[Bug 1281930] CVE-2015-8317 libxml2: Out-of-bounds heap read when parsing file with unfinished xml declaration