</a> for more information.</p><h3 id="old_news-ApacheXMLSecurityforJava1.4.0">Apache XML Security for Java 1.4.0</h3><p>Version 1.4 of the XML Security Java library has been released. The main changes for this version are:</p><ul><li>Implementation of the standard API JSR105</li><li>Rewritten c14n that increase performance for signature with node-set transformations.</li><li>Memory footprint reduction and several bugfixes</li></ul><p>Refer to the <a shape="rect" href="java140releasenotes.html">changelog</a> for more information.</p><h3 id="old_news-ApacheXMLSecurityforC++1.3.0">Apache XML Security for C++ 1.3.0</h3><p>Version 1.3 of the XML Security C++ library has been released. This release features performance improvements and a complete message set for XKMS. See the <a shape="rect" href="c130releasenotes.html">changelog</a> for more information.</p><h3 id="old_news-ApacheXMLSecurityforJava1.3.0">Apache XML Security for Java 
 1.3.0</h3><p>Version 1.3 of the XML Security Java library has been released. This version provides :</p><ul><li>Better speed &amp; memory utilization.</li><li>Bug fixes.</li></ul><p>See the <a shape="rect" href="java130releasenotes.html">changelog</a> for more information.</p><h3 id="old_news-ApacheXMLSecurityforC++1.2.1">Apache XML Security for C++ 1.2.1</h3><p>Version 1.2.1 of the XML Security C++ library has been released. This minor release fixes versioning problems in the Windows project files. See the <a shape="rect" href="c121releasenotes.html">changelog</a> for more information.</p><h3 id="old_news-ApacheXMLSecurityforC++1.2.0">Apache XML Security for C++ 1.2.0</h3><p>Version 1.2 of the XML Security C++ library has been released. This version includes a number of bug fixes, together with a beta release of code to process and generate XKMS messages. See the <a shape="rect" href="c120releasenotes.html">changelog</a> for more information.</p><h3 id="old_news-ApacheXMLSecurityfo
 rJava1.2.1">Apache XML Security for Java 1.2.1</h3><p>Version 1.2.1 of the XML Security Java library has been released. This is a bugfix version, for more detail information see the <a shape="rect" href="java121releasenotes.html">changelog</a>.</p><h3 id="old_news-ApacheXMLSecurityforJava1.2.0">Apache XML Security for Java 1.2.0</h3><p>Version 1.2 of the XML Security Java library has been released. This version provides :</p><ul><li>Better speed &amp; memory utilization.</li><li>Easier JCE integration.</li></ul><h3 id="old_news-ApacheXMLSecurityforJava1.1">Apache XML Security for Java 1.1</h3><p>Version 1.1 of the XML Security Java library has been released. This version provides :</p><ul><li>Beta implementation of XML Encryption</li><li>Bug fixes to Signature implementation</li></ul><h3 id="old_news-ApacheXMLSecurityforC++1.1">Apache XML Security for C++ 1.1</h3><p>Version 1.1 of the XML Security C++ library has been released. Supporting Xerces 2.5, 2.4 and 2.3 together with Xalan 
 1.6 and 1.7, this version provides :</p><ul><li>Beta implementation of XML Encryption</li><li>Improved support for Windows Crypto API</li><li>Bug fixes to Signature implementation</li></ul><h3 id="old_news-ApacheXMLSecurityforC++1.0">Apache XML Security for C++ 1.0</h3><p>Version 1.00 of the XML Security C++ library is now released. This is the first stable release of the library. Functionality is still fairly basic, but all mandatory parts of the the DSIG standard are implemented.</p><p>This version supports Xerces 2.2 and 2.3 and Xalan 1.6.</p><h3 id="old_news-ApacheXMLSecurityforC++Beta0.2">Apache XML Security for C++ Beta 0.2</h3><p>The Beta 0.20 of the XML Security C++ library has now been released. Features:</p><ul><li>Ability to use the Windows Crypto API as a crypto provider</li><li>Several minor bug fixes in transforms and UNIX build process</li></ul><h3 id="old_news-ApacheXMLSecurityforJava2.0.1and1.5.7.1">Apache XML Security for Java 2.0.1 and 1.5.7</h3></div>
            </div>
            <!-- Content -->
          </td>

Modified: websites/production/santuario/content/secadv.html
==============================================================================
--- websites/production/santuario/content/secadv.html (original)
+++ websites/production/santuario/content/secadv.html Wed Jul 15 14:19:32 2015
@@ -99,7 +99,7 @@ Apache Santuario -- secadv
          <td height="100%">
            <!-- Content -->
            <div class="wiki-content">
-<div id="ConfluenceContent"><p>The following security advisories have been issued in connection with the Santuario Project.</p><h3 id="secadv-2014">2014</h3><ul><li><a shape="rect" href="secadv.data/CVE-2014-8152.txt.asc?version=1&amp;modificationDate=1421673805694&amp;api=v2">CVE-2014-8152</a>: Streaming XML Signature verification failure</li></ul><h3 id="secadv-2013">2013</h3><ul><li><a shape="rect" href="secadv.data/cve-2013-4517.txt.asc?version=1&amp;modificationDate=1387192225000&amp;api=v2">CVE-2013-4517</a>: Java XML Signature DoS Attack</li><li><a shape="rect" href="secadv.data/CVE-2013-2210.txt?version=1&amp;modificationDate=1372294549000&amp;api=v2">CVE-2013-2210</a>: Apache Santuario XML Security for C++ contains a heap overflow during XPointer evaluation</li><li><a shape="rect" href="secadv.data/CVE-2013-2172.txt.asc?version=1&amp;modificationDate=1372152286000&amp;api=v2">CVE-2013-2172</a>: Java XML Signature spoofing attack</li><li><a shape="rect" href="secadv.data/CVE
 -2013-2153.txt?version=2&amp;modificationDate=1371511768000&amp;api=v2">CVE-2013-2153</a>: Apache Santuario XML Security for C++ contains an XML Signature Bypass issue</li><li><a shape="rect" href="secadv.data/CVE-2013-2154.txt?version=2&amp;modificationDate=1371511798000&amp;api=v2">CVE-2013-2154</a>: Apache Santuario XML Security for C++ contains a stack overflow during XPointer evaluation</li><li><a shape="rect" href="secadv.data/CVE-2013-2155.txt?version=3&amp;modificationDate=1372106605000&amp;api=v2">CVE-2013-2155</a>: Apache Santuario XML Security for C++ contains denial of service and hash length bypass issues while processing HMAC signatures</li><li><a shape="rect" href="secadv.data/CVE-2013-2156.txt?version=1&amp;modificationDate=1371495608000&amp;api=v2">CVE-2013-2156</a>: Apache Santuario XML Security for C++ contains heap overflow while processing InclusiveNamespace PrefixList</li></ul><h3 id="secadv-2011">2011</h3><ul><li><a shape="rect" href="secadv.data/CVE-2011-2516
 .txt?version=1&amp;modificationDate=1370345830000&amp;api=v2">CVE-2011-2516</a>: Apache Santuario XML Security for C++ contains buffer overflows signing or verifying with large keys.</li></ul></div>
+<div id="ConfluenceContent"><p>The following security advisories have been issued in connection with the Santuario Project.</p><h3 id="secadv-2014">2014</h3><ul><li><a shape="rect" href="secadv.data/CVE-2014-8152.txt.asc?version=1&amp;modificationDate=1421673805000&amp;api=v2" data-linked-resource-id="51183994" data-linked-resource-version="1" data-linked-resource-type="attachment" data-linked-resource-default-alias="CVE-2014-8152.txt.asc" data-nice-type="Text File" data-linked-resource-content-type="text/plain" data-linked-resource-container-id="27821224" data-linked-resource-container-version="8">CVE-2014-8152</a>: Streaming XML Signature verification failure</li></ul><h3 id="secadv-2013">2013</h3><ul><li><a shape="rect" href="secadv.data/cve-2013-4517.txt.asc?version=1&amp;modificationDate=1387192225000&amp;api=v2" data-linked-resource-id="39190529" data-linked-resource-version="1" data-linked-resource-type="attachment" data-linked-resource-default-alias="cve-2013-4517.txt.asc" d
 ata-nice-type="Text File" data-linked-resource-content-type="text/plain" data-linked-resource-container-id="27821224" data-linked-resource-container-version="8">CVE-2013-4517</a>: Java XML Signature DoS Attack</li><li><a shape="rect" href="secadv.data/CVE-2013-2210.txt?version=1&amp;modificationDate=1372294549000&amp;api=v2" data-linked-resource-id="33095706" data-linked-resource-version="1" data-linked-resource-type="attachment" data-linked-resource-default-alias="CVE-2013-2210.txt" data-nice-type="Text File" data-linked-resource-content-type="text/plain" data-linked-resource-container-id="27821224" data-linked-resource-container-version="8">CVE-2013-2210</a>: Apache Santuario XML Security for C++ contains a heap overflow during XPointer evaluation</li><li><a shape="rect" href="secadv.data/CVE-2013-2172.txt.asc?version=1&amp;modificationDate=1372152286000&amp;api=v2" data-linked-resource-id="33095700" data-linked-resource-version="1" data-linked-resource-type="attachment" data-link
 ed-resource-default-alias="CVE-2013-2172.txt.asc" data-nice-type="Text File" data-linked-resource-content-type="text/plain" data-linked-resource-container-id="27821224" data-linked-resource-container-version="8">CVE-2013-2172</a>: Java XML Signature spoofing attack</li><li><a shape="rect" href="secadv.data/CVE-2013-2153.txt?version=2&amp;modificationDate=1371511768000&amp;api=v2" data-linked-resource-id="31949323" data-linked-resource-version="2" data-linked-resource-type="attachment" data-linked-resource-default-alias="CVE-2013-2153.txt" data-nice-type="Text File" data-linked-resource-content-type="text/plain" data-linked-resource-container-id="27821224" data-linked-resource-container-version="8">CVE-2013-2153</a>: Apache Santuario XML Security for C++ contains an XML Signature Bypass issue</li><li><a shape="rect" href="secadv.data/CVE-2013-2154.txt?version=2&amp;modificationDate=1371511798000&amp;api=v2" data-linked-resource-id="31949324" data-linked-resource-version="2" data-link
 ed-resource-type="attachment" data-linked-resource-default-alias="CVE-2013-2154.txt" data-nice-type="Text File" data-linked-resource-content-type="text/plain" data-linked-resource-container-id="27821224" data-linked-resource-container-version="8">CVE-2013-2154</a>: Apache Santuario XML Security for C++ contains a stack overflow during XPointer evaluation</li><li><a shape="rect" href="secadv.data/CVE-2013-2155.txt?version=3&amp;modificationDate=1372106605000&amp;api=v2" data-linked-resource-id="31949325" data-linked-resource-version="3" data-linked-resource-type="attachment" data-linked-resource-default-alias="CVE-2013-2155.txt" data-nice-type="Text File" data-linked-resource-content-type="text/plain" data-linked-resource-container-id="27821224" data-linked-resource-container-version="8">CVE-2013-2155</a>: Apache Santuario XML Security for C++ contains denial of service and hash length bypass issues while processing HMAC signatures</li><li><a shape="rect" href="secadv.data/CVE-2013-2
 156.txt?version=1&amp;modificationDate=1371495608000&amp;api=v2" data-linked-resource-id="31949322" data-linked-resource-version="1" data-linked-resource-type="attachment" data-linked-resource-default-alias="CVE-2013-2156.txt" data-nice-type="Text File" data-linked-resource-content-type="text/plain" data-linked-resource-container-id="27821224" data-linked-resource-container-version="8">CVE-2013-2156</a>: Apache Santuario XML Security for C++ contains heap overflow while processing InclusiveNamespace PrefixList</li></ul><h3 id="secadv-2011">2011</h3><ul><li><a shape="rect" href="secadv.data/CVE-2011-2516.txt?version=1&amp;modificationDate=1370345830000&amp;api=v2" data-linked-resource-id="31949205" data-linked-resource-version="1" data-linked-resource-type="attachment" data-linked-resource-default-alias="CVE-2011-2516.txt" data-nice-type="Text File" data-linked-resource-content-type="text/plain" data-linked-resource-container-id="27821224" data-linked-resource-container-version="8">C
 VE-2011-2516</a>: Apache Santuario XML Security for C++ contains buffer overflows signing or verifying with large keys.</li></ul></div>
            </div>
            <!-- Content -->
          </td>